Warning: Permanently added '10.128.0.128' (ECDSA) to the list of known hosts. 2021/03/05 13:02:37 fuzzer started 2021/03/05 13:02:37 dialing manager at 10.128.0.169:45167 2021/03/05 13:02:38 syscalls: 3570 2021/03/05 13:02:38 code coverage: enabled 2021/03/05 13:02:38 comparison tracing: enabled 2021/03/05 13:02:38 extra coverage: enabled 2021/03/05 13:02:38 setuid sandbox: enabled 2021/03/05 13:02:38 namespace sandbox: enabled 2021/03/05 13:02:38 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/05 13:02:38 fault injection: enabled 2021/03/05 13:02:38 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/05 13:02:38 net packet injection: enabled 2021/03/05 13:02:38 net device setup: enabled 2021/03/05 13:02:38 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/05 13:02:38 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/05 13:02:38 USB emulation: enabled 2021/03/05 13:02:38 hci packet injection: enabled 2021/03/05 13:02:38 wifi device emulation: enabled 2021/03/05 13:02:38 802.15.4 emulation: enabled 2021/03/05 13:02:38 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/05 13:02:38 fetching corpus: 50, signal 25534/29370 (executing program) 2021/03/05 13:02:38 fetching corpus: 100, signal 45676/51275 (executing program) 2021/03/05 13:02:38 fetching corpus: 150, signal 57648/64983 (executing program) 2021/03/05 13:02:38 fetching corpus: 200, signal 71180/80188 (executing program) 2021/03/05 13:02:38 fetching corpus: 250, signal 78090/88784 (executing program) 2021/03/05 13:02:38 fetching corpus: 300, signal 84188/96538 (executing program) 2021/03/05 13:02:38 fetching corpus: 350, signal 93760/107661 (executing program) 2021/03/05 13:02:38 fetching corpus: 400, signal 100993/116433 (executing program) 2021/03/05 13:02:38 fetching corpus: 450, signal 107070/124050 (executing program) 2021/03/05 13:02:38 fetching corpus: 500, signal 111944/130464 (executing program) 2021/03/05 13:02:38 fetching corpus: 550, signal 119881/139799 (executing program) 2021/03/05 13:02:39 fetching corpus: 600, signal 126293/147588 (executing program) 2021/03/05 13:02:39 fetching corpus: 650, signal 132856/155535 (executing program) 2021/03/05 13:02:39 fetching corpus: 700, signal 137534/161614 (executing program) 2021/03/05 13:02:39 fetching corpus: 750, signal 144014/169402 (executing program) 2021/03/05 13:02:39 fetching corpus: 800, signal 147456/174263 (executing program) 2021/03/05 13:02:39 fetching corpus: 850, signal 149704/177973 (executing program) 2021/03/05 13:02:39 fetching corpus: 900, signal 153317/182960 (executing program) 2021/03/05 13:02:39 fetching corpus: 950, signal 159822/190673 (executing program) 2021/03/05 13:02:39 fetching corpus: 1000, signal 163461/195623 (executing program) 2021/03/05 13:02:39 fetching corpus: 1050, signal 168475/201836 (executing program) 2021/03/05 13:02:39 fetching corpus: 1100, signal 171327/205993 (executing program) 2021/03/05 13:02:39 fetching corpus: 1150, signal 174326/210304 (executing program) 2021/03/05 13:02:39 fetching corpus: 1200, signal 180695/217702 (executing program) 2021/03/05 13:02:39 fetching corpus: 1250, signal 183258/221520 (executing program) 2021/03/05 13:02:40 fetching corpus: 1300, signal 186186/225699 (executing program) 2021/03/05 13:02:40 fetching corpus: 1350, signal 189117/229862 (executing program) 2021/03/05 13:02:40 fetching corpus: 1400, signal 193930/235715 (executing program) 2021/03/05 13:02:40 fetching corpus: 1450, signal 196986/239941 (executing program) 2021/03/05 13:02:40 fetching corpus: 1498, signal 200165/244290 (executing program) 2021/03/05 13:02:40 fetching corpus: 1548, signal 203709/248915 (executing program) 2021/03/05 13:02:40 fetching corpus: 1598, signal 206182/252598 (executing program) 2021/03/05 13:02:40 fetching corpus: 1648, signal 208655/256216 (executing program) 2021/03/05 13:02:40 fetching corpus: 1698, signal 211368/260059 (executing program) 2021/03/05 13:02:40 fetching corpus: 1747, signal 213896/263753 (executing program) 2021/03/05 13:02:40 fetching corpus: 1797, signal 215367/266469 (executing program) 2021/03/05 13:02:40 fetching corpus: 1847, signal 219740/271751 (executing program) 2021/03/05 13:02:40 fetching corpus: 1897, signal 222319/275376 (executing program) 2021/03/05 13:02:41 fetching corpus: 1947, signal 224544/278708 (executing program) 2021/03/05 13:02:41 fetching corpus: 1997, signal 227805/282991 (executing program) 2021/03/05 13:02:41 fetching corpus: 2047, signal 229526/285855 (executing program) 2021/03/05 13:02:41 fetching corpus: 2097, signal 232551/289855 (executing program) 2021/03/05 13:02:41 fetching corpus: 2147, signal 234751/293146 (executing program) 2021/03/05 13:02:41 fetching corpus: 2197, signal 237819/297179 (executing program) 2021/03/05 13:02:41 fetching corpus: 2247, signal 240466/300787 (executing program) 2021/03/05 13:02:41 fetching corpus: 2297, signal 242935/304230 (executing program) 2021/03/05 13:02:41 fetching corpus: 2347, signal 245311/307619 (executing program) 2021/03/05 13:02:41 fetching corpus: 2397, signal 247116/310457 (executing program) 2021/03/05 13:02:41 fetching corpus: 2447, signal 248979/313267 (executing program) 2021/03/05 13:02:41 fetching corpus: 2497, signal 250325/315661 (executing program) 2021/03/05 13:02:41 fetching corpus: 2546, signal 251710/318087 (executing program) 2021/03/05 13:02:41 fetching corpus: 2596, signal 253089/320501 (executing program) 2021/03/05 13:02:42 fetching corpus: 2646, signal 254788/323197 (executing program) 2021/03/05 13:02:42 fetching corpus: 2696, signal 256981/326288 (executing program) 2021/03/05 13:02:42 fetching corpus: 2746, signal 259417/329566 (executing program) 2021/03/05 13:02:42 fetching corpus: 2795, signal 261601/332609 (executing program) 2021/03/05 13:02:42 fetching corpus: 2845, signal 264148/335976 (executing program) 2021/03/05 13:02:42 fetching corpus: 2895, signal 266008/338743 (executing program) 2021/03/05 13:02:42 fetching corpus: 2945, signal 267513/341205 (executing program) 2021/03/05 13:02:42 fetching corpus: 2994, signal 268740/343431 (executing program) 2021/03/05 13:02:42 fetching corpus: 3044, signal 270453/346094 (executing program) 2021/03/05 13:02:42 fetching corpus: 3094, signal 272014/348618 (executing program) 2021/03/05 13:02:42 fetching corpus: 3144, signal 273865/351309 (executing program) 2021/03/05 13:02:42 fetching corpus: 3194, signal 275093/353516 (executing program) 2021/03/05 13:02:43 fetching corpus: 3244, signal 276762/356095 (executing program) 2021/03/05 13:02:43 fetching corpus: 3294, signal 278152/358400 (executing program) 2021/03/05 13:02:43 fetching corpus: 3344, signal 279899/360967 (executing program) 2021/03/05 13:02:43 fetching corpus: 3394, signal 281370/363371 (executing program) 2021/03/05 13:02:43 fetching corpus: 3444, signal 283468/366187 (executing program) 2021/03/05 13:02:43 fetching corpus: 3494, signal 284428/368125 (executing program) 2021/03/05 13:02:43 fetching corpus: 3544, signal 285699/370296 (executing program) 2021/03/05 13:02:43 fetching corpus: 3594, signal 287103/372547 (executing program) 2021/03/05 13:02:43 fetching corpus: 3644, signal 288555/374908 (executing program) 2021/03/05 13:02:43 fetching corpus: 3694, signal 289864/377141 (executing program) 2021/03/05 13:02:43 fetching corpus: 3744, signal 291305/379439 (executing program) 2021/03/05 13:02:43 fetching corpus: 3793, signal 293746/382486 (executing program) 2021/03/05 13:02:43 fetching corpus: 3843, signal 295589/385089 (executing program) 2021/03/05 13:02:43 fetching corpus: 3893, signal 296819/387205 (executing program) 2021/03/05 13:02:43 fetching corpus: 3943, signal 298543/389690 (executing program) 2021/03/05 13:02:44 fetching corpus: 3993, signal 299716/391771 (executing program) 2021/03/05 13:02:44 fetching corpus: 4043, signal 301010/393893 (executing program) 2021/03/05 13:02:44 fetching corpus: 4092, signal 302603/396209 (executing program) 2021/03/05 13:02:44 fetching corpus: 4142, signal 303588/398083 (executing program) 2021/03/05 13:02:44 fetching corpus: 4192, signal 304794/400143 (executing program) 2021/03/05 13:02:44 fetching corpus: 4242, signal 305980/402176 (executing program) 2021/03/05 13:02:44 fetching corpus: 4291, signal 309085/405568 (executing program) 2021/03/05 13:02:44 fetching corpus: 4341, signal 310555/407776 (executing program) 2021/03/05 13:02:44 fetching corpus: 4391, signal 311803/409788 (executing program) 2021/03/05 13:02:44 fetching corpus: 4440, signal 312893/411691 (executing program) 2021/03/05 13:02:44 fetching corpus: 4490, signal 313950/413546 (executing program) 2021/03/05 13:02:44 fetching corpus: 4540, signal 315135/415495 (executing program) 2021/03/05 13:02:44 fetching corpus: 4590, signal 316189/417345 (executing program) 2021/03/05 13:02:44 fetching corpus: 4640, signal 318368/420054 (executing program) 2021/03/05 13:02:45 fetching corpus: 4688, signal 319814/422163 (executing program) 2021/03/05 13:02:45 fetching corpus: 4736, signal 320738/423940 (executing program) 2021/03/05 13:02:45 fetching corpus: 4786, signal 322015/425897 (executing program) 2021/03/05 13:02:45 fetching corpus: 4836, signal 322843/427567 (executing program) 2021/03/05 13:02:45 fetching corpus: 4886, signal 324034/429491 (executing program) 2021/03/05 13:02:45 fetching corpus: 4936, signal 325233/431379 (executing program) 2021/03/05 13:02:45 fetching corpus: 4986, signal 326356/433253 (executing program) 2021/03/05 13:02:45 fetching corpus: 5036, signal 327703/435327 (executing program) 2021/03/05 13:02:45 fetching corpus: 5086, signal 329123/437406 (executing program) 2021/03/05 13:02:45 fetching corpus: 5136, signal 330126/439163 (executing program) 2021/03/05 13:02:45 fetching corpus: 5186, signal 331662/441295 (executing program) 2021/03/05 13:02:45 fetching corpus: 5236, signal 332590/442950 (executing program) 2021/03/05 13:02:45 fetching corpus: 5286, signal 333584/444721 (executing program) 2021/03/05 13:02:45 fetching corpus: 5336, signal 334443/446370 (executing program) 2021/03/05 13:02:46 fetching corpus: 5386, signal 335502/448097 (executing program) 2021/03/05 13:02:46 fetching corpus: 5436, signal 336426/449763 (executing program) 2021/03/05 13:02:46 fetching corpus: 5486, signal 337306/451391 (executing program) 2021/03/05 13:02:46 fetching corpus: 5536, signal 338651/453336 (executing program) 2021/03/05 13:02:46 fetching corpus: 5585, signal 339564/455002 (executing program) 2021/03/05 13:02:46 fetching corpus: 5635, signal 340900/456894 (executing program) 2021/03/05 13:02:46 fetching corpus: 5684, signal 342306/458868 (executing program) 2021/03/05 13:02:46 fetching corpus: 5734, signal 343549/460717 (executing program) 2021/03/05 13:02:46 fetching corpus: 5784, signal 344256/462227 (executing program) 2021/03/05 13:02:46 fetching corpus: 5834, signal 345076/463789 (executing program) 2021/03/05 13:02:46 fetching corpus: 5884, signal 346295/465589 (executing program) 2021/03/05 13:02:46 fetching corpus: 5934, signal 347273/467233 (executing program) 2021/03/05 13:02:46 fetching corpus: 5984, signal 347944/468666 (executing program) 2021/03/05 13:02:46 fetching corpus: 6034, signal 349056/470399 (executing program) 2021/03/05 13:02:46 fetching corpus: 6084, signal 349912/471913 (executing program) 2021/03/05 13:02:47 fetching corpus: 6134, signal 350749/473443 (executing program) 2021/03/05 13:02:47 fetching corpus: 6184, signal 352200/475365 (executing program) 2021/03/05 13:02:47 fetching corpus: 6234, signal 353700/477312 (executing program) 2021/03/05 13:02:47 fetching corpus: 6284, signal 354270/478646 (executing program) 2021/03/05 13:02:47 fetching corpus: 6334, signal 355177/480201 (executing program) 2021/03/05 13:02:47 fetching corpus: 6384, signal 355870/481596 (executing program) 2021/03/05 13:02:47 fetching corpus: 6434, signal 356705/483077 (executing program) 2021/03/05 13:02:47 fetching corpus: 6484, signal 357531/484592 (executing program) 2021/03/05 13:02:47 fetching corpus: 6534, signal 358235/485987 (executing program) 2021/03/05 13:02:47 fetching corpus: 6584, signal 359292/487559 (executing program) 2021/03/05 13:02:47 fetching corpus: 6634, signal 360032/489009 (executing program) 2021/03/05 13:02:47 fetching corpus: 6684, signal 361164/490641 (executing program) 2021/03/05 13:02:47 fetching corpus: 6734, signal 362498/492429 (executing program) 2021/03/05 13:02:48 fetching corpus: 6784, signal 363679/494111 (executing program) 2021/03/05 13:02:48 fetching corpus: 6834, signal 364854/495801 (executing program) 2021/03/05 13:02:48 fetching corpus: 6884, signal 365796/497299 (executing program) 2021/03/05 13:02:48 fetching corpus: 6934, signal 366691/498797 (executing program) 2021/03/05 13:02:48 fetching corpus: 6984, signal 367856/500438 (executing program) 2021/03/05 13:02:48 fetching corpus: 7034, signal 368984/502052 (executing program) 2021/03/05 13:02:48 fetching corpus: 7084, signal 369853/503498 (executing program) 2021/03/05 13:02:48 fetching corpus: 7134, signal 370579/504838 (executing program) 2021/03/05 13:02:48 fetching corpus: 7184, signal 371811/506476 (executing program) 2021/03/05 13:02:48 fetching corpus: 7234, signal 372669/507886 (executing program) 2021/03/05 13:02:48 fetching corpus: 7284, signal 373340/509203 (executing program) 2021/03/05 13:02:48 fetching corpus: 7334, signal 374175/510622 (executing program) 2021/03/05 13:02:48 fetching corpus: 7384, signal 374913/511944 (executing program) 2021/03/05 13:02:48 fetching corpus: 7434, signal 375745/513363 (executing program) 2021/03/05 13:02:48 fetching corpus: 7484, signal 376658/514774 (executing program) 2021/03/05 13:02:49 fetching corpus: 7534, signal 377668/516227 (executing program) 2021/03/05 13:02:49 fetching corpus: 7583, signal 378472/517525 (executing program) 2021/03/05 13:02:49 fetching corpus: 7633, signal 379150/518765 (executing program) 2021/03/05 13:02:49 fetching corpus: 7683, signal 379790/520027 (executing program) 2021/03/05 13:02:49 fetching corpus: 7733, signal 380659/521407 (executing program) 2021/03/05 13:02:49 fetching corpus: 7783, signal 381572/522810 (executing program) 2021/03/05 13:02:49 fetching corpus: 7833, signal 382231/524073 (executing program) 2021/03/05 13:02:49 fetching corpus: 7883, signal 382926/525346 (executing program) 2021/03/05 13:02:49 fetching corpus: 7933, signal 384374/527016 (executing program) 2021/03/05 13:02:49 fetching corpus: 7983, signal 385394/528375 (executing program) 2021/03/05 13:02:49 fetching corpus: 8033, signal 386501/529872 (executing program) 2021/03/05 13:02:49 fetching corpus: 8083, signal 387528/531282 (executing program) 2021/03/05 13:02:49 fetching corpus: 8133, signal 388235/532558 (executing program) 2021/03/05 13:02:49 fetching corpus: 8183, signal 389240/533972 (executing program) 2021/03/05 13:02:50 fetching corpus: 8233, signal 389936/535201 (executing program) 2021/03/05 13:02:50 fetching corpus: 8283, signal 391409/536813 (executing program) 2021/03/05 13:02:50 fetching corpus: 8333, signal 391910/537898 (executing program) 2021/03/05 13:02:50 fetching corpus: 8383, signal 393112/539385 (executing program) 2021/03/05 13:02:50 fetching corpus: 8433, signal 393852/540593 (executing program) 2021/03/05 13:02:50 fetching corpus: 8483, signal 394438/541755 (executing program) 2021/03/05 13:02:50 fetching corpus: 8533, signal 395021/542879 (executing program) 2021/03/05 13:02:50 fetching corpus: 8583, signal 395866/544151 (executing program) 2021/03/05 13:02:50 fetching corpus: 8633, signal 396898/545551 (executing program) 2021/03/05 13:02:50 fetching corpus: 8683, signal 397298/546598 (executing program) 2021/03/05 13:02:50 fetching corpus: 8733, signal 398732/548156 (executing program) 2021/03/05 13:02:50 fetching corpus: 8783, signal 399554/549443 (executing program) 2021/03/05 13:02:50 fetching corpus: 8833, signal 400702/550812 (executing program) 2021/03/05 13:02:50 fetching corpus: 8883, signal 401652/552074 (executing program) 2021/03/05 13:02:50 fetching corpus: 8932, signal 402436/553281 (executing program) 2021/03/05 13:02:51 fetching corpus: 8982, signal 403313/554526 (executing program) 2021/03/05 13:02:51 fetching corpus: 9032, signal 403990/555698 (executing program) 2021/03/05 13:02:51 fetching corpus: 9082, signal 404507/556791 (executing program) 2021/03/05 13:02:51 fetching corpus: 9132, signal 405227/557995 (executing program) 2021/03/05 13:02:51 fetching corpus: 9182, signal 405893/559118 (executing program) 2021/03/05 13:02:51 fetching corpus: 9232, signal 406818/560417 (executing program) 2021/03/05 13:02:51 fetching corpus: 9282, signal 407897/561728 (executing program) 2021/03/05 13:02:51 fetching corpus: 9332, signal 408410/562803 (executing program) 2021/03/05 13:02:51 fetching corpus: 9382, signal 409428/564133 (executing program) 2021/03/05 13:02:51 fetching corpus: 9432, signal 410265/565332 (executing program) 2021/03/05 13:02:51 fetching corpus: 9482, signal 411175/566573 (executing program) 2021/03/05 13:02:51 fetching corpus: 9532, signal 411838/567723 (executing program) 2021/03/05 13:02:51 fetching corpus: 9582, signal 412593/568868 (executing program) 2021/03/05 13:02:51 fetching corpus: 9632, signal 413191/569958 (executing program) 2021/03/05 13:02:52 fetching corpus: 9682, signal 413749/571015 (executing program) 2021/03/05 13:02:52 fetching corpus: 9732, signal 414598/572167 (executing program) 2021/03/05 13:02:52 fetching corpus: 9782, signal 415026/573111 (executing program) 2021/03/05 13:02:52 fetching corpus: 9832, signal 415587/574141 (executing program) 2021/03/05 13:02:52 fetching corpus: 9882, signal 416538/575324 (executing program) 2021/03/05 13:02:52 fetching corpus: 9932, signal 417217/576460 (executing program) 2021/03/05 13:02:52 fetching corpus: 9982, signal 417779/577487 (executing program) 2021/03/05 13:02:52 fetching corpus: 10032, signal 418735/578674 (executing program) 2021/03/05 13:02:52 fetching corpus: 10082, signal 419183/579666 (executing program) 2021/03/05 13:02:52 fetching corpus: 10132, signal 419823/580747 (executing program) 2021/03/05 13:02:52 fetching corpus: 10182, signal 421068/582002 (executing program) 2021/03/05 13:02:52 fetching corpus: 10232, signal 421965/583177 (executing program) 2021/03/05 13:02:52 fetching corpus: 10282, signal 422565/584200 (executing program) 2021/03/05 13:02:52 fetching corpus: 10332, signal 423476/585343 (executing program) 2021/03/05 13:02:52 fetching corpus: 10382, signal 424392/586487 (executing program) 2021/03/05 13:02:52 fetching corpus: 10432, signal 425556/587706 (executing program) 2021/03/05 13:02:53 fetching corpus: 10482, signal 426300/588770 (executing program) 2021/03/05 13:02:53 fetching corpus: 10532, signal 427131/589847 (executing program) 2021/03/05 13:02:53 fetching corpus: 10582, signal 427778/590855 (executing program) 2021/03/05 13:02:53 fetching corpus: 10632, signal 428273/591820 (executing program) 2021/03/05 13:02:53 fetching corpus: 10682, signal 428789/592824 (executing program) 2021/03/05 13:02:53 fetching corpus: 10732, signal 429497/593866 (executing program) 2021/03/05 13:02:53 fetching corpus: 10782, signal 430012/594859 (executing program) 2021/03/05 13:02:53 fetching corpus: 10832, signal 430788/595911 (executing program) 2021/03/05 13:02:53 fetching corpus: 10882, signal 431424/596951 (executing program) 2021/03/05 13:02:53 fetching corpus: 10932, signal 432278/598034 (executing program) 2021/03/05 13:02:53 fetching corpus: 10982, signal 432785/599010 (executing program) 2021/03/05 13:02:53 fetching corpus: 11032, signal 433505/600005 (executing program) 2021/03/05 13:02:53 fetching corpus: 11082, signal 434249/600980 (executing program) 2021/03/05 13:02:53 fetching corpus: 11132, signal 434979/602042 (executing program) 2021/03/05 13:02:54 fetching corpus: 11182, signal 435842/603081 (executing program) 2021/03/05 13:02:54 fetching corpus: 11232, signal 436442/604024 (executing program) 2021/03/05 13:02:54 fetching corpus: 11282, signal 437444/605109 (executing program) 2021/03/05 13:02:54 fetching corpus: 11332, signal 437994/606060 (executing program) 2021/03/05 13:02:54 fetching corpus: 11382, signal 438635/606954 (executing program) 2021/03/05 13:02:54 fetching corpus: 11432, signal 439106/607858 (executing program) 2021/03/05 13:02:54 fetching corpus: 11482, signal 440092/608930 (executing program) 2021/03/05 13:02:54 fetching corpus: 11532, signal 440572/609820 (executing program) 2021/03/05 13:02:54 fetching corpus: 11582, signal 441201/610749 (executing program) 2021/03/05 13:02:54 fetching corpus: 11632, signal 441648/611630 (executing program) 2021/03/05 13:02:55 fetching corpus: 11682, signal 442092/612485 (executing program) 2021/03/05 13:02:55 fetching corpus: 11732, signal 442887/613458 (executing program) 2021/03/05 13:02:55 fetching corpus: 11782, signal 443401/614334 (executing program) 2021/03/05 13:02:55 fetching corpus: 11832, signal 444208/615281 (executing program) 2021/03/05 13:02:55 fetching corpus: 11882, signal 444866/616182 (executing program) 2021/03/05 13:02:55 fetching corpus: 11932, signal 445365/617036 (executing program) 2021/03/05 13:02:55 fetching corpus: 11982, signal 445929/617924 (executing program) 2021/03/05 13:02:55 fetching corpus: 12032, signal 446794/618917 (executing program) 2021/03/05 13:02:55 fetching corpus: 12082, signal 447597/619849 (executing program) 2021/03/05 13:02:55 fetching corpus: 12132, signal 448200/620779 (executing program) 2021/03/05 13:02:55 fetching corpus: 12182, signal 448633/621612 (executing program) 2021/03/05 13:02:55 fetching corpus: 12232, signal 449344/622552 (executing program) 2021/03/05 13:02:55 fetching corpus: 12282, signal 449951/623412 (executing program) 2021/03/05 13:02:56 fetching corpus: 12332, signal 450672/624315 (executing program) 2021/03/05 13:02:56 fetching corpus: 12382, signal 451379/625215 (executing program) 2021/03/05 13:02:56 fetching corpus: 12432, signal 451844/626062 (executing program) 2021/03/05 13:02:56 fetching corpus: 12482, signal 452343/626919 (executing program) 2021/03/05 13:02:56 fetching corpus: 12532, signal 453397/627930 (executing program) 2021/03/05 13:02:56 fetching corpus: 12582, signal 454019/628820 (executing program) 2021/03/05 13:02:56 fetching corpus: 12632, signal 454831/629756 (executing program) 2021/03/05 13:02:56 fetching corpus: 12682, signal 456009/630706 (executing program) 2021/03/05 13:02:56 fetching corpus: 12732, signal 456503/631534 (executing program) 2021/03/05 13:02:56 fetching corpus: 12782, signal 457069/632372 (executing program) 2021/03/05 13:02:56 fetching corpus: 12832, signal 457731/633245 (executing program) 2021/03/05 13:02:56 fetching corpus: 12882, signal 458296/634084 (executing program) 2021/03/05 13:02:56 fetching corpus: 12932, signal 458926/634871 (executing program) 2021/03/05 13:02:56 fetching corpus: 12982, signal 459268/635613 (executing program) 2021/03/05 13:02:56 fetching corpus: 13032, signal 459725/636418 (executing program) 2021/03/05 13:02:56 fetching corpus: 13082, signal 460209/637200 (executing program) 2021/03/05 13:02:56 fetching corpus: 13132, signal 460780/638012 (executing program) 2021/03/05 13:02:57 fetching corpus: 13182, signal 461307/638815 (executing program) 2021/03/05 13:02:57 fetching corpus: 13232, signal 462064/639680 (executing program) 2021/03/05 13:02:57 fetching corpus: 13282, signal 462904/640527 (executing program) 2021/03/05 13:02:57 fetching corpus: 13332, signal 463579/641327 (executing program) 2021/03/05 13:02:57 fetching corpus: 13382, signal 464261/642129 (executing program) 2021/03/05 13:02:57 fetching corpus: 13431, signal 464621/642821 (executing program) 2021/03/05 13:02:57 fetching corpus: 13481, signal 464942/643532 (executing program) 2021/03/05 13:02:57 fetching corpus: 13530, signal 465454/644303 (executing program) 2021/03/05 13:02:57 fetching corpus: 13579, signal 466193/645138 (executing program) 2021/03/05 13:02:57 fetching corpus: 13629, signal 466814/645889 (executing program) 2021/03/05 13:02:57 fetching corpus: 13679, signal 467287/646640 (executing program) 2021/03/05 13:02:57 fetching corpus: 13729, signal 467625/647375 (executing program) 2021/03/05 13:02:57 fetching corpus: 13779, signal 468432/648197 (executing program) 2021/03/05 13:02:57 fetching corpus: 13829, signal 469238/648995 (executing program) 2021/03/05 13:02:57 fetching corpus: 13879, signal 469671/649711 (executing program) 2021/03/05 13:02:58 fetching corpus: 13929, signal 470108/650428 (executing program) 2021/03/05 13:02:58 fetching corpus: 13979, signal 470787/651248 (executing program) 2021/03/05 13:02:58 fetching corpus: 14028, signal 471331/651953 (executing program) 2021/03/05 13:02:58 fetching corpus: 14078, signal 471767/652621 (executing program) 2021/03/05 13:02:58 fetching corpus: 14128, signal 472414/653399 (executing program) 2021/03/05 13:02:58 fetching corpus: 14178, signal 473025/654137 (executing program) 2021/03/05 13:02:58 fetching corpus: 14228, signal 473452/654841 (executing program) 2021/03/05 13:02:58 fetching corpus: 14278, signal 473968/655599 (executing program) 2021/03/05 13:02:58 fetching corpus: 14328, signal 474591/656333 (executing program) 2021/03/05 13:02:58 fetching corpus: 14378, signal 475104/657005 (executing program) 2021/03/05 13:02:58 fetching corpus: 14428, signal 475617/657741 (executing program) 2021/03/05 13:02:58 fetching corpus: 14478, signal 475949/658427 (executing program) 2021/03/05 13:02:58 fetching corpus: 14528, signal 476728/659191 (executing program) 2021/03/05 13:02:58 fetching corpus: 14578, signal 477273/659917 (executing program) 2021/03/05 13:02:58 fetching corpus: 14628, signal 478189/660694 (executing program) 2021/03/05 13:02:58 fetching corpus: 14678, signal 478665/661337 (executing program) 2021/03/05 13:02:59 fetching corpus: 14728, signal 479046/662007 (executing program) 2021/03/05 13:02:59 fetching corpus: 14778, signal 479599/662721 (executing program) 2021/03/05 13:02:59 fetching corpus: 14828, signal 480148/663382 (executing program) 2021/03/05 13:02:59 fetching corpus: 14878, signal 480504/664027 (executing program) 2021/03/05 13:02:59 fetching corpus: 14927, signal 480998/664695 (executing program) 2021/03/05 13:02:59 fetching corpus: 14977, signal 481649/665372 (executing program) 2021/03/05 13:02:59 fetching corpus: 15027, signal 482061/666051 (executing program) 2021/03/05 13:02:59 fetching corpus: 15077, signal 482426/666716 (executing program) 2021/03/05 13:02:59 fetching corpus: 15127, signal 483392/667436 (executing program) 2021/03/05 13:02:59 fetching corpus: 15177, signal 484049/668117 (executing program) 2021/03/05 13:02:59 fetching corpus: 15227, signal 484497/668796 (executing program) 2021/03/05 13:02:59 fetching corpus: 15277, signal 484944/669426 (executing program) 2021/03/05 13:02:59 fetching corpus: 15327, signal 485288/670054 (executing program) 2021/03/05 13:02:59 fetching corpus: 15377, signal 485989/670713 (executing program) 2021/03/05 13:02:59 fetching corpus: 15427, signal 486492/671389 (executing program) 2021/03/05 13:03:00 fetching corpus: 15477, signal 487016/672050 (executing program) 2021/03/05 13:03:00 fetching corpus: 15527, signal 487452/672667 (executing program) 2021/03/05 13:03:00 fetching corpus: 15577, signal 487932/673302 (executing program) 2021/03/05 13:03:00 fetching corpus: 15626, signal 488390/673947 (executing program) 2021/03/05 13:03:00 fetching corpus: 15676, signal 488842/674575 (executing program) [ 71.195159][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.201759][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 2021/03/05 13:03:00 fetching corpus: 15726, signal 489571/675183 (executing program) 2021/03/05 13:03:00 fetching corpus: 15776, signal 490015/675810 (executing program) 2021/03/05 13:03:00 fetching corpus: 15826, signal 490403/676445 (executing program) 2021/03/05 13:03:00 fetching corpus: 15876, signal 490839/677036 (executing program) 2021/03/05 13:03:00 fetching corpus: 15926, signal 491340/677651 (executing program) 2021/03/05 13:03:00 fetching corpus: 15976, signal 491705/678244 (executing program) 2021/03/05 13:03:00 fetching corpus: 16026, signal 492066/678841 (executing program) 2021/03/05 13:03:01 fetching corpus: 16076, signal 492836/679495 (executing program) 2021/03/05 13:03:01 fetching corpus: 16126, signal 493227/680094 (executing program) 2021/03/05 13:03:01 fetching corpus: 16176, signal 493667/680704 (executing program) 2021/03/05 13:03:01 fetching corpus: 16226, signal 494341/681311 (executing program) 2021/03/05 13:03:01 fetching corpus: 16276, signal 494888/681874 (executing program) 2021/03/05 13:03:01 fetching corpus: 16326, signal 495317/682433 (executing program) 2021/03/05 13:03:01 fetching corpus: 16376, signal 495848/683041 (executing program) 2021/03/05 13:03:01 fetching corpus: 16425, signal 496635/683618 (executing program) 2021/03/05 13:03:01 fetching corpus: 16475, signal 497213/684217 (executing program) 2021/03/05 13:03:01 fetching corpus: 16525, signal 497567/684822 (executing program) 2021/03/05 13:03:01 fetching corpus: 16575, signal 498309/685397 (executing program) 2021/03/05 13:03:01 fetching corpus: 16625, signal 498979/685945 (executing program) 2021/03/05 13:03:01 fetching corpus: 16675, signal 499488/686501 (executing program) 2021/03/05 13:03:01 fetching corpus: 16725, signal 499950/687082 (executing program) 2021/03/05 13:03:01 fetching corpus: 16775, signal 500469/687661 (executing program) 2021/03/05 13:03:01 fetching corpus: 16825, signal 500802/688259 (executing program) 2021/03/05 13:03:02 fetching corpus: 16875, signal 501287/688823 (executing program) 2021/03/05 13:03:02 fetching corpus: 16925, signal 501764/689381 (executing program) 2021/03/05 13:03:02 fetching corpus: 16975, signal 502152/689941 (executing program) 2021/03/05 13:03:02 fetching corpus: 17025, signal 502524/690507 (executing program) 2021/03/05 13:03:02 fetching corpus: 17075, signal 503043/691071 (executing program) 2021/03/05 13:03:02 fetching corpus: 17125, signal 503668/691608 (executing program) 2021/03/05 13:03:02 fetching corpus: 17175, signal 504377/692154 (executing program) 2021/03/05 13:03:02 fetching corpus: 17225, signal 505111/692647 (executing program) 2021/03/05 13:03:02 fetching corpus: 17275, signal 505492/692836 (executing program) 2021/03/05 13:03:02 fetching corpus: 17325, signal 505953/692836 (executing program) 2021/03/05 13:03:02 fetching corpus: 17375, signal 506318/692836 (executing program) 2021/03/05 13:03:02 fetching corpus: 17425, signal 506891/692836 (executing program) 2021/03/05 13:03:02 fetching corpus: 17475, signal 507369/692836 (executing program) 2021/03/05 13:03:02 fetching corpus: 17525, signal 507913/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17574, signal 508265/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17624, signal 508505/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17674, signal 509017/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17724, signal 509370/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17774, signal 509731/692836 (executing program) 2021/03/05 13:03:03 fetching corpus: 17823, signal 510097/692839 (executing program) 2021/03/05 13:03:03 fetching corpus: 17873, signal 510392/692839 (executing program) 2021/03/05 13:03:03 fetching corpus: 17923, signal 510903/692839 (executing program) 2021/03/05 13:03:03 fetching corpus: 17973, signal 511408/692839 (executing program) 2021/03/05 13:03:03 fetching corpus: 18023, signal 511864/692839 (executing program) 2021/03/05 13:03:03 fetching corpus: 18073, signal 512265/692841 (executing program) 2021/03/05 13:03:03 fetching corpus: 18123, signal 512954/692841 (executing program) 2021/03/05 13:03:03 fetching corpus: 18173, signal 513330/692847 (executing program) 2021/03/05 13:03:03 fetching corpus: 18223, signal 513955/692847 (executing program) 2021/03/05 13:03:03 fetching corpus: 18273, signal 514532/692847 (executing program) 2021/03/05 13:03:03 fetching corpus: 18323, signal 514899/692847 (executing program) 2021/03/05 13:03:03 fetching corpus: 18373, signal 515328/692847 (executing program) 2021/03/05 13:03:03 fetching corpus: 18423, signal 515830/692847 (executing program) 2021/03/05 13:03:04 fetching corpus: 18473, signal 516268/692847 (executing program) 2021/03/05 13:03:04 fetching corpus: 18523, signal 516572/692847 (executing program) 2021/03/05 13:03:04 fetching corpus: 18573, signal 516901/692851 (executing program) 2021/03/05 13:03:04 fetching corpus: 18623, signal 517328/692860 (executing program) 2021/03/05 13:03:04 fetching corpus: 18673, signal 518085/692861 (executing program) 2021/03/05 13:03:04 fetching corpus: 18723, signal 518782/692861 (executing program) 2021/03/05 13:03:04 fetching corpus: 18773, signal 519394/692861 (executing program) 2021/03/05 13:03:04 fetching corpus: 18823, signal 519769/692861 (executing program) 2021/03/05 13:03:04 fetching corpus: 18873, signal 520154/692883 (executing program) 2021/03/05 13:03:04 fetching corpus: 18923, signal 520590/692883 (executing program) 2021/03/05 13:03:04 fetching corpus: 18973, signal 521016/692883 (executing program) 2021/03/05 13:03:04 fetching corpus: 19023, signal 521486/692883 (executing program) 2021/03/05 13:03:04 fetching corpus: 19073, signal 521940/692883 (executing program) 2021/03/05 13:03:05 fetching corpus: 19123, signal 522454/692887 (executing program) 2021/03/05 13:03:05 fetching corpus: 19173, signal 522756/692921 (executing program) 2021/03/05 13:03:05 fetching corpus: 19222, signal 523255/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19272, signal 523708/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19322, signal 524043/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19372, signal 524569/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19422, signal 525043/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19472, signal 525335/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19522, signal 525996/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19572, signal 526905/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19622, signal 527311/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19672, signal 527632/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19722, signal 527982/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19772, signal 528507/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19822, signal 529044/692924 (executing program) 2021/03/05 13:03:05 fetching corpus: 19872, signal 529492/692924 (executing program) 2021/03/05 13:03:06 fetching corpus: 19922, signal 529922/692924 (executing program) 2021/03/05 13:03:06 fetching corpus: 19972, signal 530553/692924 (executing program) 2021/03/05 13:03:06 fetching corpus: 20021, signal 530944/692924 (executing program) 2021/03/05 13:03:06 fetching corpus: 20071, signal 531428/692928 (executing program) 2021/03/05 13:03:06 fetching corpus: 20121, signal 531829/692935 (executing program) 2021/03/05 13:03:06 fetching corpus: 20171, signal 532234/692935 (executing program) 2021/03/05 13:03:06 fetching corpus: 20221, signal 532563/692935 (executing program) 2021/03/05 13:03:06 fetching corpus: 20271, signal 533194/692935 (executing program) 2021/03/05 13:03:06 fetching corpus: 20320, signal 533717/692935 (executing program) 2021/03/05 13:03:06 fetching corpus: 20370, signal 534047/692954 (executing program) 2021/03/05 13:03:06 fetching corpus: 20420, signal 534431/692954 (executing program) 2021/03/05 13:03:06 fetching corpus: 20470, signal 535039/692954 (executing program) 2021/03/05 13:03:06 fetching corpus: 20520, signal 535830/692954 (executing program) 2021/03/05 13:03:06 fetching corpus: 20570, signal 536262/692961 (executing program) 2021/03/05 13:03:06 fetching corpus: 20620, signal 536592/692961 (executing program) 2021/03/05 13:03:06 fetching corpus: 20670, signal 536936/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20720, signal 537498/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20770, signal 537984/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20820, signal 538187/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20870, signal 538544/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20920, signal 538831/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 20970, signal 539288/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 21020, signal 539637/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 21070, signal 540172/692961 (executing program) 2021/03/05 13:03:07 fetching corpus: 21120, signal 540722/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21170, signal 541105/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21220, signal 541415/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21270, signal 541771/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21320, signal 542218/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21370, signal 542613/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21420, signal 543126/692963 (executing program) 2021/03/05 13:03:07 fetching corpus: 21470, signal 543489/692991 (executing program) 2021/03/05 13:03:08 fetching corpus: 21520, signal 543866/692991 (executing program) 2021/03/05 13:03:08 fetching corpus: 21570, signal 544241/692991 (executing program) 2021/03/05 13:03:08 fetching corpus: 21620, signal 544692/692992 (executing program) 2021/03/05 13:03:08 fetching corpus: 21670, signal 545129/692992 (executing program) 2021/03/05 13:03:08 fetching corpus: 21720, signal 545580/692992 (executing program) 2021/03/05 13:03:08 fetching corpus: 21770, signal 545959/693004 (executing program) 2021/03/05 13:03:08 fetching corpus: 21820, signal 546259/693004 (executing program) 2021/03/05 13:03:08 fetching corpus: 21870, signal 546667/693004 (executing program) 2021/03/05 13:03:08 fetching corpus: 21919, signal 547052/693011 (executing program) 2021/03/05 13:03:08 fetching corpus: 21969, signal 547298/693011 (executing program) 2021/03/05 13:03:08 fetching corpus: 22019, signal 547608/693017 (executing program) 2021/03/05 13:03:08 fetching corpus: 22069, signal 548024/693017 (executing program) 2021/03/05 13:03:08 fetching corpus: 22119, signal 548457/693017 (executing program) 2021/03/05 13:03:08 fetching corpus: 22169, signal 548745/693017 (executing program) 2021/03/05 13:03:08 fetching corpus: 22219, signal 549211/693017 (executing program) 2021/03/05 13:03:09 fetching corpus: 22269, signal 549574/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22319, signal 550051/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22369, signal 550369/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22419, signal 550635/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22469, signal 550909/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22519, signal 551256/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22569, signal 551611/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22619, signal 551970/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22669, signal 552326/693040 (executing program) 2021/03/05 13:03:09 fetching corpus: 22719, signal 552684/693046 (executing program) 2021/03/05 13:03:09 fetching corpus: 22769, signal 552976/693061 (executing program) 2021/03/05 13:03:09 fetching corpus: 22819, signal 553305/693067 (executing program) 2021/03/05 13:03:09 fetching corpus: 22869, signal 553634/693067 (executing program) 2021/03/05 13:03:09 fetching corpus: 22918, signal 553953/693067 (executing program) 2021/03/05 13:03:09 fetching corpus: 22968, signal 554254/693067 (executing program) 2021/03/05 13:03:09 fetching corpus: 23018, signal 554567/693067 (executing program) 2021/03/05 13:03:09 fetching corpus: 23067, signal 555076/693067 (executing program) 2021/03/05 13:03:10 fetching corpus: 23117, signal 555376/693067 (executing program) 2021/03/05 13:03:10 fetching corpus: 23167, signal 556033/693067 (executing program) 2021/03/05 13:03:10 fetching corpus: 23217, signal 556381/693068 (executing program) 2021/03/05 13:03:10 fetching corpus: 23267, signal 556704/693085 (executing program) 2021/03/05 13:03:10 fetching corpus: 23317, signal 557134/693085 (executing program) 2021/03/05 13:03:10 fetching corpus: 23366, signal 557739/693085 (executing program) 2021/03/05 13:03:10 fetching corpus: 23416, signal 558109/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23466, signal 558438/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23516, signal 558767/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23565, signal 559061/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23615, signal 559405/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23665, signal 559791/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23715, signal 560268/693091 (executing program) 2021/03/05 13:03:10 fetching corpus: 23765, signal 560556/693096 (executing program) 2021/03/05 13:03:10 fetching corpus: 23815, signal 560895/693096 (executing program) 2021/03/05 13:03:11 fetching corpus: 23865, signal 561313/693096 (executing program) 2021/03/05 13:03:11 fetching corpus: 23915, signal 561561/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 23965, signal 562197/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24015, signal 562622/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24065, signal 562914/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24115, signal 563259/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24165, signal 563606/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24214, signal 563943/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24264, signal 564863/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24314, signal 565276/693106 (executing program) 2021/03/05 13:03:11 fetching corpus: 24363, signal 565600/693107 (executing program) 2021/03/05 13:03:11 fetching corpus: 24412, signal 565871/693112 (executing program) 2021/03/05 13:03:12 fetching corpus: 24462, signal 566354/693112 (executing program) 2021/03/05 13:03:12 fetching corpus: 24512, signal 566639/693112 (executing program) 2021/03/05 13:03:12 fetching corpus: 24562, signal 567303/693112 (executing program) 2021/03/05 13:03:12 fetching corpus: 24611, signal 567715/693118 (executing program) 2021/03/05 13:03:12 fetching corpus: 24661, signal 568109/693118 (executing program) 2021/03/05 13:03:12 fetching corpus: 24711, signal 568429/693118 (executing program) 2021/03/05 13:03:12 fetching corpus: 24761, signal 568843/693118 (executing program) 2021/03/05 13:03:12 fetching corpus: 24811, signal 570000/693124 (executing program) 2021/03/05 13:03:12 fetching corpus: 24860, signal 570333/693124 (executing program) 2021/03/05 13:03:12 fetching corpus: 24910, signal 570899/693124 (executing program) 2021/03/05 13:03:12 fetching corpus: 24959, signal 571239/693124 (executing program) 2021/03/05 13:03:12 fetching corpus: 25009, signal 571543/693130 (executing program) 2021/03/05 13:03:12 fetching corpus: 25059, signal 571875/693130 (executing program) 2021/03/05 13:03:12 fetching corpus: 25109, signal 572262/693130 (executing program) 2021/03/05 13:03:12 fetching corpus: 25159, signal 572616/693139 (executing program) 2021/03/05 13:03:12 fetching corpus: 25209, signal 572867/693139 (executing program) 2021/03/05 13:03:12 fetching corpus: 25259, signal 573129/693139 (executing program) 2021/03/05 13:03:12 fetching corpus: 25309, signal 573482/693139 (executing program) 2021/03/05 13:03:13 fetching corpus: 25358, signal 573836/693139 (executing program) 2021/03/05 13:03:13 fetching corpus: 25408, signal 574560/693139 (executing program) 2021/03/05 13:03:13 fetching corpus: 25458, signal 574849/693139 (executing program) 2021/03/05 13:03:13 fetching corpus: 25508, signal 575207/693147 (executing program) 2021/03/05 13:03:13 fetching corpus: 25558, signal 575561/693147 (executing program) 2021/03/05 13:03:13 fetching corpus: 25608, signal 575903/693148 (executing program) 2021/03/05 13:03:13 fetching corpus: 25658, signal 576334/693148 (executing program) 2021/03/05 13:03:13 fetching corpus: 25708, signal 576678/693148 (executing program) 2021/03/05 13:03:13 fetching corpus: 25758, signal 577090/693150 (executing program) 2021/03/05 13:03:13 fetching corpus: 25808, signal 577414/693150 (executing program) 2021/03/05 13:03:13 fetching corpus: 25858, signal 577722/693150 (executing program) 2021/03/05 13:03:13 fetching corpus: 25908, signal 578124/693152 (executing program) 2021/03/05 13:03:13 fetching corpus: 25958, signal 578534/693152 (executing program) 2021/03/05 13:03:14 fetching corpus: 26008, signal 578883/693225 (executing program) 2021/03/05 13:03:14 fetching corpus: 26057, signal 579268/693225 (executing program) 2021/03/05 13:03:14 fetching corpus: 26107, signal 579546/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26157, signal 579798/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26207, signal 580086/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26257, signal 580455/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26307, signal 580706/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26357, signal 581059/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26407, signal 581355/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26457, signal 581631/693234 (executing program) 2021/03/05 13:03:14 fetching corpus: 26507, signal 582079/693245 (executing program) 2021/03/05 13:03:14 fetching corpus: 26557, signal 582374/693245 (executing program) 2021/03/05 13:03:14 fetching corpus: 26607, signal 582710/693245 (executing program) 2021/03/05 13:03:14 fetching corpus: 26657, signal 583009/693245 (executing program) 2021/03/05 13:03:14 fetching corpus: 26707, signal 583267/693245 (executing program) 2021/03/05 13:03:14 fetching corpus: 26757, signal 583568/693250 (executing program) 2021/03/05 13:03:14 fetching corpus: 26807, signal 583970/693250 (executing program) 2021/03/05 13:03:15 fetching corpus: 26857, signal 584202/693250 (executing program) 2021/03/05 13:03:15 fetching corpus: 26907, signal 584439/693250 (executing program) 2021/03/05 13:03:15 fetching corpus: 26957, signal 584640/693250 (executing program) 2021/03/05 13:03:15 fetching corpus: 27007, signal 584841/693255 (executing program) 2021/03/05 13:03:15 fetching corpus: 27057, signal 585098/693257 (executing program) 2021/03/05 13:03:15 fetching corpus: 27107, signal 585366/693257 (executing program) 2021/03/05 13:03:15 fetching corpus: 27157, signal 585941/693257 (executing program) 2021/03/05 13:03:15 fetching corpus: 27207, signal 586204/693257 (executing program) 2021/03/05 13:03:15 fetching corpus: 27257, signal 586487/693257 (executing program) 2021/03/05 13:03:15 fetching corpus: 27307, signal 586750/693259 (executing program) 2021/03/05 13:03:15 fetching corpus: 27357, signal 587066/693264 (executing program) 2021/03/05 13:03:15 fetching corpus: 27406, signal 587306/693265 (executing program) 2021/03/05 13:03:15 fetching corpus: 27456, signal 587626/693265 (executing program) 2021/03/05 13:03:15 fetching corpus: 27506, signal 587967/693265 (executing program) 2021/03/05 13:03:15 fetching corpus: 27556, signal 588196/693265 (executing program) 2021/03/05 13:03:16 fetching corpus: 27606, signal 588470/693265 (executing program) 2021/03/05 13:03:16 fetching corpus: 27656, signal 588744/693265 (executing program) 2021/03/05 13:03:16 fetching corpus: 27706, signal 589070/693278 (executing program) 2021/03/05 13:03:16 fetching corpus: 27756, signal 589500/693278 (executing program) 2021/03/05 13:03:16 fetching corpus: 27806, signal 589876/693303 (executing program) 2021/03/05 13:03:16 fetching corpus: 27856, signal 590144/693303 (executing program) 2021/03/05 13:03:16 fetching corpus: 27906, signal 590643/693303 (executing program) 2021/03/05 13:03:16 fetching corpus: 27956, signal 590948/693303 (executing program) 2021/03/05 13:03:16 fetching corpus: 28006, signal 591187/693303 (executing program) 2021/03/05 13:03:16 fetching corpus: 28056, signal 591442/693308 (executing program) 2021/03/05 13:03:16 fetching corpus: 28106, signal 591896/693308 (executing program) 2021/03/05 13:03:16 fetching corpus: 28156, signal 592311/693308 (executing program) 2021/03/05 13:03:16 fetching corpus: 28206, signal 592518/693310 (executing program) 2021/03/05 13:03:16 fetching corpus: 28256, signal 592847/693315 (executing program) 2021/03/05 13:03:17 fetching corpus: 28306, signal 593137/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28356, signal 593564/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28406, signal 593816/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28456, signal 594362/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28506, signal 594701/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28556, signal 594949/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28606, signal 595223/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28656, signal 595566/693316 (executing program) 2021/03/05 13:03:17 fetching corpus: 28706, signal 595907/693317 (executing program) 2021/03/05 13:03:17 fetching corpus: 28756, signal 596519/693317 (executing program) 2021/03/05 13:03:17 fetching corpus: 28805, signal 596786/693318 (executing program) 2021/03/05 13:03:17 fetching corpus: 28855, signal 597040/693318 (executing program) 2021/03/05 13:03:17 fetching corpus: 28905, signal 597305/693318 (executing program) 2021/03/05 13:03:17 fetching corpus: 28955, signal 597588/693318 (executing program) 2021/03/05 13:03:17 fetching corpus: 29005, signal 597795/693318 (executing program) 2021/03/05 13:03:18 fetching corpus: 29055, signal 598031/693320 (executing program) 2021/03/05 13:03:18 fetching corpus: 29105, signal 598530/693320 (executing program) 2021/03/05 13:03:18 fetching corpus: 29154, signal 598913/693320 (executing program) 2021/03/05 13:03:18 fetching corpus: 29204, signal 599196/693320 (executing program) 2021/03/05 13:03:18 fetching corpus: 29254, signal 599529/693326 (executing program) 2021/03/05 13:03:18 fetching corpus: 29304, signal 599749/693326 (executing program) 2021/03/05 13:03:18 fetching corpus: 29354, signal 600026/693326 (executing program) 2021/03/05 13:03:18 fetching corpus: 29404, signal 600417/693326 (executing program) 2021/03/05 13:03:18 fetching corpus: 29454, signal 600732/693328 (executing program) 2021/03/05 13:03:18 fetching corpus: 29504, signal 600984/693328 (executing program) 2021/03/05 13:03:18 fetching corpus: 29554, signal 601286/693328 (executing program) 2021/03/05 13:03:18 fetching corpus: 29604, signal 601591/693328 (executing program) 2021/03/05 13:03:18 fetching corpus: 29654, signal 601863/693347 (executing program) 2021/03/05 13:03:18 fetching corpus: 29704, signal 602117/693349 (executing program) 2021/03/05 13:03:18 fetching corpus: 29754, signal 602390/693349 (executing program) 2021/03/05 13:03:18 fetching corpus: 29804, signal 602685/693349 (executing program) 2021/03/05 13:03:18 fetching corpus: 29854, signal 602997/693349 (executing program) 2021/03/05 13:03:19 fetching corpus: 29904, signal 603244/693349 (executing program) 2021/03/05 13:03:19 fetching corpus: 29954, signal 603503/693349 (executing program) 2021/03/05 13:03:19 fetching corpus: 30004, signal 603712/693349 (executing program) 2021/03/05 13:03:19 fetching corpus: 30053, signal 603965/693354 (executing program) 2021/03/05 13:03:19 fetching corpus: 30103, signal 604202/693356 (executing program) 2021/03/05 13:03:19 fetching corpus: 30153, signal 604437/693356 (executing program) 2021/03/05 13:03:19 fetching corpus: 30202, signal 604787/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30252, signal 605091/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30302, signal 605626/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30352, signal 605839/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30402, signal 606091/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30452, signal 606434/693362 (executing program) 2021/03/05 13:03:19 fetching corpus: 30502, signal 606976/693383 (executing program) 2021/03/05 13:03:20 fetching corpus: 30552, signal 607320/693383 (executing program) 2021/03/05 13:03:20 fetching corpus: 30602, signal 607657/693383 (executing program) 2021/03/05 13:03:20 fetching corpus: 30652, signal 607889/693385 (executing program) 2021/03/05 13:03:20 fetching corpus: 30701, signal 608154/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 30751, signal 608454/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 30801, signal 608721/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 30851, signal 609078/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 30900, signal 609368/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 30950, signal 609626/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 31000, signal 609861/693386 (executing program) 2021/03/05 13:03:20 fetching corpus: 31050, signal 610132/693388 (executing program) 2021/03/05 13:03:20 fetching corpus: 31100, signal 610392/693388 (executing program) 2021/03/05 13:03:20 fetching corpus: 31150, signal 610665/693388 (executing program) 2021/03/05 13:03:20 fetching corpus: 31200, signal 610881/693399 (executing program) 2021/03/05 13:03:20 fetching corpus: 31250, signal 611198/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31300, signal 611577/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31350, signal 611795/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31400, signal 612015/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31450, signal 612284/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31500, signal 612653/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31550, signal 613016/693399 (executing program) 2021/03/05 13:03:21 fetching corpus: 31600, signal 613363/693401 (executing program) 2021/03/05 13:03:21 fetching corpus: 31649, signal 613712/693404 (executing program) 2021/03/05 13:03:21 fetching corpus: 31699, signal 613948/693404 (executing program) 2021/03/05 13:03:21 fetching corpus: 31749, signal 614195/693412 (executing program) 2021/03/05 13:03:21 fetching corpus: 31799, signal 614459/693412 (executing program) 2021/03/05 13:03:21 fetching corpus: 31849, signal 614735/693419 (executing program) 2021/03/05 13:03:21 fetching corpus: 31899, signal 614939/693419 (executing program) 2021/03/05 13:03:21 fetching corpus: 31949, signal 615246/693419 (executing program) 2021/03/05 13:03:21 fetching corpus: 31999, signal 615533/693419 (executing program) 2021/03/05 13:03:21 fetching corpus: 32049, signal 615789/693419 (executing program) 2021/03/05 13:03:21 fetching corpus: 32099, signal 616064/693421 (executing program) 2021/03/05 13:03:21 fetching corpus: 32149, signal 616325/693421 (executing program) 2021/03/05 13:03:22 fetching corpus: 32199, signal 616762/693451 (executing program) 2021/03/05 13:03:22 fetching corpus: 32249, signal 616993/693451 (executing program) 2021/03/05 13:03:22 fetching corpus: 32299, signal 617202/693451 (executing program) 2021/03/05 13:03:22 fetching corpus: 32348, signal 617432/693451 (executing program) 2021/03/05 13:03:22 fetching corpus: 32398, signal 617771/693493 (executing program) 2021/03/05 13:03:22 fetching corpus: 32448, signal 618164/693493 (executing program) 2021/03/05 13:03:22 fetching corpus: 32498, signal 618665/693493 (executing program) 2021/03/05 13:03:22 fetching corpus: 32548, signal 618911/693493 (executing program) 2021/03/05 13:03:22 fetching corpus: 32598, signal 619325/693501 (executing program) 2021/03/05 13:03:22 fetching corpus: 32648, signal 619595/693501 (executing program) 2021/03/05 13:03:22 fetching corpus: 32698, signal 619840/693501 (executing program) 2021/03/05 13:03:22 fetching corpus: 32748, signal 620176/693501 (executing program) 2021/03/05 13:03:22 fetching corpus: 32798, signal 620432/693503 (executing program) 2021/03/05 13:03:22 fetching corpus: 32848, signal 620818/693503 (executing program) 2021/03/05 13:03:22 fetching corpus: 32898, signal 621139/693503 (executing program) 2021/03/05 13:03:23 fetching corpus: 32948, signal 621548/693508 (executing program) 2021/03/05 13:03:23 fetching corpus: 32998, signal 621925/693508 (executing program) 2021/03/05 13:03:23 fetching corpus: 33048, signal 622226/693522 (executing program) 2021/03/05 13:03:23 fetching corpus: 33098, signal 622493/693522 (executing program) 2021/03/05 13:03:23 fetching corpus: 33147, signal 622837/693538 (executing program) 2021/03/05 13:03:23 fetching corpus: 33197, signal 623049/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33247, signal 623304/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33296, signal 623656/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33345, signal 623951/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33395, signal 624241/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33445, signal 624515/693539 (executing program) 2021/03/05 13:03:23 fetching corpus: 33495, signal 624776/693546 (executing program) 2021/03/05 13:03:23 fetching corpus: 33545, signal 625052/693546 (executing program) 2021/03/05 13:03:23 fetching corpus: 33595, signal 625393/693546 (executing program) 2021/03/05 13:03:23 fetching corpus: 33645, signal 625656/693546 (executing program) 2021/03/05 13:03:24 fetching corpus: 33695, signal 626029/693546 (executing program) 2021/03/05 13:03:24 fetching corpus: 33745, signal 626285/693548 (executing program) 2021/03/05 13:03:24 fetching corpus: 33795, signal 626549/693551 (executing program) 2021/03/05 13:03:24 fetching corpus: 33845, signal 626722/693552 (executing program) 2021/03/05 13:03:24 fetching corpus: 33895, signal 626974/693566 (executing program) 2021/03/05 13:03:24 fetching corpus: 33945, signal 627384/693566 (executing program) 2021/03/05 13:03:24 fetching corpus: 33995, signal 627593/693566 (executing program) 2021/03/05 13:03:24 fetching corpus: 34045, signal 627901/693597 (executing program) 2021/03/05 13:03:24 fetching corpus: 34095, signal 628139/693597 (executing program) 2021/03/05 13:03:24 fetching corpus: 34145, signal 628381/693597 (executing program) 2021/03/05 13:03:24 fetching corpus: 34195, signal 628620/693597 (executing program) 2021/03/05 13:03:24 fetching corpus: 34244, signal 628915/693597 (executing program) 2021/03/05 13:03:24 fetching corpus: 34294, signal 629369/693609 (executing program) 2021/03/05 13:03:24 fetching corpus: 34344, signal 629600/693609 (executing program) 2021/03/05 13:03:24 fetching corpus: 34394, signal 629816/693609 (executing program) 2021/03/05 13:03:24 fetching corpus: 34444, signal 630098/693611 (executing program) 2021/03/05 13:03:24 fetching corpus: 34494, signal 630365/693611 (executing program) 2021/03/05 13:03:24 fetching corpus: 34544, signal 630619/693613 (executing program) 2021/03/05 13:03:25 fetching corpus: 34594, signal 630922/693613 (executing program) 2021/03/05 13:03:25 fetching corpus: 34644, signal 631248/693613 (executing program) 2021/03/05 13:03:25 fetching corpus: 34693, signal 631560/693629 (executing program) 2021/03/05 13:03:25 fetching corpus: 34743, signal 631722/693632 (executing program) 2021/03/05 13:03:25 fetching corpus: 34793, signal 632003/693632 (executing program) 2021/03/05 13:03:25 fetching corpus: 34843, signal 632293/693632 (executing program) 2021/03/05 13:03:25 fetching corpus: 34893, signal 632490/693648 (executing program) 2021/03/05 13:03:25 fetching corpus: 34943, signal 632772/693648 (executing program) 2021/03/05 13:03:25 fetching corpus: 34993, signal 633137/693648 (executing program) 2021/03/05 13:03:25 fetching corpus: 35043, signal 633354/693648 (executing program) 2021/03/05 13:03:25 fetching corpus: 35093, signal 633631/693653 (executing program) 2021/03/05 13:03:25 fetching corpus: 35143, signal 633999/693655 (executing program) 2021/03/05 13:03:25 fetching corpus: 35193, signal 634264/693659 (executing program) 2021/03/05 13:03:25 fetching corpus: 35243, signal 634503/693660 (executing program) 2021/03/05 13:03:25 fetching corpus: 35293, signal 634735/693660 (executing program) 2021/03/05 13:03:26 fetching corpus: 35343, signal 635205/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35393, signal 635514/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35443, signal 635807/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35493, signal 636029/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35543, signal 636340/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35593, signal 636621/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35642, signal 636856/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35692, signal 637146/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35742, signal 637364/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35791, signal 637577/693663 (executing program) 2021/03/05 13:03:26 fetching corpus: 35841, signal 637891/693663 (executing program) 2021/03/05 13:03:27 fetching corpus: 35891, signal 638092/693663 (executing program) 2021/03/05 13:03:27 fetching corpus: 35941, signal 638366/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 35991, signal 638682/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36041, signal 638944/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36091, signal 639516/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36141, signal 639801/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36191, signal 640041/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36241, signal 640291/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36291, signal 640550/693670 (executing program) 2021/03/05 13:03:27 fetching corpus: 36341, signal 640815/693672 (executing program) 2021/03/05 13:03:27 fetching corpus: 36391, signal 641205/693676 (executing program) 2021/03/05 13:03:27 fetching corpus: 36441, signal 641479/693695 (executing program) 2021/03/05 13:03:27 fetching corpus: 36491, signal 641731/693695 (executing program) 2021/03/05 13:03:27 fetching corpus: 36541, signal 642024/693695 (executing program) 2021/03/05 13:03:27 fetching corpus: 36589, signal 642278/693708 (executing program) 2021/03/05 13:03:27 fetching corpus: 36639, signal 642608/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36688, signal 642839/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36738, signal 643122/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36788, signal 643436/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36838, signal 643885/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36888, signal 644147/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36938, signal 644495/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 36988, signal 644761/693708 (executing program) 2021/03/05 13:03:28 fetching corpus: 37037, signal 645162/693712 (executing program) 2021/03/05 13:03:28 fetching corpus: 37087, signal 645551/693712 (executing program) 2021/03/05 13:03:28 fetching corpus: 37137, signal 645770/693712 (executing program) 2021/03/05 13:03:28 fetching corpus: 37187, signal 645948/693712 (executing program) 2021/03/05 13:03:28 fetching corpus: 37237, signal 646228/693712 (executing program) 2021/03/05 13:03:28 fetching corpus: 37287, signal 646494/693719 (executing program) 2021/03/05 13:03:28 fetching corpus: 37337, signal 646729/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37387, signal 647064/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37437, signal 647326/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37487, signal 647674/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37537, signal 647902/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37587, signal 648177/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37637, signal 648466/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37687, signal 648629/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37737, signal 648915/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37787, signal 649151/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37837, signal 649405/693725 (executing program) 2021/03/05 13:03:29 fetching corpus: 37887, signal 649613/693727 (executing program) 2021/03/05 13:03:29 fetching corpus: 37937, signal 649787/693727 (executing program) 2021/03/05 13:03:29 fetching corpus: 37986, signal 650054/693729 (executing program) 2021/03/05 13:03:29 fetching corpus: 38036, signal 650280/693748 (executing program) 2021/03/05 13:03:29 fetching corpus: 38086, signal 650525/693756 (executing program) 2021/03/05 13:03:29 fetching corpus: 38136, signal 650719/693756 (executing program) 2021/03/05 13:03:29 fetching corpus: 38186, signal 651010/693756 (executing program) 2021/03/05 13:03:30 fetching corpus: 38236, signal 651233/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38286, signal 651463/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38336, signal 651708/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38386, signal 652165/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38436, signal 652385/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38486, signal 652691/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38536, signal 652972/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38586, signal 653126/693758 (executing program) 2021/03/05 13:03:30 fetching corpus: 38636, signal 653373/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38686, signal 653677/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38736, signal 653936/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38785, signal 654174/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38835, signal 654411/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38885, signal 654602/693794 (executing program) 2021/03/05 13:03:30 fetching corpus: 38933, signal 654872/693805 (executing program) 2021/03/05 13:03:31 fetching corpus: 38983, signal 655078/693805 (executing program) 2021/03/05 13:03:31 fetching corpus: 39033, signal 655284/693805 (executing program) 2021/03/05 13:03:31 fetching corpus: 39083, signal 655502/693805 (executing program) 2021/03/05 13:03:31 fetching corpus: 39133, signal 655823/693805 (executing program) 2021/03/05 13:03:31 fetching corpus: 39182, signal 656018/693807 (executing program) 2021/03/05 13:03:31 fetching corpus: 39232, signal 656233/693807 (executing program) 2021/03/05 13:03:31 fetching corpus: 39282, signal 656420/693807 (executing program) 2021/03/05 13:03:31 fetching corpus: 39332, signal 656623/693807 (executing program) 2021/03/05 13:03:31 fetching corpus: 39382, signal 656895/693807 (executing program) 2021/03/05 13:03:31 fetching corpus: 39432, signal 657201/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39482, signal 657485/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39532, signal 657968/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39582, signal 658275/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39632, signal 658557/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39682, signal 658854/693812 (executing program) 2021/03/05 13:03:31 fetching corpus: 39732, signal 659058/693817 (executing program) 2021/03/05 13:03:31 fetching corpus: 39782, signal 659328/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 39832, signal 659510/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 39882, signal 659963/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 39932, signal 660397/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 39982, signal 660654/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40032, signal 660902/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40082, signal 661240/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40132, signal 661437/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40182, signal 661673/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40232, signal 661913/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40282, signal 662225/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40332, signal 662463/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40382, signal 662684/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40432, signal 662978/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40482, signal 663255/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40532, signal 663502/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40582, signal 663664/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40632, signal 664012/693817 (executing program) 2021/03/05 13:03:32 fetching corpus: 40682, signal 664305/693823 (executing program) 2021/03/05 13:03:33 fetching corpus: 40732, signal 664704/693823 (executing program) 2021/03/05 13:03:33 fetching corpus: 40782, signal 664968/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 40832, signal 665174/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 40882, signal 665498/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 40932, signal 665775/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 40982, signal 666265/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41032, signal 666590/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41082, signal 666747/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41132, signal 666947/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41182, signal 667248/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41232, signal 667426/693824 (executing program) 2021/03/05 13:03:33 fetching corpus: 41282, signal 667723/693841 (executing program) 2021/03/05 13:03:33 fetching corpus: 41332, signal 667943/693841 (executing program) 2021/03/05 13:03:33 fetching corpus: 41382, signal 668245/693841 (executing program) 2021/03/05 13:03:34 fetching corpus: 41432, signal 668487/693842 (executing program) 2021/03/05 13:03:34 fetching corpus: 41482, signal 668746/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41532, signal 668975/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41582, signal 669120/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41631, signal 669389/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41681, signal 669594/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41731, signal 669827/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41781, signal 670043/693873 (executing program) 2021/03/05 13:03:34 fetching corpus: 41831, signal 670251/693880 (executing program) 2021/03/05 13:03:34 fetching corpus: 41881, signal 670519/693880 (executing program) 2021/03/05 13:03:34 fetching corpus: 41931, signal 670703/693880 (executing program) 2021/03/05 13:03:34 fetching corpus: 41981, signal 670960/693882 (executing program) 2021/03/05 13:03:34 fetching corpus: 42031, signal 671166/693882 (executing program) 2021/03/05 13:03:34 fetching corpus: 42081, signal 671558/693882 (executing program) 2021/03/05 13:03:34 fetching corpus: 42131, signal 671835/693894 (executing program) 2021/03/05 13:03:35 fetching corpus: 42181, signal 672091/693894 (executing program) 2021/03/05 13:03:35 fetching corpus: 42231, signal 672407/693894 (executing program) 2021/03/05 13:03:35 fetching corpus: 42281, signal 672795/693897 (executing program) 2021/03/05 13:03:35 fetching corpus: 42331, signal 673004/693897 (executing program) 2021/03/05 13:03:35 fetching corpus: 42381, signal 673276/693897 (executing program) 2021/03/05 13:03:35 fetching corpus: 42431, signal 673460/693900 (executing program) 2021/03/05 13:03:35 fetching corpus: 42481, signal 673660/693900 (executing program) 2021/03/05 13:03:35 fetching corpus: 42531, signal 673848/693900 (executing program) 2021/03/05 13:03:35 fetching corpus: 42581, signal 674124/693900 (executing program) 2021/03/05 13:03:35 fetching corpus: 42629, signal 674410/693902 (executing program) 2021/03/05 13:03:35 fetching corpus: 42679, signal 674589/693902 (executing program) 2021/03/05 13:03:35 fetching corpus: 42729, signal 674785/693902 (executing program) 2021/03/05 13:03:35 fetching corpus: 42778, signal 674966/693902 (executing program) 2021/03/05 13:03:35 fetching corpus: 42826, signal 675254/693902 (executing program) 2021/03/05 13:03:35 fetching corpus: 42875, signal 675446/693904 (executing program) 2021/03/05 13:03:35 fetching corpus: 42925, signal 675618/693904 (executing program) 2021/03/05 13:03:35 fetching corpus: 42975, signal 675805/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43025, signal 676051/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43075, signal 676330/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43125, signal 676503/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43175, signal 676672/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43225, signal 676833/693904 (executing program) 2021/03/05 13:03:36 fetching corpus: 43275, signal 677124/693907 (executing program) 2021/03/05 13:03:36 fetching corpus: 43325, signal 677328/693907 (executing program) 2021/03/05 13:03:36 fetching corpus: 43375, signal 677546/693914 (executing program) 2021/03/05 13:03:36 fetching corpus: 43425, signal 677721/693928 (executing program) 2021/03/05 13:03:36 fetching corpus: 43475, signal 677931/693928 (executing program) 2021/03/05 13:03:36 fetching corpus: 43525, signal 678236/693928 (executing program) 2021/03/05 13:03:36 fetching corpus: 43575, signal 678532/693941 (executing program) 2021/03/05 13:03:36 fetching corpus: 43625, signal 678733/693941 (executing program) 2021/03/05 13:03:36 fetching corpus: 43675, signal 679017/693941 (executing program) 2021/03/05 13:03:36 fetching corpus: 43725, signal 679556/693941 (executing program) 2021/03/05 13:03:37 fetching corpus: 43775, signal 679821/693943 (executing program) 2021/03/05 13:03:37 fetching corpus: 43825, signal 680036/693943 (executing program) 2021/03/05 13:03:37 fetching corpus: 43875, signal 680239/693943 (executing program) 2021/03/05 13:03:37 fetching corpus: 43925, signal 680459/693943 (executing program) 2021/03/05 13:03:37 fetching corpus: 43975, signal 680621/693944 (executing program) 2021/03/05 13:03:37 fetching corpus: 44025, signal 680824/693944 (executing program) 2021/03/05 13:03:37 fetching corpus: 44075, signal 681051/693944 (executing program) 2021/03/05 13:03:37 fetching corpus: 44125, signal 681231/693944 (executing program) 2021/03/05 13:03:37 fetching corpus: 44175, signal 681578/693944 (executing program) 2021/03/05 13:03:37 fetching corpus: 44225, signal 681798/693947 (executing program) 2021/03/05 13:03:37 fetching corpus: 44275, signal 681968/693947 (executing program) 2021/03/05 13:03:37 fetching corpus: 44325, signal 682342/693950 (executing program) 2021/03/05 13:03:37 fetching corpus: 44375, signal 682556/693950 (executing program) 2021/03/05 13:03:37 fetching corpus: 44425, signal 682737/693950 (executing program) 2021/03/05 13:03:37 fetching corpus: 44473, signal 683117/693959 (executing program) 2021/03/05 13:03:38 fetching corpus: 44523, signal 683323/693959 (executing program) 2021/03/05 13:03:38 fetching corpus: 44573, signal 683540/693959 (executing program) 2021/03/05 13:03:38 fetching corpus: 44621, signal 683708/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44671, signal 683949/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44721, signal 684218/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44771, signal 684457/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44821, signal 684640/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44871, signal 684874/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44921, signal 685039/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 44971, signal 685261/693961 (executing program) 2021/03/05 13:03:38 fetching corpus: 45021, signal 685493/693963 (executing program) 2021/03/05 13:03:38 fetching corpus: 45070, signal 686245/693978 (executing program) 2021/03/05 13:03:38 fetching corpus: 45120, signal 686507/693978 (executing program) 2021/03/05 13:03:38 fetching corpus: 45170, signal 686823/693978 (executing program) 2021/03/05 13:03:38 fetching corpus: 45176, signal 686862/693987 (executing program) 2021/03/05 13:03:38 fetching corpus: 45177, signal 686864/693987 (executing program) 2021/03/05 13:03:38 fetching corpus: 45177, signal 686864/693987 (executing program) 2021/03/05 13:03:40 starting 6 fuzzer processes 13:03:40 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f0000f46000)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1) 13:03:41 executing program 1: r0 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x80404) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1001) 13:03:41 executing program 2: syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nbd(&(0x7f0000000040)='nbd\x00', r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)) sendmsg$NBD_CMD_STATUS(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000400)=ANY=[@ANYBLOB='x\x00\x00\x00', @ANYRES16=r2, @ANYBLOB="3100feffffff00000000050000000c00020005000000000000000c000200b2540000000000001400078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32], 0x78}}, 0x0) 13:03:41 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:41 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="f583574eae", 0x5, r0) 13:03:42 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x33) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SOCK_RECVQ_DEPTH(r2, 0x10f, 0x84, 0x0, &(0x7f0000000300)=0x1a) [ 113.019066][ T8401] IPVS: ftp: loaded support on port[0] = 21 [ 113.349609][ T8403] IPVS: ftp: loaded support on port[0] = 21 [ 113.449504][ T8401] chnl_net:caif_netlink_parms(): no params data found [ 113.508688][ T8405] IPVS: ftp: loaded support on port[0] = 21 [ 113.660897][ T8401] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.670895][ T8401] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.681815][ T8401] device bridge_slave_0 entered promiscuous mode [ 113.697156][ T8401] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.707994][ T8401] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.717420][ T8401] device bridge_slave_1 entered promiscuous mode [ 113.841064][ T8407] IPVS: ftp: loaded support on port[0] = 21 [ 113.851905][ T8401] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.880290][ T8403] chnl_net:caif_netlink_parms(): no params data found [ 113.906240][ T8401] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.078065][ T8401] team0: Port device team_slave_0 added [ 114.098488][ T8401] team0: Port device team_slave_1 added [ 114.136705][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.145065][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.174106][ T8401] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.208309][ T8405] chnl_net:caif_netlink_parms(): no params data found [ 114.208444][ T8409] IPVS: ftp: loaded support on port[0] = 21 [ 114.235503][ T8401] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.247292][ T8401] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.277213][ T8401] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.324761][ T8403] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.335983][ T8403] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.351891][ T8403] device bridge_slave_0 entered promiscuous mode [ 114.368892][ T8403] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.379543][ T8403] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.389235][ T8403] device bridge_slave_1 entered promiscuous mode [ 114.579104][ T8403] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.604782][ T8504] IPVS: ftp: loaded support on port[0] = 21 [ 114.624345][ T8403] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.647952][ T8401] device hsr_slave_0 entered promiscuous mode [ 114.657612][ T8401] device hsr_slave_1 entered promiscuous mode [ 114.671972][ T8407] chnl_net:caif_netlink_parms(): no params data found [ 114.748096][ T8403] team0: Port device team_slave_0 added [ 114.760845][ T8405] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.769828][ T8405] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.782239][ T8405] device bridge_slave_0 entered promiscuous mode [ 114.798075][ T8403] team0: Port device team_slave_1 added [ 114.835735][ T8405] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.844399][ T8405] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.854168][ T8405] device bridge_slave_1 entered promiscuous mode [ 114.913247][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.920577][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.950855][ T8403] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.034404][ T2960] Bluetooth: hci0: command 0x0409 tx timeout [ 115.035883][ T8405] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.051169][ T8403] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.064148][ T8403] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.095678][ T8403] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.127478][ T8405] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.173188][ T8409] chnl_net:caif_netlink_parms(): no params data found [ 115.205091][ T8405] team0: Port device team_slave_0 added [ 115.235653][ T8407] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.245136][ T8407] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.255794][ T8407] device bridge_slave_0 entered promiscuous mode [ 115.266952][ T8405] team0: Port device team_slave_1 added [ 115.282956][ T2960] Bluetooth: hci1: command 0x0409 tx timeout [ 115.309692][ T8403] device hsr_slave_0 entered promiscuous mode [ 115.328992][ T8403] device hsr_slave_1 entered promiscuous mode [ 115.337675][ T8403] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.347603][ T8403] Cannot create hsr debugfs directory [ 115.354976][ T8407] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.363816][ T8407] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.371845][ T8407] device bridge_slave_1 entered promiscuous mode [ 115.388623][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.395840][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.427806][ T8405] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.445591][ T8405] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.453727][ T8405] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.483304][ T8405] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.512775][ T2960] Bluetooth: hci2: command 0x0409 tx timeout [ 115.575079][ T8407] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.592047][ T8405] device hsr_slave_0 entered promiscuous mode [ 115.605540][ T8405] device hsr_slave_1 entered promiscuous mode [ 115.614217][ T8405] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.622946][ T8405] Cannot create hsr debugfs directory [ 115.645825][ T8407] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.762762][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 115.801495][ T8407] team0: Port device team_slave_0 added [ 115.814772][ T8407] team0: Port device team_slave_1 added [ 115.820728][ T8409] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.829572][ T8409] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.838538][ T8409] device bridge_slave_0 entered promiscuous mode [ 115.871761][ T8409] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.879602][ T8409] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.888374][ T8409] device bridge_slave_1 entered promiscuous mode [ 115.924679][ T8504] chnl_net:caif_netlink_parms(): no params data found [ 115.941793][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.950795][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.978587][ T8407] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.002735][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 116.010252][ T8409] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.022261][ T8409] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.039503][ T8407] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.054368][ T8407] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.081871][ T8407] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.106710][ T8401] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 116.130238][ T8401] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 116.185423][ T8409] team0: Port device team_slave_0 added [ 116.191530][ T8401] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 116.209582][ T8407] device hsr_slave_0 entered promiscuous mode [ 116.217544][ T8407] device hsr_slave_1 entered promiscuous mode [ 116.226091][ T8407] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.235661][ T8407] Cannot create hsr debugfs directory [ 116.263311][ T8409] team0: Port device team_slave_1 added [ 116.269604][ T8401] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 116.361382][ T8403] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.374319][ T8403] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.439515][ T8504] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.451852][ T8504] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.460472][ T8504] device bridge_slave_0 entered promiscuous mode [ 116.469556][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.472692][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 116.480818][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.509426][ T8409] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.530758][ T8409] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.537828][ T8409] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.563989][ T8409] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.576298][ T8403] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.585866][ T8403] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.607383][ T8504] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.614846][ T8504] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.624352][ T8504] device bridge_slave_1 entered promiscuous mode [ 116.706332][ T8504] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.724232][ T8504] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.747574][ T8409] device hsr_slave_0 entered promiscuous mode [ 116.756030][ T8409] device hsr_slave_1 entered promiscuous mode [ 116.764521][ T8409] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.772160][ T8409] Cannot create hsr debugfs directory [ 116.839332][ T8405] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 116.869158][ T8405] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 116.879676][ T8405] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 116.909622][ T8504] team0: Port device team_slave_0 added [ 116.919787][ T8504] team0: Port device team_slave_1 added [ 116.932346][ T8405] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 116.991463][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.998977][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.026948][ T8504] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 117.048931][ T8401] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.061632][ T8504] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 117.070172][ T8504] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 117.096721][ T8504] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 117.112848][ T9550] Bluetooth: hci0: command 0x041b tx timeout [ 117.124760][ T8407] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.134641][ T8407] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.173929][ T8407] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.190646][ T8407] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.230413][ T8504] device hsr_slave_0 entered promiscuous mode [ 117.238525][ T8504] device hsr_slave_1 entered promiscuous mode [ 117.246176][ T8504] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.255811][ T8504] Cannot create hsr debugfs directory [ 117.278926][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.294601][ T9630] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.338358][ T8401] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.352935][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 117.367388][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.384047][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.392485][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.399872][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.410219][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.424296][ T8403] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.471521][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.481035][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.492054][ T9651] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.499251][ T9651] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.557574][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.566537][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.582843][ T8409] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.594580][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 117.618510][ T8405] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.627692][ T8409] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.638049][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.648982][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.657399][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.666891][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.689766][ T8403] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.697453][ T8409] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.710447][ T8409] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.737085][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.746307][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.755872][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.765771][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.775222][ T9550] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.822126][ T8407] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.834171][ T8401] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.844963][ T7] Bluetooth: hci3: command 0x041b tx timeout [ 117.852490][ T8401] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.865153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.875183][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.884514][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.891701][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.901180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.910729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.920464][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.928991][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.956831][ T8405] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.999307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.009514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.020783][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.032860][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.039955][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.049433][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.058999][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.086447][ T9234] Bluetooth: hci4: command 0x041b tx timeout [ 118.117229][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.125665][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.137184][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.148212][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.157794][ T9694] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.165332][ T9694] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.174134][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.184612][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.194526][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.204222][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.213793][ T9694] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.221198][ T9694] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.229986][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.240658][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.249913][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.258981][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.268273][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.292355][ T8407] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.313480][ T8403] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.326290][ T8403] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.344838][ T8401] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.355014][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.366469][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.376443][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.387214][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.397587][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.407145][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.416654][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.425952][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.434326][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.446855][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.455340][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.465145][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.483478][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.492282][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.507487][ T9234] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.514790][ T9234] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.539891][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.549106][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.553254][ T4474] Bluetooth: hci5: command 0x041b tx timeout [ 118.566787][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.576980][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.586012][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.605434][ T8504] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 118.616645][ T8504] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 118.636311][ T8405] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.646224][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.657212][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.666896][ T4474] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.674745][ T4474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.719713][ T8504] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 118.730941][ T8504] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.750208][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.760144][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.769612][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.779007][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.789087][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.805671][ T8409] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.830138][ T8409] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.853953][ T8405] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.862130][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.874356][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.884186][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.894423][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.904629][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.914485][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.924814][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.932504][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.940643][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.949804][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.976267][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.986942][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.996926][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.007345][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.017411][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.027243][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.038127][ T4474] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.046618][ T4474] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.063384][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.087494][ T8403] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.100987][ T8407] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.113850][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.130596][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.140493][ T9234] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.148317][ T9234] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.194248][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 119.200376][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.215644][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.224889][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.235058][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.244831][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.255363][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.267505][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.277561][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.288237][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.325889][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.335179][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.346555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.355792][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.364516][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.373813][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.382299][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.391378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.400556][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.409743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.424634][ T8407] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.433168][ T9651] Bluetooth: hci1: command 0x040f tx timeout [ 119.439615][ T8405] device veth0_vlan entered promiscuous mode [ 119.450060][ T8401] device veth0_vlan entered promiscuous mode [ 119.465015][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.473861][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.483513][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.491595][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.510107][ T8405] device veth1_vlan entered promiscuous mode [ 119.535596][ T8409] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.565671][ T8409] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.586930][ T8401] device veth1_vlan entered promiscuous mode [ 119.607761][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.617352][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.628752][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.637876][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.647649][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.657041][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.669002][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.678338][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.686810][ T4474] Bluetooth: hci2: command 0x040f tx timeout [ 119.715979][ T8403] device veth0_vlan entered promiscuous mode [ 119.750296][ T8409] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.785493][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.795624][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.812181][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.827148][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.836789][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.850402][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.861759][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.875117][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.908542][ T8401] device veth0_macvtap entered promiscuous mode [ 119.916618][ T19] Bluetooth: hci3: command 0x040f tx timeout [ 119.928650][ T8403] device veth1_vlan entered promiscuous mode [ 119.950498][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.964136][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.974928][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.985479][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.005780][ T8405] device veth0_macvtap entered promiscuous mode [ 120.026650][ T8401] device veth1_macvtap entered promiscuous mode [ 120.039594][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.053487][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.062019][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.093401][ T8405] device veth1_macvtap entered promiscuous mode [ 120.134041][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.152109][ T8504] 8021q: adding VLAN 0 to HW filter on device bond0 [ 120.160292][ T4474] Bluetooth: hci4: command 0x040f tx timeout [ 120.169793][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.183614][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.192357][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.202074][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.211489][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.221522][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.254327][ T8401] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.266111][ T8407] device veth0_vlan entered promiscuous mode [ 120.277886][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.287596][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.297187][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 120.308648][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 120.319165][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.328644][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.339233][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.349371][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.359738][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.368581][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.384147][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.396425][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.409852][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.421457][ T8401] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.432712][ T8401] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.442299][ T8401] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.452084][ T8401] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.463644][ T8409] device veth0_vlan entered promiscuous mode [ 120.483686][ T8403] device veth0_macvtap entered promiscuous mode [ 120.495137][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.503879][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.516501][ T9234] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.528629][ T8405] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.540138][ T8405] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.553120][ T8405] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.566687][ T8407] device veth1_vlan entered promiscuous mode [ 120.576919][ T8409] device veth1_vlan entered promiscuous mode [ 120.595813][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.605754][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 120.617286][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.627156][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.633469][ T19] Bluetooth: hci5: command 0x040f tx timeout [ 120.649313][ T8405] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.663983][ T8405] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.675753][ T8405] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.685676][ T8405] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.702200][ T8403] device veth1_macvtap entered promiscuous mode [ 120.720868][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.736794][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.745923][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 120.758989][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.768532][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.823659][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.835042][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.847221][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.858890][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.870603][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.882433][ T8504] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.913083][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.922285][ T9714] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.992386][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.016768][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.039495][ T8403] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.076470][ T8403] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.098898][ T8403] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.112472][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.125393][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.136725][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.146535][ T9716] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.160019][ T8407] device veth0_macvtap entered promiscuous mode [ 121.186687][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.212196][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.224532][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.235020][ T2960] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.242476][ T2960] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.254958][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 121.276104][ T8409] device veth0_macvtap entered promiscuous mode [ 121.287075][ T26] Bluetooth: hci0: command 0x0419 tx timeout [ 121.293766][ T8407] device veth1_macvtap entered promiscuous mode [ 121.304803][ T8403] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.318824][ T8403] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.328114][ T8403] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.340065][ T8403] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.357855][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.363027][ T319] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.375926][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.389799][ T319] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.394455][ T4474] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.404703][ T4474] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.416268][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.425122][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.435302][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.448435][ T8409] device veth1_macvtap entered promiscuous mode [ 121.507193][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.516891][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.526609][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 121.560537][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.565849][ T4474] Bluetooth: hci1: command 0x0419 tx timeout [ 121.580659][ T183] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.591014][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.600095][ T183] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.605619][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.622161][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.634277][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.646799][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.659573][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.711574][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 121.729011][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 121.739765][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 121.749950][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.758978][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.768436][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.778044][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 121.787493][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 121.799018][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 121.811441][ T4474] Bluetooth: hci2: command 0x0419 tx timeout [ 121.818380][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.832321][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.851401][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.857505][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.869477][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.882827][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.894488][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.906903][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.922845][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.935642][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.953244][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.962389][ T183] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.963281][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.982010][ T183] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.984421][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.993164][ T9651] Bluetooth: hci3: command 0x0419 tx timeout [ 122.010154][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.024697][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.035909][ T8409] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.050615][ T8409] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.063845][ T8409] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.079827][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.088690][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.098469][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.109792][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.120129][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.129602][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.139090][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.148764][ T9694] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.171146][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.192731][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.209017][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.221225][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.232118][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.244763][ T8068] Bluetooth: hci4: command 0x0419 tx timeout [ 122.245551][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.273314][ T8407] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.285874][ T8407] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.298841][ T8407] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.310858][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.331194][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.351293][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.364141][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 122.381109][ T8504] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 13:03:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f0000f46000)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1) [ 122.429984][ T8407] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.458806][ T9767] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.2'. [ 122.469451][ T8407] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:03:51 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004f00)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x34}}, 0x0) [ 122.501984][ T8407] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.532924][ T8407] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:03:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f0000f46000)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1) [ 122.588231][ T8409] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.616676][ T8409] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 13:03:51 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='stat\x00') r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) readv(r0, &(0x7f0000f46000)=[{&(0x7f0000000000)=""/96, 0x60}], 0x1) [ 122.662720][ T8409] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.671945][ T8409] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 13:03:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_DEL_NAN_FUNCTION(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1c, r1, 0x403, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x1c}}, 0x0) [ 122.729991][ T26] Bluetooth: hci5: command 0x0419 tx timeout [ 122.816559][ T334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.833837][ T334] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.841470][ T8504] 8021q: adding VLAN 0 to HW filter on device batadv0 13:03:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004f00)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x34}}, 0x0) [ 122.877062][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.900685][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.939538][ T9711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 13:03:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='1', 0x1}, {&(0x7f0000000200)='8', 0x1}], 0x2, 0x0, 0x0) [ 123.110678][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.140376][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.222154][ T2960] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.256868][ T101] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.266743][ T334] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.296727][ T101] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.308255][ T334] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.350369][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.399758][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.445691][ T101] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.467267][ T101] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.483899][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 123.492008][ T334] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.493834][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 123.521702][ T334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 13:03:52 executing program 1: r0 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x80404) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1001) 13:03:52 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004f00)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x34}}, 0x0) [ 123.566441][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.576272][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.625709][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.651741][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.705903][ T8504] device veth0_vlan entered promiscuous mode [ 123.731900][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.750091][ T9651] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.800216][ T8504] device veth1_vlan entered promiscuous mode [ 123.912241][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.945137][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.980216][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.018895][ T4474] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.047606][ T8504] device veth0_macvtap entered promiscuous mode [ 124.091368][ T8504] device veth1_macvtap entered promiscuous mode 13:03:53 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:53 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='1', 0x1}, {&(0x7f0000000200)='8', 0x1}], 0x2, 0x0, 0x0) [ 124.144945][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.174498][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.195765][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.219432][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.241414][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.270503][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.282394][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.296625][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.321983][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.347492][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.366684][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.380446][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.400976][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.418656][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.430135][ T8069] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.443698][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.456143][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.467478][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.481324][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.492154][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.503488][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.514287][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.525092][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.535120][ T8504] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.546136][ T8504] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.559792][ T8504] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.575888][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.585297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.600319][ T8504] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.612282][ T8504] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.622750][ T8504] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.631628][ T8504] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.858811][ T39] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.920356][ T39] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.937250][ T334] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.965190][ T334] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.977169][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.999827][ T8068] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 13:03:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 1: r0 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x80404) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1001) 13:03:54 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004f00)='nl80211\x00', 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TDLS_DIALOG_TOKEN={0x5}, @NL80211_ATTR_TDLS_ACTION={0x5}, @NL80211_ATTR_STATUS_CODE={0x6}]}, 0x34}}, 0x0) 13:03:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="f583574eae", 0x5, r0) 13:03:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='1', 0x1}, {&(0x7f0000000200)='8', 0x1}], 0x2, 0x0, 0x0) 13:03:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="f583574eae", 0x5, r0) 13:03:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 1: r0 = add_key$keyring(&(0x7f0000001880)='keyring\x00', &(0x7f00000018c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$setperm(0x5, r0, 0x80404) keyctl$read(0xb, r0, &(0x7f0000000000)=""/4096, 0x1001) 13:03:54 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000140)=[{&(0x7f0000000040)='1', 0x1}, {&(0x7f0000000200)='8', 0x1}], 0x2, 0x0, 0x0) 13:03:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="623d0f10b687221d01a5", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="3cabc82aa764014b9095e20455bac698b429756da3278a80e4de3d95afeb23c153f1dd9081f816fb15ee4e934e24cca1eeb1a887fd59c4ca43d5f4a17a340255e2d4950aa08e696b8b331fca51e5c3404d268f45e24bf48505bdcb13df85776fca1cc3841b372a460ebe011c6d4c8de50c018d7c419e178a933d20b047b0ee2a728a7caee69807305c44e9b6ea61523c860f881540cc322502d2865158873900f6f78eea4d4a82964d53f973c8d9c54ddc28016cb2b2d5c1c86b3ef7fb2fda85", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:03:54 executing program 4: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f00000000c0)='rxrpc\x00', 0x0, &(0x7f0000000140)="f583574eae", 0x5, r0) 13:03:54 executing program 0: write$binfmt_misc(0xffffffffffffffff, &(0x7f0000000240)=ANY=[], 0xeb) close(0xffffffffffffffff) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)={0x3}) r3 = dup3(r0, r1, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup2(r3, r2) 13:03:54 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="623d0f10b687221d01a5", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="3cabc82aa764014b9095e20455bac698b429756da3278a80e4de3d95afeb23c153f1dd9081f816fb15ee4e934e24cca1eeb1a887fd59c4ca43d5f4a17a340255e2d4950aa08e696b8b331fca51e5c3404d268f45e24bf48505bdcb13df85776fca1cc3841b372a460ebe011c6d4c8de50c018d7c419e178a933d20b047b0ee2a728a7caee69807305c44e9b6ea61523c860f881540cc322502d2865158873900f6f78eea4d4a82964d53f973c8d9c54ddc28016cb2b2d5c1c86b3ef7fb2fda85", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:03:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:54 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$smack_xattr_label(0x0, &(0x7f0000000080)='security.SMACK64EXEC\x00', 0x0, 0x1c, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[]) [ 125.640457][ T9979] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 125.722538][ C1] hrtimer: interrupt took 38126 ns 13:03:55 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="623d0f10b687221d01a5", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="3cabc82aa764014b9095e20455bac698b429756da3278a80e4de3d95afeb23c153f1dd9081f816fb15ee4e934e24cca1eeb1a887fd59c4ca43d5f4a17a340255e2d4950aa08e696b8b331fca51e5c3404d268f45e24bf48505bdcb13df85776fca1cc3841b372a460ebe011c6d4c8de50c018d7c419e178a933d20b047b0ee2a728a7caee69807305c44e9b6ea61523c860f881540cc322502d2865158873900f6f78eea4d4a82964d53f973c8d9c54ddc28016cb2b2d5c1c86b3ef7fb2fda85", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4008ae89, &(0x7f0000000000)=0x100) 13:03:55 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:55 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$smack_xattr_label(0x0, &(0x7f0000000080)='security.SMACK64EXEC\x00', 0x0, 0x1c, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[]) 13:03:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 13:03:55 executing program 1: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000140)={'syz', 0x2}, &(0x7f0000000180)="623d0f10b687221d01a5", 0xa, 0xfffffffffffffffe) r1 = add_key$user(&(0x7f00000014c0)='user\x00', &(0x7f00000000c0)={'syz', 0x0}, &(0x7f0000000240)="3cabc82aa764014b9095e20455bac698b429756da3278a80e4de3d95afeb23c153f1dd9081f816fb15ee4e934e24cca1eeb1a887fd59c4ca43d5f4a17a340255e2d4950aa08e696b8b331fca51e5c3404d268f45e24bf48505bdcb13df85776fca1cc3841b372a460ebe011c6d4c8de50c018d7c419e178a933d20b047b0ee2a728a7caee69807305c44e9b6ea61523c860f881540cc322502d2865158873900f6f78eea4d4a82964d53f973c8d9c54ddc28016cb2b2d5c1c86b3ef7fb2fda85", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r0, r1, r1}, 0x0, 0x0, 0x0) 13:03:55 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$smack_xattr_label(0x0, &(0x7f0000000080)='security.SMACK64EXEC\x00', 0x0, 0x1c, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[]) [ 126.098236][T10029] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:03:55 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f00000000c0)='./file0/file0\x00', 0x0) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004280)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_LK(r0, &(0x7f0000000080)={0x28, 0x0, r2}, 0x28) 13:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4008ae89, &(0x7f0000000000)=0x100) 13:03:55 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:03:55 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:03:55 executing program 4: creat(&(0x7f0000000180)='./file0\x00', 0x0) setxattr$smack_xattr_label(0x0, &(0x7f0000000080)='security.SMACK64EXEC\x00', 0x0, 0x1c, 0x0) lremovexattr(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)=ANY=[]) [ 126.268941][T10051] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:03:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 13:03:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4008ae89, &(0x7f0000000000)=0x100) 13:03:55 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) [ 126.599029][T10092] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:03:55 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:03:55 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 13:03:55 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 13:03:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_INTERRUPT(r2, 0x4008ae89, &(0x7f0000000000)=0x100) 13:03:56 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) [ 127.030725][T10120] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:03:56 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:03:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 13:03:56 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00', 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000300)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r4, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000540)=ANY=[@ANYBLOB='X\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="09000000000000f0ff000700000008000300", @ANYRES32=r5, @ANYBLOB="0800051d000000001400060076657468315f746f5f7465616d0000000400cc0008000500040000001400040073"], 0x58}}, 0x0) 13:03:56 executing program 5: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) mount$9p_fd(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='9p\x00', 0x0, &(0x7f0000000280)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 13:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) 13:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) fcntl$F_SET_RW_HINT(r1, 0x40c, &(0x7f0000000040)) [ 127.459061][T10155] netlink: 'syz-executor.0': attribute type 11 has an invalid length. 13:03:56 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 13:03:56 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x58, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x58}}, 0x0) 13:03:56 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000080)=@l2={{0x0, 0x25}, 0x2f, 0x0, 0x20, '/dev/snd/seq\x00'}, 0xbb) 13:03:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:56 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x58, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x58}}, 0x0) 13:03:57 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:03:57 executing program 4: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f00000000c0)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) connect$inet6(r0, &(0x7f0000000200)={0xa, 0x4e21, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x9, &(0x7f0000000300)={0x0, @in6={{0xa, 0x4e21, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x9c) 13:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:57 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000080)=@l2={{0x0, 0x25}, 0x2f, 0x0, 0x20, '/dev/snd/seq\x00'}, 0xbb) 13:03:57 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x58, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x58}}, 0x0) 13:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:57 executing program 5: perf_event_open(&(0x7f0000001440)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x58, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'team_slave_1\x00'}, @IFLA_AF_SPEC={0x24, 0x1a, 0x0, 0x1, [@AF_INET6={0x20, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @remote}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}]}]}, 0x58}}, 0x0) 13:03:57 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000080)=@l2={{0x0, 0x25}, 0x2f, 0x0, 0x20, '/dev/snd/seq\x00'}, 0xbb) 13:03:57 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:57 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806", 0x12}], 0x1}, 0x0) 13:03:57 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) 13:03:58 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)) openat$mice(0xffffffffffffff9c, &(0x7f0000000140)='/dev/input/mice\x00', 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000000)={0x1ff}, 0x0, 0x0) 13:03:58 executing program 0: r0 = openat$smackfs_ipv6host(0xffffffffffffff9c, &(0x7f0000000040)='/sys/fs/smackfs/ipv6host\x00', 0x2, 0x0) write$smackfs_ipv6host(r0, &(0x7f0000000080)=@l2={{0x0, 0x25}, 0x2f, 0x0, 0x20, '/dev/snd/seq\x00'}, 0xbb) 13:03:58 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00', 0xffffffffffffffff) r2 = syz_init_net_socket$ax25(0x3, 0x3, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000100)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0xe02b85693e1fb93, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8, 0x3, r3}, @val={0xc}}}}, 0x30}}, 0x0) 13:03:58 executing program 3: syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) 13:03:58 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806", 0x12}], 0x1}, 0x0) 13:03:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) 13:03:58 executing program 3: syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) 13:03:58 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r2 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r1, r2, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000000)='clear_refs\x00') r4 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='stat\x00') sendfile(r3, r4, 0x0, 0x1) 13:03:58 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) 13:03:58 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806", 0x12}], 0x1}, 0x0) 13:03:58 executing program 3: syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) 13:03:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) 13:03:59 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000640)='nl80211\x00', 0xffffffffffffffff) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x0) sendmsg$NL80211_CMD_GET_SCAN(r0, &(0x7f0000002640)={0x0, 0x0, &(0x7f0000002600)={&(0x7f00000001c0)={0x1c, r2, 0x701, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}}, 0x1c}}, 0x0) openat$pfkey(0xffffffffffffff9c, &(0x7f0000000300)='/proc/self/net/pfkey\x00', 0x100, 0x0) r3 = getpid() sched_setscheduler(r3, 0x0, 0x0) 13:03:59 executing program 4: r0 = socket$kcm(0x11, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={&(0x7f00000000c0)=@nfc={0x103, 0x14}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000080)="5b31bf0400cbb140419b80008100501d0806", 0x12}], 0x1}, 0x0) 13:03:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 13:03:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) 13:03:59 executing program 3: syz_emit_ethernet(0xba, &(0x7f00000002c0)={@link_local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, '\x00', 0x84, 0x3c, 0x0, @local, @local, {[@dstopts={0x0, 0x3, [], [@enc_lim, @hao={0xc9, 0x10, @ipv4={[0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2], [], @loopback}}, @enc_lim]}], {0x0, 0x0, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "7b8517581604f4630826a817dcb29d6e19dc07e8d907d67513bb760e3d4152d1", "036daeeacab00b521d1e1e6dbba6dac6", {"0192b80e56e4970c87e2948be6616d91", "f787dc09d9e4269976db0e19a56b56dd"}}}}}}}}, 0x0) 13:03:59 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\xc6\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) 13:03:59 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1411, 0x43d, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 13:03:59 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000740)=@raw=[@alu, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @jmp, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:03:59 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 13:03:59 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) 13:04:00 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\xc6\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) 13:04:00 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1d) r1 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r1, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 13:04:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1411, 0x43d, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 13:04:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 13:04:00 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\xc6\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) 13:04:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_hhf={{0x8, 0x1, 'hhf\x00'}, {0x4, 0x8}}]}, 0x30}}, 0x0) 13:04:00 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1411, 0x43d, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 13:04:00 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_DEL(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x1412, 0x1, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_PORT_INDEX={0x8, 0x10}]}, 0x18}}, 0x0) 13:04:00 executing program 1: r0 = memfd_create(&(0x7f000088f000)='\xc6\x00', 0x4) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x0, 0x5011, r0, 0x0) ftruncate(r0, 0x200000) 13:04:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000740)=@raw=[@alu, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @jmp, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000140)="a959eb7332720e80299272ca89494bd52f4ca769461048ae596d12c13d4776205325289165386f55d0b3483d0d47cb786040288acbe8b1c8afecb6c782cb0e06e2d2edb017ee7bfcd909f16375329027d6785c0c78f011e3676b5c5380774b9cd0a5f2ba40b5fca4bde6f4ec1a672cede6aa77d273303450e4a690f86c0748f6115de5a5fb85", 0x86, 0x15d}, {&(0x7f0000002740)="c5125aff85d852ff433fab9c756823a72dbda77b0be6e11ef722cf7708eaa743fdc55a3236e1e98df8245fa1476d3029020c62a152679a0732496559df48c58f46d87c036c2eed61ce3fe6f4b89045b57ce9355720f04236dad06d4694cee2beb920c359db15eaf61c33152165989dfa8c48fc77970c6a879f91fc5453d4b3981343ebfd2246b6e97f014d1056060aa5aa0205ea4e6617efbf100e06e5dac83973b7be900d8f26d47e98c8aa71ad9f0032c71757792174030f861bd7f2a4dad7ab711b28b9d169ed3bdb98cfa988ad767c7e6ba06aae02305c5b5b9c20d9523645e7e7def76cbb80977ccfcbc3d1b5607bc55b0603ebedb27ace943d5bf77bf05c65494b290671145e022cb5747847b235eb3bec64bd48a8cff688e9a9bd349b076de53246f498aacee4d997f9d4f9ae25cfb30a49245de6670216c2167afe57ff7a696f1942787e6e9ea5b8da5794625febca3743212b911fb533d20e20bd329c266008ca5124931b806166b39b16d8cf1606695560f6934883d1ac2cabe07c3772b4fdff410c123b3934109c85cbf9f321f04fa36c164fbce44c290087d39cf54738e8dab43406297162bdc40af1b3dff6049873b4dda991b4d9348147a3d074f2f305eec516e61adae8906fd69c0a263175255ab0105dca2f57209b2ffbfa67", 0x1e1}]) 13:04:01 executing program 3: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x1411, 0x43d, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_MODE={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}, @RDMA_NLDEV_ATTR_STAT_RES={0x8, 0x4b, 0x13}, @RDMA_NLDEV_ATTR_PORT_INDEX={0x8}]}, 0x30}}, 0x0) 13:04:01 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x0}, 0x20) 13:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x61, 0x5f, 0x2e]}}, &(0x7f0000001300)=""/184, 0x4a, 0xb8, 0x1}, 0x20) 13:04:01 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1d) r1 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r1, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 13:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x61, 0x5f, 0x2e]}}, &(0x7f0000001300)=""/184, 0x4a, 0xb8, 0x1}, 0x20) 13:04:01 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) [ 132.126590][T10343] loop0: detected capacity change from 0 to 1 13:04:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x5, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 13:04:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000740)=@raw=[@alu, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @jmp, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 132.225859][T10343] Dev loop0: unable to read RDB block 1 [ 132.231639][T10343] loop0: unable to read partition table 13:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x61, 0x5f, 0x2e]}}, &(0x7f0000001300)=""/184, 0x4a, 0xb8, 0x1}, 0x20) [ 132.317316][T10343] loop0: partition table beyond EOD, truncated [ 132.342362][T10343] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:04:01 executing program 4: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000200)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000740)=@raw=[@alu, @func, @map={0x18, 0x0, 0x1, 0x0, 0x1}, @initr0, @jmp, @jmp], &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x5, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 13:04:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000140)="a959eb7332720e80299272ca89494bd52f4ca769461048ae596d12c13d4776205325289165386f55d0b3483d0d47cb786040288acbe8b1c8afecb6c782cb0e06e2d2edb017ee7bfcd909f16375329027d6785c0c78f011e3676b5c5380774b9cd0a5f2ba40b5fca4bde6f4ec1a672cede6aa77d273303450e4a690f86c0748f6115de5a5fb85", 0x86, 0x15d}, {&(0x7f0000002740)="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", 0x1e1}]) 13:04:01 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000013c0)={&(0x7f00000011c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x6, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x3}}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x1}]}]}, {0x0, [0x61, 0x61, 0x5f, 0x2e]}}, &(0x7f0000001300)=""/184, 0x4a, 0xb8, 0x1}, 0x20) [ 132.621387][T10355] overlayfs: overlapping lowerdir path [ 132.636639][ T3253] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.643049][ T3253] ieee802154 phy1 wpan1: encryption failed: -22 13:04:01 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) [ 132.671841][T10358] overlayfs: filesystem on './bus' not supported as upperdir 13:04:01 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x5, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) [ 132.749434][T10370] loop0: detected capacity change from 0 to 1 [ 132.813403][T10370] Dev loop0: unable to read RDB block 1 [ 132.821016][T10370] loop0: unable to read partition table [ 132.828832][T10370] loop0: partition table beyond EOD, truncated [ 132.844876][T10370] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:04:02 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1d) r1 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r1, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) 13:04:02 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:02 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:02 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000180)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000056c0)={0x20, 0x16, 0xa01, 0x0, 0x0, {}, [@nested={0xc, 0x0, 0x0, 0x1, [@typed={0x6, 0x5, 0x0, 0x0, @str='#\x00'}]}]}, 0x20}}, 0x0) 13:04:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) 13:04:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000140)="a959eb7332720e80299272ca89494bd52f4ca769461048ae596d12c13d4776205325289165386f55d0b3483d0d47cb786040288acbe8b1c8afecb6c782cb0e06e2d2edb017ee7bfcd909f16375329027d6785c0c78f011e3676b5c5380774b9cd0a5f2ba40b5fca4bde6f4ec1a672cede6aa77d273303450e4a690f86c0748f6115de5a5fb85", 0x86, 0x15d}, {&(0x7f0000002740)="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", 0x1e1}]) 13:04:02 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) [ 133.205279][T10393] loop0: detected capacity change from 0 to 1 13:04:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) [ 133.318617][T10393] Dev loop0: unable to read RDB block 1 [ 133.351370][T10390] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 133.359294][T10393] loop0: unable to read partition table [ 133.368478][T10393] loop0: partition table beyond EOD, truncated [ 133.374912][T10393] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 133.493270][T10399] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:02 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:02 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) fcntl$dupfd(r0, 0x0, r0) ioctl$TCSETS(r0, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "0000000000dfff000000000006bb8d8d00"}) r1 = syz_open_pts(r0, 0x2) r2 = dup3(r1, r0, 0x0) write$UHID_INPUT(r2, 0x0, 0x0) 13:04:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000002640)=[{&(0x7f0000000140)="a959eb7332720e80299272ca89494bd52f4ca769461048ae596d12c13d4776205325289165386f55d0b3483d0d47cb786040288acbe8b1c8afecb6c782cb0e06e2d2edb017ee7bfcd909f16375329027d6785c0c78f011e3676b5c5380774b9cd0a5f2ba40b5fca4bde6f4ec1a672cede6aa77d273303450e4a690f86c0748f6115de5a5fb85", 0x86, 0x15d}, {&(0x7f0000002740)="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", 0x1e1}]) 13:04:02 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) [ 133.817967][T10411] loop0: detected capacity change from 0 to 1 [ 133.915224][T10411] Dev loop0: unable to read RDB block 1 [ 133.921630][T10411] loop0: unable to read partition table [ 134.016234][T10411] loop0: partition table beyond EOD, truncated 13:04:03 executing program 5: r0 = openat$smack_thread_current(0xffffffffffffff9c, &(0x7f0000000040)='/proc/thread-self/attr/current\x00', 0x2, 0x0) write$binfmt_misc(r0, &(0x7f0000000000)=ANY=[@ANYRESDEC], 0x1d) r1 = socket(0x40000000002, 0x3, 0x2) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$inet_int(r1, 0x0, 0x12, &(0x7f0000000180)=0x10000, 0x4) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000012c0)='syz_tun\x00', 0xd4) sendto$unix(r1, 0x0, 0x0, 0x0, &(0x7f0000000d00)=@abs={0x0, 0x0, 0x10000e0}, 0x37) recvmmsg(r1, &(0x7f0000000240), 0x4000000000002f4, 0x2, 0x0) [ 134.118073][T10401] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 134.131887][T10421] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. [ 134.151294][T10411] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 13:04:03 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:03 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) mount(&(0x7f0000000180)=@md0='/dev/md0\x00', &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='hugetlbfs\x00', 0x80, &(0x7f0000000240)='-\x00') r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x9, 0x4, &(0x7f0000000400)=ANY=[@ANYBLOB="180000000000000000000000000000006112000000000000950000000000000051fa7824c74186dcbeec0696c37b64e3b24da3183dbe97e805165c0f63cdc2e82818254950ee03568b88091e6a86450545c0e18e09"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) openat$null(0xffffff9c, 0x0, 0x0, 0x0) r2 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000140)={r1, r0, 0x2}, 0x10) syz_io_uring_complete(0x0) r3 = socket(0x11, 0x800000003, 0x8) bind(r3, 0x0, 0x0) syz_genetlink_get_family_id$devlink(0x0, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r3, &(0x7f0000001180)={&(0x7f00000010c0)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f0000001140)={&(0x7f0000001100)={0x20, 0x0, 0x100, 0x70bd25, 0x25dfdbfb, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x20}, 0x1, 0x0, 0x0, 0x4000000}, 0x24000040) bpf$LINK_DETACH(0x22, &(0x7f0000000380)=r2, 0x4) syz_open_dev$vcsa(0x0, 0x946, 0x440) 13:04:03 executing program 3: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:03 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f00000000c0)={@dev, @link_local, @void, {@llc={0x4305, {@llc={0x0, 0x0, "9a"}}}}}, 0x0) [ 134.395605][T10413] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:03 executing program 2: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) [ 134.459669][T10427] hugetlbfs: Unknown parameter '-' 13:04:03 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f00000000c0)={@dev, @link_local, @void, {@llc={0x4305, {@llc={0x0, 0x0, "9a"}}}}}, 0x0) [ 134.785533][T10438] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:04 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f00000000c0)={@dev, @link_local, @void, {@llc={0x4305, {@llc={0x0, 0x0, "9a"}}}}}, 0x0) [ 134.855051][T10427] hugetlbfs: Unknown parameter '-' 13:04:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:04:04 executing program 1: perf_event_open(&(0x7f0000000580)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) mkdir(&(0x7f0000000300)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000000000)='configfs\x00', 0x0, 0x0) syz_mount_image$tmpfs(0x0, &(0x7f0000000800)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) mount$overlay(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB='lowerdir=.:file0']) mount$overlay(0x0, &(0x7f0000000040)='./bus\x00', &(0x7f0000000080)='overlay\x00', 0x0, &(0x7f0000000340)=ANY=[@ANYBLOB='upperdir=./bus,workdir=./file1,lowerdir=./file0']) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x18) 13:04:04 executing program 0: socket$packet(0x11, 0xa, 0x300) syz_emit_ethernet(0x11, &(0x7f00000000c0)={@dev, @link_local, @void, {@llc={0x4305, {@llc={0x0, 0x0, "9a"}}}}}, 0x0) [ 135.096752][T10435] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 13:04:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) [ 135.289148][T10439] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_complete(r2) io_uring_enter(r1, 0x1, 0x1, 0x1, 0x0, 0x0) 13:04:04 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = inotify_init1(0x0) fchmod(r1, 0x0) 13:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 13:04:04 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:04:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:04 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) 13:04:04 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 13:04:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_complete(r2) io_uring_enter(r1, 0x1, 0x1, 0x1, 0x0, 0x0) [ 135.965241][T10460] overlayfs: fs on './file0' does not support file handles, falling back to index=off,nfs_export=off. 13:04:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:05 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000080)=[{0x6, 0x0, 0x0, 0x7ffffff4}]}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) 13:04:05 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) 13:04:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x93) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)=""/133, 0x85}, 0xe00}, {{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000005ec0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 13:04:05 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000400)='NLBL_CALIPSO\x00', r0) sendmsg$NLBL_CALIPSO_C_ADD(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000500)={0x24, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CALIPSO_A_DOI={0x8}, @NLBL_CALIPSO_A_MTYPE={0x8, 0x2, 0x3}]}, 0x24}}, 0x0) 13:04:05 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x0, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 13:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_complete(r2) io_uring_enter(r1, 0x1, 0x1, 0x1, 0x0, 0x0) 13:04:05 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) 13:04:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:05 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x93) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)=""/133, 0x85}, 0xe00}, {{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000005ec0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) 13:04:05 executing program 3: r0 = syz_init_net_socket$802154_dgram(0x24, 0x2, 0x0) connect$802154_dgram(r0, &(0x7f00000000c0)={0x24, @short}, 0x14) [ 136.300268][T10503] Cannot find del_set index 0 as target 13:04:05 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = syz_io_uring_setup(0x1, &(0x7f0000000080)={0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0}, &(0x7f00000a0000)=nil, &(0x7f00000b0000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r2, r3, &(0x7f00000001c0)=@IORING_OP_OPENAT2={0x1c, 0x0, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) syz_io_uring_complete(r2) io_uring_enter(r1, 0x1, 0x1, 0x1, 0x0, 0x0) 13:04:05 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001980)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x55}]}, &(0x7f00000018c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 13:04:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x93) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)=""/133, 0x85}, 0xe00}, {{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000005ec0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 136.462145][T10520] Cannot find del_set index 0 as target 13:04:05 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x0, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) 13:04:05 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 13:04:05 executing program 2: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11) unshare(0x40000000) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x3, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) 13:04:05 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) write$P9_RREADDIR(0xffffffffffffffff, 0x0, 0x93) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) recvmmsg(r0, &(0x7f0000005d40)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000003180)=""/133, 0x85}, 0xe00}, {{0x0, 0x0, &(0x7f0000005bc0)=[{0x0}], 0x1}}], 0x2, 0x0, &(0x7f0000005ec0)) r1 = dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x2400, 0x1) ioctl$FIBMAP(0xffffffffffffffff, 0x1, &(0x7f0000000440)=0x80) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, &(0x7f00000002c0)) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r2, 0x8001000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x8, 0x3, 0x250, 0xd0, 0x18c, 0x148, 0xd0, 0x0, 0x1b8, 0x2a8, 0x2a8, 0x1b8, 0x2a8, 0x3, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'bridge_slave_0\x00', 'veth0_to_bond\x00'}, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00', 0x0, {{0xffffffffffffffff, [0x5]}}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}, {0x0, 0x0, 0x4}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2b0) [ 136.658257][T10534] Cannot find del_set index 0 as target [ 136.762385][T10526] overlayfs: filesystem on './file0' not supported as upperdir 13:04:06 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002880)={[{@jdev={'jdev'}}]}) [ 136.835191][T10543] IPVS: ftp: loaded support on port[0] = 21 [ 136.841898][T10548] Cannot find del_set index 0 as target 13:04:06 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:06 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:06 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x0, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) [ 137.321813][T10554] IPVS: ftp: loaded support on port[0] = 21 [ 137.392422][T10580] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 137.392422][T10580] 13:04:06 executing program 2: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11) unshare(0x40000000) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x3, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) 13:04:06 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 137.701538][T10620] IPVS: ftp: loaded support on port[0] = 21 13:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002880)={[{@jdev={'jdev'}}]}) 13:04:07 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) [ 138.002387][T10629] overlayfs: conflicting lowerdir path 13:04:07 executing program 4: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x0) socket(0x2, 0x0, 0x0) getpid() clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_PVERSION(0xffffffffffffffff, 0x80045300, &(0x7f0000000100)) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) mbind(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x0, 0x0, 0x3) [ 138.197256][T10649] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 138.197256][T10649] 13:04:07 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:07 executing program 2: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11) unshare(0x40000000) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x3, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) 13:04:07 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002880)={[{@jdev={'jdev'}}]}) 13:04:07 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 138.688418][T10686] IPVS: ftp: loaded support on port[0] = 21 13:04:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 138.909059][T10691] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 138.909059][T10691] 13:04:08 executing program 1: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:08 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000440)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) syz_mount_image$reiserfs(&(0x7f0000000480)='reiserfs\x00', &(0x7f00000004c0)='./file0\x00', 0x0, 0x0, &(0x7f00000027c0), 0x0, &(0x7f0000002880)={[{@jdev={'jdev'}}]}) 13:04:08 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00', 0xffffffffffffffff) sendmsg$NL80211_CMD_ABORT_SCAN(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000040)='./file1\x00', 0x0) mount$overlay(0x400007, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0)='overlay\x00', 0x3000000, &(0x7f0000000100)={[{@upperdir={'upperdir', 0x3d, './file0'}}, {@lowerdir={'lowerdir', 0x3d, './file0'}}, {@workdir={'workdir', 0x3d, './file1'}, 0x5c}], [], 0xf603000000000000}) mount(&(0x7f0000000080)=@loop={'/dev/loop', 0x0}, &(0x7f00000003c0)='./file1\x00', 0x0, 0x0, &(0x7f0000000440)=',!\'\x00') mount$overlay(0x0, 0x0, 0x0, 0x24802, &(0x7f0000000380)={[{@xino_auto='xino=auto'}, {@redirect_dir={'redirect_dir', 0x3d, './file0'}}], [{@smackfshat={'smackfshat', 0x3d, 'workdir'}}]}) mount$overlay(0x0, &(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='overlay\x00', 0x1049494, 0xfffffffffffffffe) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000240)='cgroup2\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000540)={0x5, 0x70, 0x0, 0x1, 0x2, 0x0, 0x0, 0x6, 0x40405, 0x5, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x0, @perf_bp={&(0x7f0000000500), 0x1}, 0x261, 0xaa, 0x48, 0x5, 0xc05, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0xb) 13:04:08 executing program 2: ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000000c0)) r0 = ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/l2cap\x00') socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$VIDIOC_G_AUDIO(0xffffffffffffffff, 0x80345621, &(0x7f0000000080)) ioctl$KVM_GET_VCPU_EVENTS(r0, 0x8040ae9f, &(0x7f0000000300)) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_mreq(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000340), 0x1}, 0x20000, 0x0, 0x0, 0x3}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x11) unshare(0x40000000) ioctl$VIDIOC_G_SELECTION(0xffffffffffffffff, 0xc040565e, &(0x7f0000000140)={0xb, 0x103, 0x3, {0x7, 0x0, 0xfd, 0x3}}) fcntl$F_GET_FILE_RW_HINT(0xffffffffffffffff, 0x40d, &(0x7f00000002c0)) 13:04:08 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 13:04:08 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) [ 139.344335][T10736] REISERFS warning (device loop0): super-6506 reiserfs_getopt: empty argument for "jdev" [ 139.344335][T10736] [ 139.407004][T10735] overlayfs: conflicting lowerdir path [ 139.473187][T10744] IPVS: ftp: loaded support on port[0] = 21 [ 139.599322][T10746] overlayfs: conflicting lowerdir path 13:04:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x2040400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) flistxattr(r2, 0x0, 0x0) 13:04:09 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:04:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140f, 0xc09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 13:04:09 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000680)={'gre0\x00', &(0x7f0000000040)=ANY=[@ANYBLOB='syztnl1\x00\x00\x00\x00\x00\x00\x00\x00\x00', @ANYRES32, @ANYBLOB="0000070000000000000000004500001400000000002f"]}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r1, 0x89f2, &(0x7f0000000080)={'syztnl1\x00', &(0x7f0000000000)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14}}}}) 13:04:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x2040400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) flistxattr(r2, 0x0, 0x0) 13:04:09 executing program 3: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280000, 0x0) bpf$BPF_GET_BTF_INFO(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 13:04:09 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:04:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140f, 0xc09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 13:04:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u32=0x0}}) 13:04:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x2040400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) flistxattr(r2, 0x0, 0x0) 13:04:09 executing program 3: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280000, 0x0) bpf$BPF_GET_BTF_INFO(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 13:04:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140f, 0xc09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 13:04:09 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:04:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u32=0x0}}) 13:04:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) unshare(0x2040400) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(r0, r1, 0x0) flistxattr(r2, 0x0, 0x0) 13:04:09 executing program 3: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280000, 0x0) bpf$BPF_GET_BTF_INFO(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 13:04:09 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x18, 0x140f, 0xc09, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x300}]}, 0x18}}, 0x0) 13:04:09 executing program 0: io_setup(0x8, &(0x7f0000000600)=0x0) pipe2$9p(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) io_submit(r0, 0x1, &(0x7f0000000580)=[&(0x7f0000000040)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_submit(r0, 0x1, &(0x7f0000000180)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x5, 0x0, r1, 0x0}]) io_cancel(r0, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 13:04:09 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0f3027cd7a87c632acad052e242d2333e621f0663dae8558e0ab317f8485f58de2fd018e2febe21c40c99bc3da0683bf8269f06085b83879a9201b4cd1082e9bd09bab4df392299b253fbdccbbf9c4679b0ab1aae7507492ebfc22a19d287a6015f06ab98c89b295b461d29676b57cacb4225aa5bfbdf4beaf81182c7e7b70ccb2aa77f94df9aee3925f4703cce2586f953644c7c013f7088d555dbacfacec8ede56bc3c6bdcbeb5d312afe2568373f548742d80018f436e39eaa464a09bda7e25250652a9aec5bc164ae7683b256ce4c7f922f0a9eb1ae0b442aea245c3a65e2c73735c23893d335bdd9dd9f3d35c035b100d59e7612bb8a78ffb22c3363df0f368092442655305f615d6e9e4e66c58e99d3936480fa8d98e53142dde0efb5d116ebba1822338caf91ac7d0b55ab43cb72ded3796b0c79c7c3d96ab7af55424d6e46efcab265f147a5a64b3347660528d2945db3a77065f876a7038182ebc04dde82e265199a2a48c1fa86d69b6b1fa880ece78654cbe2ae913c202695569a93997a1746f3dd8442fef6eae3a4d1ba5206cd140b8905a06fee654a7571c07f109320e50c91d3bacccbc6c627d51ecdb4d989cd460efe655cbb9ce6cc53559f00e1f3f458808554cd9e5cca5d2c154c1577f9b0a91f35e479e0b6d5c54a31ef240fdc66273c79cd41af4fc966a200c9fe7a915b743a44ac48cae5a718872f6a4a6f2c3b395e2904caa188efb"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:09 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u32=0x0}}) 13:04:09 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 3: unshare(0x400) r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vsock\x00', 0x280000, 0x0) bpf$BPF_GET_BTF_INFO(0x4, &(0x7f00000001c0)={r0, 0x0, 0x0}, 0x10) 13:04:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 2: r0 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205648, &(0x7f00000000c0)={0x0, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000080)={0x98f906, 0x0, [], @p_u32=0x0}}) 13:04:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) [ 141.042422][ T36] audit: type=1800 audit(1614949450.166:2): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 13:04:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) 13:04:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) [ 141.206456][ T36] audit: type=1800 audit(1614949450.336:3): pid=10850 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=4 res=0 errno=0 13:04:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00'}) 13:04:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:10 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) 13:04:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00'}) [ 141.562253][ T36] audit: type=1800 audit(1614949450.696:4): pid=10879 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=7 res=0 errno=0 13:04:10 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:10 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00'}) 13:04:10 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) 13:04:11 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:11 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1a, 0x91, 0x1000004, 0xfd, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], 0x0, 0xffffffffffffffff, 0x4006, 0x0, 0x3}, 0x40) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f0000000140)={0x0, &(0x7f0000000100)=""/39, &(0x7f0000000280), &(0x7f0000000840), 0x84, r0}, 0x38) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) r1 = bpf$BPF_RAW_TRACEPOINT_OPEN_UNNAMED(0x11, &(0x7f0000000200), 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) ioctl$TUNSETSTEERINGEBPF(0xffffffffffffffff, 0x800454e0, &(0x7f00000003c0)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000080)={0x1, 0x0, [0x0]}) perf_event_open(&(0x7f0000000280)={0x0, 0x70, 0x20, 0x7, 0x5d, 0x3f, 0x0, 0xfff, 0x80080, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, @perf_config_ext={0x50, 0xb73}, 0x4000, 0x3f, 0x100, 0x4, 0x38d, 0x1, 0x4}, 0xffffffffffffffff, 0x3, r1, 0x0) ioctl$PERF_EVENT_IOC_QUERY_BPF(r3, 0xc008240a, &(0x7f0000000300)={0x8, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) r4 = openat$cgroup_ro(r2, &(0x7f0000000180)='memory.current\x00', 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, &(0x7f0000000240)={0xfffffffe}, 0x8) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000380)='./cgroup.cpu/syz0\x00', 0x1ff) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f00000001c0)={r4, 0xffffffffffffffff, 0x4, r2}, 0x10) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x401c5820, &(0x7f0000000080)=0x80) ioctl$TUNSETNOCSUM(r2, 0x400454c8, 0x0) 13:04:11 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:11 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:11 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8919, &(0x7f0000000000)={'vxcan1\x00'}) 13:04:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 142.170297][ T36] audit: type=1800 audit(1614949451.306:5): pid=10902 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 13:04:11 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r2 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r1, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x302, 0x0, 0x0, 0x0, 0x0) [ 142.377647][ T36] audit: type=1800 audit(1614949451.476:7): pid=10906 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=1 res=0 errno=0 13:04:11 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) 13:04:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 13:04:11 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:11 executing program 1: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 142.583445][ T36] audit: type=1800 audit(1614949451.476:6): pid=10908 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=10 res=0 errno=0 13:04:11 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000200)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x2c, 0x2c, 0x2, [@func_proto={0x0, 0x4, 0x0, 0xd, 0x0, [{0xb, 0x2}, {0x9}, {0x1}, {0x0, 0x1}]}]}}, &(0x7f0000000100)=""/203, 0x46, 0xcb, 0x1}, 0x20) 13:04:11 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="0f3027cd7a87c632acad052e242d2333e621f0663dae8558e0ab317f8485f58de2fd018e2febe21c40c99bc3da0683bf8269f06085b83879a9201b4cd1082e9bd09bab4df392299b253fbdccbbf9c4679b0ab1aae7507492ebfc22a19d287a6015f06ab98c89b295b461d29676b57cacb4225aa5bfbdf4beaf81182c7e7b70ccb2aa77f94df9aee3925f4703cce2586f953644c7c013f7088d555dbacfacec8ede56bc3c6bdcbeb5d312afe2568373f548742d80018f436e39eaa464a09bda7e25250652a9aec5bc164ae7683b256ce4c7f922f0a9eb1ae0b442aea245c3a65e2c73735c23893d335bdd9dd9f3d35c035b100d59e7612bb8a78ffb22c3363df0f368092442655305f615d6e9e4e66c58e99d3936480fa8d98e53142dde0efb5d116ebba1822338caf91ac7d0b55ab43cb72ded3796b0c79c7c3d96ab7af55424d6e46efcab265f147a5a64b3347660528d2945db3a77065f876a7038182ebc04dde82e265199a2a48c1fa86d69b6b1fa880ece78654cbe2ae913c202695569a93997a1746f3dd8442fef6eae3a4d1ba5206cd140b8905a06fee654a7571c07f109320e50c91d3bacccbc6c627d51ecdb4d989cd460efe655cbb9ce6cc53559f00e1f3f458808554cd9e5cca5d2c154c1577f9b0a91f35e479e0b6d5c54a31ef240fdc66273c79cd41af4fc966a200c9fe7a915b743a44ac48cae5a718872f6a4a6f2c3b395e2904caa188efb"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 13:04:11 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) [ 142.862229][ T36] audit: type=1800 audit(1614949451.996:8): pid=10928 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 [ 142.973250][T10924] Process accounting resumed 13:04:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x4, 0xb, 0x0, "efdfc26087e57a15d678df0fa120a884edf9fcae542f36d26258931cc8f1d8d5"}) 13:04:12 executing program 5: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 143.086006][ T36] audit: type=1800 audit(1614949452.096:9): pid=10930 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.1" name="SYSV00000000" dev="hugetlbfs" ino=12 res=0 errno=0 13:04:12 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() [ 143.150774][T10924] Process accounting resumed 13:04:12 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/key-users\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) read$FUSE(r0, &(0x7f00000000c0)={0x2020}, 0x2020) 13:04:12 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) [ 143.244363][ T36] audit: type=1800 audit(1614949452.316:10): pid=10939 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.4" name="SYSV00000000" dev="hugetlbfs" ino=3 res=0 errno=0 13:04:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x4, 0xb, 0x0, "efdfc26087e57a15d678df0fa120a884edf9fcae542f36d26258931cc8f1d8d5"}) 13:04:12 executing program 4: write$P9_RXATTRCREATE(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffff8, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) ioctl$EXT4_IOC_GROUP_ADD(r0, 0x40286608, &(0x7f0000000040)={0x10000, 0x1, 0x800, 0x4, 0x4, 0x20}) shmat(r1, &(0x7f0000000000/0x13000)=nil, 0x4000) shmctl$IPC_STAT(0x0, 0x2, 0x0) r2 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) shmat(r2, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmctl$SHM_UNLOCK(r2, 0xc) shmat(r2, &(0x7f0000000000/0x13000)=nil, 0x4000) r3 = shmget(0x2, 0x1000, 0xa18, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_RMID(r3, 0x0) shmctl$SHM_UNLOCK(r3, 0xc) write$P9_RLERROR(0xffffffffffffffff, &(0x7f0000000480)=ANY=[@ANYBLOB="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"], 0xf) shmat(r2, &(0x7f00008a7000/0x1000)=nil, 0x4000) shmctl$SHM_UNLOCK(0x0, 0xc) r4 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r4, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/5, 0x222000, 0x1000}, 0x18) ioctl$KDDISABIO(r0, 0x4b37) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 143.411120][ T36] audit: type=1800 audit(1614949452.546:11): pid=10946 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed comm="syz-executor.5" name="SYSV00000000" dev="hugetlbfs" ino=5 res=0 errno=0 [ 143.518252][T10955] IPVS: ftp: loaded support on port[0] = 21 13:04:12 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) 13:04:12 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x4, 0xb, 0x0, "efdfc26087e57a15d678df0fa120a884edf9fcae542f36d26258931cc8f1d8d5"}) 13:04:12 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) 13:04:13 executing program 3: r0 = syz_open_dev$swradio(&(0x7f00000001c0)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000200)={0x4, 0xb, 0x0, "efdfc26087e57a15d678df0fa120a884edf9fcae542f36d26258931cc8f1d8d5"}) [ 143.866070][T10991] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 143.876421][T10955] IPVS: ftp: loaded support on port[0] = 21 13:04:13 executing program 4: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r0, 0x0, 0x0, 0x0, 0x0) [ 144.017399][T11001] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240), 0x60) 13:04:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) [ 144.301952][T10978] Process accounting resumed 13:04:13 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:13 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) 13:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240), 0x60) 13:04:13 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) 13:04:13 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x102) close(r0) [ 144.365393][T11032] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 13:04:13 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) 13:04:13 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240), 0x60) 13:04:13 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x102) close(r0) [ 144.695944][T11052] IPVS: ftp: loaded support on port[0] = 21 13:04:14 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x25, &(0x7f0000000240), 0x60) 13:04:14 executing program 0: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) [ 144.828750][T11059] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 144.860847][T11036] Process accounting resumed 13:04:14 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x102) close(r0) [ 144.944903][T11034] Process accounting resumed 13:04:14 executing program 2: mknod(&(0x7f0000000040)='./file0\x00', 0x103e, 0x0) r0 = getpgid(0x0) r1 = perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x40, 0x0, 0x1, 0x0, 0x0, 0x0, 0x410, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x0, 0x9, 0xff, 0x7}, r0, 0x1, 0xffffffffffffffff, 0x3) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78}, r0, 0xffffffffffffffff, r1, 0x0) timer_create(0x0, &(0x7f0000000280)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) creat(&(0x7f0000000240)='./file0\x00', 0x0) acct(&(0x7f00000000c0)='./file0\x00') timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x989680}}, 0x0) unlink(&(0x7f0000000140)='./file0\x00') r2 = gettid() tkill(r2, 0x1000000000016) 13:04:14 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:14 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000514ff4)={0x10, 0x0, 0x0, 0x2ffffffff}, 0xc) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000100)=ANY=[@ANYBLOB="3400000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0008000000000000140012800b000100627269646765"], 0x34}}, 0x0) setsockopt$netlink_NETLINK_NO_ENOBUFS(r0, 0x10e, 0x5, &(0x7f0000000500)=0x1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000280)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000240)={&(0x7f0000000540)=ANY=[], 0x54}}, 0x0) 13:04:14 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6dbf8a5ab87e04314be89c62aefea40e4385ed024dcf790bd0700a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c5847560baf3ca2c82d798fec2a4038e22721a8b1a2111ad7faa3450464c4e87d8cb3eedf0f0f1bfbcb85f9c782a631c6e080ff0667a040b17cf75af73b9895ba33bfd4dc75aa08e994b9f7cf9d2ead09c48ed30e210b9745ba33f8c257cef9e20e7992a48d3ecdca9350b8f0a111082066f93eccebf6f694572a042aa1c6f1139db30b26e39f20ef7abd431b3e0a3209c33e3d325cdbc3055f432fbac67400d736c3d1b98b887350000000000", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:14 executing program 4: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/card0/oss_mixer\x00', 0x2002, 0x0) write$proc_mixer(r0, &(0x7f0000001140)=ANY=[@ANYBLOB="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"], 0x102) close(r0) 13:04:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 145.386543][T11107] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 145.459541][T11110] IPVS: ftp: loaded support on port[0] = 21 13:04:14 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) [ 145.540396][T11113] IPVS: ftp: loaded support on port[0] = 21 [ 145.554493][T11087] Process accounting resumed [ 145.569083][T11089] Process accounting resumed 13:04:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:04:14 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000dc0)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:14 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000680)='0', 0xfffffeed}, {&(0x7f0000000400)="6cf1c27c37413a57d5cc25f660464c019ebddf9e2628fedee770203bd79bc3b9e63553936811ffe76c537dcc80372248556b15ab7504fbb4742f88819d2a40d8eac499a42b340d8a8a9be4fc919bfde52f8717841a1629bcffff646045c27e658274ef776225c498d29a8a29e068fb773f6ff72167d869f4ff8f3546618cc50b9e0e8e78e143a58a188a04cdfe3a72fdb885fe726338f83f9e655699c60ac823986372f38b7d7bc3de4901faca5c83e48ef9a953d752d3d8b9d2e7", 0xbb}], 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 13:04:15 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 145.871095][T11162] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000dc0)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:15 executing program 1: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6dbf8a5ab87e04314be89c62aefea40e4385ed024dcf790bd0700a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c5847560baf3ca2c82d798fec2a4038e22721a8b1a2111ad7faa3450464c4e87d8cb3eedf0f0f1bfbcb85f9c782a631c6e080ff0667a040b17cf75af73b9895ba33bfd4dc75aa08e994b9f7cf9d2ead09c48ed30e210b9745ba33f8c257cef9e20e7992a48d3ecdca9350b8f0a111082066f93eccebf6f694572a042aa1c6f1139db30b26e39f20ef7abd431b3e0a3209c33e3d325cdbc3055f432fbac67400d736c3d1b98b887350000000000", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:15 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f00000000c0)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_TRY_EXT_CTRLS(r0, 0x4020565b, &(0x7f0000000080)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) 13:04:15 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="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", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:15 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000dc0)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 146.254940][T11196] IPVS: ftp: loaded support on port[0] = 21 13:04:15 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x2}, {&(0x7f0000000700)="cc", 0x1}], 0x2}}], 0x2, 0x8000) 13:04:15 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000680)='0', 0xfffffeed}, {&(0x7f0000000400)="6cf1c27c37413a57d5cc25f660464c019ebddf9e2628fedee770203bd79bc3b9e63553936811ffe76c537dcc80372248556b15ab7504fbb4742f88819d2a40d8eac499a42b340d8a8a9be4fc919bfde52f8717841a1629bcffff646045c27e658274ef776225c498d29a8a29e068fb773f6ff72167d869f4ff8f3546618cc50b9e0e8e78e143a58a188a04cdfe3a72fdb885fe726338f83f9e655699c60ac823986372f38b7d7bc3de4901faca5c83e48ef9a953d752d3d8b9d2e7", 0xbb}], 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) [ 146.471694][T11212] IPVS: ftp: loaded support on port[0] = 21 [ 146.689678][T11237] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:16 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:16 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) syz_fuse_handle_req(r0, &(0x7f00000021c0)="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", 0x2000, &(0x7f0000000dc0)={&(0x7f0000000080)={0x50}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) fchown(0xffffffffffffffff, 0x0, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000002000)={0x30, 0x5, 0x0, {0x0, 0x1}}, 0x30) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 13:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x2}, {&(0x7f0000000700)="cc", 0x1}], 0x2}}], 0x2, 0x8000) 13:04:16 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000680)='0', 0xfffffeed}, {&(0x7f0000000400)="6cf1c27c37413a57d5cc25f660464c019ebddf9e2628fedee770203bd79bc3b9e63553936811ffe76c537dcc80372248556b15ab7504fbb4742f88819d2a40d8eac499a42b340d8a8a9be4fc919bfde52f8717841a1629bcffff646045c27e658274ef776225c498d29a8a29e068fb773f6ff72167d869f4ff8f3546618cc50b9e0e8e78e143a58a188a04cdfe3a72fdb885fe726338f83f9e655699c60ac823986372f38b7d7bc3de4901faca5c83e48ef9a953d752d3d8b9d2e7", 0xbb}], 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 13:04:16 executing program 3: socket$packet(0x11, 0x0, 0x300) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xbb05436b76232843}, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000440)={0x1, 0x70, 0x3, 0x20, 0x2, 0x6, 0x0, 0x400, 0x0, 0x9, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x8, 0x2, @perf_config_ext={0x3, 0x5}, 0x800, 0x9, 0x3ff, 0x8, 0x30ca7fdc, 0x7a24}, 0x0, 0x6, r0, 0x9) r2 = syz_open_dev$audion(0x0, 0x0, 0x90a80) sendmsg$NL80211_CMD_SET_POWER_SAVE(r2, &(0x7f00000001c0)={&(0x7f00000000c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x11}, 0x200c4094) r3 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) connect$netrom(r3, &(0x7f0000000000)={{0x6, @rose}, [@remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @bcast, @bcast, @rose, @null, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x1}]}, 0x48) listen(r3, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) connect$vsock_stream(0xffffffffffffffff, &(0x7f00000002c0)={0x28, 0x0, 0x2710}, 0x10) ioctl$HCIINQUIRY(r1, 0x800448f0, &(0x7f0000000080)={0x1, 0x2c, '8ZK', 0x7, 0x2}) ioctl$BTRFS_IOC_QGROUP_ASSIGN(0xffffffffffffffff, 0x40189429, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) unshare(0x40000000) r4 = accept(r3, 0x0, 0x0) write$binfmt_elf64(r4, &(0x7f00000004c0)=ANY=[@ANYBLOB="7cdb2b87970b46360da95de946591fb40d42d17a2dcb3eaaa309ec70cfb551a9ae1ba45525d44e2d66e6ac6225ec05f27c8f073969f6dbf8a5ab87e04314be89c62aefea40e4385ed024dcf790bd0700a3b56f9174a03873454ae7687420f94838ad0b780977abf4dff4f26951ffc799b5f881b0d47060c5847560baf3ca2c82d798fec2a4038e22721a8b1a2111ad7faa3450464c4e87d8cb3eedf0f0f1bfbcb85f9c782a631c6e080ff0667a040b17cf75af73b9895ba33bfd4dc75aa08e994b9f7cf9d2ead09c48ed30e210b9745ba33f8c257cef9e20e7992a48d3ecdca9350b8f0a111082066f93eccebf6f694572a042aa1c6f1139db30b26e39f20ef7abd431b3e0a3209c33e3d325cdbc3055f432fbac67400d736c3d1b98b887350000000000", @ANYRESDEC], 0x478) getpeername$inet(r4, 0x0, &(0x7f0000000140)) getpid() 13:04:16 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x2}, {&(0x7f0000000700)="cc", 0x1}], 0x2}}], 0x2, 0x8000) [ 147.305266][T11279] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 147.475887][T11293] IPVS: ftp: loaded support on port[0] = 21 13:04:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 13:04:18 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000080)=[{&(0x7f0000000680)='0', 0xfffffeed}, {&(0x7f0000000400)="6cf1c27c37413a57d5cc25f660464c019ebddf9e2628fedee770203bd79bc3b9e63553936811ffe76c537dcc80372248556b15ab7504fbb4742f88819d2a40d8eac499a42b340d8a8a9be4fc919bfde52f8717841a1629bcffff646045c27e658274ef776225c498d29a8a29e068fb773f6ff72167d869f4ff8f3546618cc50b9e0e8e78e143a58a188a04cdfe3a72fdb885fe726338f83f9e655699c60ac823986372f38b7d7bc3de4901faca5c83e48ef9a953d752d3d8b9d2e7", 0xbb}], 0x2, 0x0) close(r1) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$setstatus(r1, 0x4, 0x2800) r3 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) setsockopt$inet6_tcp_int(r2, 0x6, 0x13, &(0x7f00000000c0)=0x800000100000001, 0x4) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r2, 0x6, 0x1f, &(0x7f0000000040)='tls\x00', 0x355) setsockopt$inet6_tcp_TLS_TX(r1, 0x11a, 0x1, &(0x7f0000000340)=@ccm_128={{0x303}, "2554a485db0c30f2", "4291a39c868e90a375e7e2507c31147d", "5140ff97", "eb9242ecb4755be6"}, 0x28) splice(r0, 0x0, r1, 0x0, 0x80000fffffffc, 0x0) 13:04:18 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f00000019c0)=[{{&(0x7f0000000080)={0x2, 0x4e24, @remote}, 0x10, 0x0}}, {{0x0, 0x0, &(0x7f0000000a40)=[{0x0, 0x2}, {&(0x7f0000000700)="cc", 0x1}], 0x2}}], 0x2, 0x8000) 13:04:18 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400", 0x36, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x4880}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {&(0x7f0000013500)}, {0x0}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f0000014a00)) 13:04:18 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb1\x00', 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x1}], 0x1, 0x300000, 0x0) 13:04:18 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 13:04:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) [ 149.516618][T11343] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 149.587821][T11346] loop1: detected capacity change from 0 to 4096 13:04:18 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) [ 149.720761][T11346] EXT4-fs error (device loop1): ext4_quota_enable:6400: comm syz-executor.1: Bad quota inode # 3 [ 149.752148][T11346] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 13:04:18 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb1\x00', 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x1}], 0x1, 0x300000, 0x0) [ 149.795254][T11344] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 13:04:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb1\x00', 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x1}], 0x1, 0x300000, 0x0) [ 150.014928][T11346] EXT4-fs (loop1): mount failed 13:04:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) 13:04:19 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="b700000012edfffebfa30000000000000703000028feffff620af0fff8ffffff61a4f0ff000000003e030000000000007f000000000000005504000001ed0a002500000017ffffffbf440000000000007b0a00fe000000006e04000000000000c6000000000000009500000000000000023bc065b7a379d17cf9333379fc9e84af69912435f1b6a693002e7f3be361917adef6ee1c8a2b4f8ef1e50b91f32050e436fe275daf51efd601b6482a0800000098efefb202ee010400006e7a1de4a21f379dbf01de00b1b564fef3bef70548aed0d600c095199fe3ff3128e599b0eaebbdbd7359a48f5b0afc646cb7798b3e6440c2fbdb00a3e35208b0bb0d2cd8dff0c710e4000000000000009fbe4b61a615c6c57a2b649dc74a1a610643b08d9ec21ead2ed51b104d4d91af25b8123deda8a3658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31a76e42f2460d0b11008e59a5923906f88b53987ad1714e72ba7a54f0800000000000000d5f728d236619074d6ebdf098bc908f50ad228a40f9411fe7226a4040b96e37c4f46010400000000000029faf75ddd1aa96960bca97af13382cb881cc1f62c0f8f8f0e8d76b86f9c45636614786f5a2cb77230a874640dcbe0b20bb77c022d4cab080078fce8c5c81b7037181fc2f18f781aaa6e2957d7e39cc1baddcb7ec6667e699f24e41697ee7ea23e4b29a8b6cc9a1f5a7b3caae05f13792292cb949b3aab06b1e042ff2164d80c605532b18ab1c156b97e5889685a96949e4cb4f8f67b8bb84b0e733a63784ccc214d930cbb7e090d63fcd7071b53ac29df826f8ae6d6e18c1eacf5bf870768d5217e9bb5a05d9e22ce67f1231bd236486727d970acc546087acbf30f2f8165b47ba56dfadd14b306e98931485747292c6fe6e188750cf4f87cce2aa7d67c7133a9f05954cde298a35ea6d715ba80aee6335eb811a085ca14a7989f9777f600000000000000000000000000000000000000000000000000000000000386000000b854adb4f8080064e8407c6bdb37f4b0ac6f2128668279eb6fc144344e2d461c9a1be8fa0061ea9d55ee4716bea8e1cebf9ed39325ab4c5530dd6ee9fffc00000000000000d7c5af73c683625aaad5eda5004a76c9f8975ed4c5e4eb3e77e9885f69754932609f19e2f615a01cb6d17fbf5cb539403cb0572534f054d5514ad8264f7b029b2bdf2ca4958a62a6e744f9a4c1e646e1dd2ca19583f0f8b0dc53debd7d44f334e6ed7445a9580f970e483b307c4b3c018bc194b23d37e6a2e52d8288e5aab6fec586d52386e8c07a88c88e8faec5f1b16b2014f6952ce7d6be12c6bdb9651ca6fc907061be311d1354e6295698594a73136237bee068d3819400e43544830a3f74b7942f22336953b78a5b2032da4238cc61162c04c1297395b73e18c9387615a2bc87d9e2445f3d323d3fac347932a4bac694c55fe9d145906d410f58f1951405d10504efe402cae085afef5dbd617e87ddbd239e4a50d7eb8e327fb5db12cbd6a9ef547fd6ee9760d784cb1138e8e671c4f251cabdfe3400a670d14b9b3cd8d86e492997a0168c022ef3536bd1dc731f4f9f8cb6c3857f78b2414aa962a055034cb8aaaa95024f8da775f72950212b84fc6133ae14d1429cd4905dabb52e43af7e65acf97b4951fa1e967d16a5ed642efc855a4a46b85cd079934ad3188276efae9387eaa232697526e24b5d4fded86c3811ccd00520150b16000080122965558074956da5e4c3bbefcb64aa8be4456ed2caf0f467b6bbf3aa4371f5e76ab3f60afea80bb066aafb7517f787b090f419a20278a3c779e03afd9a6af6fd518e5dce030f88ec5a5cb7601a161da0f8089322d84ac523040d13e1f1300c2c6555bce60d95dd3288e53435713f03add23f14c8db5555c62de4f626483632a2ab547f88dd6eedc73a0271a19ca3aa860aa4dcaeeb9bd91a0cb429efae2a5fcc08b3a572969bbe91c921ac1476027772c87d1767e38ba49e3e57fafea83e495a6a1d1a4ebf83434986a51f9c47f5d7a45906d1dc26c0091dd66ffe3ffed0c39552a312e2db596d9c827e02f6fc13c8ddbb50bfd7dd8aa2f35f259fc83e007fe1a292dd3b856faa4b7e66e1b64505f65900839df71a97d4d07d37f7ecf8ed9a22da26ae674bba16c204f6b2f8f74fc56b7126d7c11ece6e88ec41192aaee75415c58d264a2b6adae02c821b62428902aad499825ab85a348638384cd12e61dbde5c47056f0a20b4e2a2328d5db5cfe56557a129e6be231acf5f57995c60d9fca5f63a0dfd18054717120bda466d04774b53208ad8b022719ca77a4e0a66b4708f791d849a5e2aaa0074a9560ede2600df5a5c41392fe9460080fcb1e65233fb8dbeec4c86dbcf6a0673e38d2d3615e5bfbde44afe0fa7564231fff7e7f1f3ad68492dd2ccb1decb15b5d7d3e37e8b7d28921c4b9280979521173f322df408d9818b6cc400098abb869921911480a876fbba698801937e8b4264eb6f5137bdaa075f1488d22230592a79000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002f316aa0886c174b73decb46c1c85edf50d8fcbac5ff76b365611666da86a8e65b308706bd7c000000000000003f7cd4d5cb9076b81b7741ec03877afb5237ea1694addebc14c3ae49f88c462aa2050acf2d9a97d3be29a5614d1eba2c98cf0236401e02d7c445e50f76419ab4f78f67a09e63dd4faa2e7b59399f055f2fa278783fefb0a5ef0b41e14a6fe6ba306206670b84894e901a523fcbadfeff535f2514bc834e876810d9a6a78e70a9e22860c36a724770b4185de44db6bf21fef32a8d5b36d9014f38fee012365f963b2a85e7d8075c333475b9f0284405e3127dde7e41285fbe0bdd37220e31d4731614a50c16c6a41744c3d24eab511317f97b7b4a1c2ec33fedc46e9bf0fa640eebd3d58f0ebdb7cb8ccffd6d6ab7e0e843591d2618e2d2cdc7081c8fafffe9c350a5c554a387de4ee7aac6478d99de7dd82bef044a6d33c789d566c90c46ad581aa22f910547a77d55e26bf19f1d4661550b177ef53933a305e69b8a95119dcf5bda599d625054776151b2cd1fcde238bdc527594a6c17aa9728af24e2bb7a3830e7092b01b119ea4e7e7f0e21527d622cc29c9f0c8720195368f8a9d3374337ab4d130619d93c5ef37e7ddd0b2da147e6e513455b88753452de959a6cbfa1ffbc7ad5d8c3b48017fd31c0f72f337b639253f4"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:19 executing program 3: syz_mount_image$tmpfs(&(0x7f0000000000)='tmpfs\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000003340)={[{@nr_inodes={'nr_inodes', 0x3d, [0x54]}}]}) 13:04:19 executing program 4: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000600)='/dev/fb1\x00', 0x2002, 0x0) pwritev(r0, &(0x7f0000000580)=[{&(0x7f0000000040)='k', 0x1}], 0x1, 0x300000, 0x0) 13:04:19 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:19 executing program 5: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$netlbl_cipso(&(0x7f00000001c0)='NLBL_CIPSOv4\x00', r0) r2 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_ADD(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000440)={0x38, r1, 0x1, 0x0, 0x0, {}, [@NLBL_CIPSOV4_A_MTYPE={0x8, 0x2, 0x1}, @NLBL_CIPSOV4_A_DOI={0x8}, @NLBL_CIPSOV4_A_MLSLVLLST={0x10, 0x8, 0x0, 0x1, [{0xc, 0x7, 0x0, 0x1, [@NLBL_CIPSOV4_A_MLSLVLREM={0x8}]}]}, @NLBL_CIPSOV4_A_TAGLST={0x4}]}, 0x38}}, 0x0) 13:04:19 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400", 0x36, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x4880}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {&(0x7f0000013500)}, {0x0}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f0000014a00)) 13:04:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:04:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x2b, 0x1, 0x7d) [ 150.532514][T11396] loop1: detected capacity change from 0 to 4096 13:04:19 executing program 5: ioctl$sock_ipv6_tunnel_SIOCGETPRL(0xffffffffffffffff, 0x89f4, 0x0) [ 150.579542][T11398] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:19 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:04:19 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x2b, 0x1, 0x7d) [ 150.679413][T11396] EXT4-fs error (device loop1): ext4_quota_enable:6400: comm syz-executor.1: Bad quota inode # 3 [ 150.713531][T11396] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 150.735218][T11396] EXT4-fs (loop1): mount failed 13:04:19 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) [ 151.067495][T11407] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) 13:04:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400", 0x36, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x4880}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {&(0x7f0000013500)}, {0x0}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f0000014a00)) 13:04:20 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r1 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x80, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280)='/dev/autofs\x00', 0x400000, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000040)={'team0\x00'}) sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000200)={&(0x7f0000000400)=ANY=[@ANYRESHEX, @ANYRES16, @ANYBLOB="a5002bbd7000ffdbdfa06b00000c080002149ae1b57c95a5296b00000080000000007ec3127c8201609150ddfd000000", @ANYBLOB="e4b3fcdfaf28d2f54df080980ecba931899b8640680e3571ef9f074dae8564120ea7471c8734c4922298574f4a6257e44b155e19c37e446191e681261f836eaf0cef84dce214261ca313fcce6833276cb1e4ba13668bbfeb3b5024ed222970f99e7b7ea5a4df5dfe03e1ddabb042e3695f67e387c26fa634b4d9bfda45b262ff431c6d56785cf7fed495c7f6bc172da0e3349c47edadc95de0995d0500000049c46e0d364800bdfa1bac1bbd842f1dbd4cf73f2a5311fa106c0c61b59bfa82276f2a1aadff1ad04e31a1ad41059976b940f5452f93e868863e967bd1ffb3e1515b9853f730d800a841d1cb0c79e8435815ff0f"], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x40025) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000001bc0)=ANY=[@ANYBLOB="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", @ANYRES16, @ANYRESDEC], 0x1d4}, 0x1, 0x0, 0x0, 0x4008000}, 0x2400c014) ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, &(0x7f0000000340)={0x0, 0x100000000, 0x8000}) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(0xffffffffffffffff, 0x4018f50b, &(0x7f0000000340)={0x0, 0x1, 0xffff}) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r3, 0xc02c5341, &(0x7f0000000400)) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket(0x1, 0x803, 0x0) r6 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r6, 0x8936, &(0x7f0000000240)={@ipv4={[0xa], [], @multicast2}, 0x7d, r2}) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=@newlink={0x54, 0x10, 0x401, 0x0, 0x80, {0x0, 0x0, 0x0, 0x0, 0x0, 0x20082}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x8}, @IFLA_MACVLAN_FLAGS={0x6, 0x2, 0x1}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MASTER={0x8, 0xa, r7}]}, 0x54}}, 0x0) 13:04:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) 13:04:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x2b, 0x1, 0x7d) [ 151.493233][T11440] loop1: detected capacity change from 0 to 4096 13:04:20 executing program 4: r0 = socket(0x10, 0x2, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r1, 0x0) preadv(r1, &(0x7f0000000280), 0x1, 0x0, 0x0) write(r0, &(0x7f00000000c0)="240000001a005f0023b3f40700090400020000000010000000ff0000080001007f020001", 0x24) [ 151.557214][T11442] 8021q: adding VLAN 0 to HW filter on device macvlan2 13:04:20 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) move_pages(0x0, 0x20000000000001f1, &(0x7f0000002180)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000002080)=[0x0], 0x0) 13:04:20 executing program 4: getpgid(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49d8, 0x12) perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, 0x0) ioctl$sock_SIOCGPGRP(0xffffffffffffffff, 0x8904, 0x0) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f00000000c0)={0x0, 0x1, 0x6, @remote}, 0x10) r0 = socket(0x0, 0x0, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000180)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000400)=@can={{}, 0x0, 0x2, 0x0, 0x0, "3cdc3b875279c786"}, 0x10}}, 0x0) bind(r0, &(0x7f0000002400)=@xdp={0x2c, 0x9, r2}, 0x80) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000000c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="00020000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fddbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB="c000028040000100240001006c625f686173685f737461747300000000000000000000000000000000000000050003000b000000080004000300000008000700000000007c000100240001006270665f686173685f66756e6300000000000000000000000000000000000000050003000b0000004c000400080002002f030000c9f2070704000000fdff0402a900000006002040200000000010070380000000d900013d3f00000001800703060000000500000101010000000008ff3f00000008000100", @ANYRES32=0x0, @ANYBLOB="1c010280400001002400010071756575655f69640000000000000000000000000000000000000000000000000500030003000000080004000100008008000600", @ANYRES32=r2, @ANYBLOB="4c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e670000000040000100240001006c625f74785f686173685f746f5f706f72745f6d617070696e67000000000000050003000300000008000400", @ANYRES32=0x0, @ANYBLOB="08000700000000004c000100240001006c625f74785f6d6574686f640000000000000000000000000000000000000000050003000500000019000400686173685f746f5f706f72745f6d617070696e6700000000"], 0x200}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004040) unshare(0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10) 13:04:20 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) 13:04:20 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) socket(0x2b, 0x1, 0x7d) [ 151.910432][T11440] EXT4-fs error (device loop1): ext4_quota_enable:6400: comm syz-executor.1: Bad quota inode # 3 13:04:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x891d, 0x0) 13:04:21 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f00000000c0)={@mcast1, 0x800, 0x0, 0x103, 0x1}, 0x20) setsockopt$inet6_int(r0, 0x29, 0x1000000000021, &(0x7f0000000200)=0x1, 0x4) sendmsg$inet6(r0, &(0x7f0000000300)={&(0x7f0000000080)={0xa, 0x4e22, 0x1000000080000, @dev}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) [ 152.007430][T11440] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. [ 152.065813][T11440] EXT4-fs (loop1): mount failed 13:04:21 executing program 5: syslog(0xa, &(0x7f00000000c0)=""/110, 0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x50044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, 0x0, 0x20004000) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400003}) write(r4, &(0x7f0000000280)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032f19ec5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89ee62fca7adafd4e374721494a9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c44197f00000000000000bbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9ce26bcc7350176dd6ae045f51668e8f7850d1d63281afd08a1ccb1c57eff725640f48bec38027b258e12a204a8568d03cb9487fe33d366767511c14938b328f1620ac69d3a13ffef5ae00b45516139dceab9c3c97a7017ff0ed1a51138e8e06789dca6716866b1e8915d524bb25f335f84346351218ae29e443eaa6e55b2da98830f3690051d0e638a816da0de5265b24e279901ed35886cf79bed4c79479365f5aacf93c22740749086fd871f5140288cefb03251eb08252165d06a0a90b7bead2465d78e564753a5098242020d98e062f103052b700f1b7bb3159a571536e9409e9e3d97b905c5a23aaf9fe1b0e62dc7a", 0x31) ioctl(r0, 0x8936, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) 13:04:21 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x10, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000d5f4655fd5f4655f0100ffff53ef010001000000d4f4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000091b73ef4b8d944c4be6aeaa0d6c47e6c010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="000000000000000000000000000000000000000000000000000000002000200001000000000000000000000000000000000000000400", 0x36, 0x540}, {&(0x7f0000010300)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000d4f4655fd5f4655fd5f4655f000000000000040080", 0x1d, 0x4400}, {0x0, 0x0, 0x4800}, {0x0, 0x0, 0x4880}, {0x0}, {0x0}, {0x0}, {0x0, 0x0, 0x7800}, {0x0}, {&(0x7f0000013500)}, {0x0}, {&(0x7f0000013900), 0x0, 0x30000}], 0x0, &(0x7f0000014a00)) [ 152.436110][T11480] loop1: detected capacity change from 0 to 4096 13:04:21 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x891d, 0x0) 13:04:21 executing program 5: syslog(0xa, &(0x7f00000000c0)=""/110, 0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x50044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, 0x0, 0x20004000) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400003}) write(r4, &(0x7f0000000280)="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", 0x31) ioctl(r0, 0x8936, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 152.664708][T11480] EXT4-fs error (device loop1): ext4_quota_enable:6400: comm syz-executor.1: Bad quota inode # 3 13:04:21 executing program 2: syslog(0xa, &(0x7f00000000c0)=""/110, 0x6e) mkdir(&(0x7f0000000080)='./file0\x00', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x2) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x50044, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'vlan0\x00', 0x4}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) close(0xffffffffffffffff) r1 = socket$inet6(0xa, 0x1000000000002, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup2(r2, r1) sendmsg$netlink(r3, 0x0, 0x20004000) r4 = socket$inet6(0xa, 0x80003, 0x3) ioctl$sock_inet6_SIOCADDRT(r4, 0x890b, &(0x7f0000000140)={@empty, @rand_addr=' \x01\x00', @ipv4={[0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7e, 0xb, 0x14, 0x8], [], @remote={0xac, 0x10, 0x2}}, 0x0, 0x2, 0x0, 0x0, 0x0, 0x400003}) write(r4, &(0x7f0000000280)="3e312c200ddc2add3b3fa61d42180008c5e7441efdd6cfa2087f6f032f19ec5847bb5f28464d88f6dfaf12184fa42f728ed64591c857e97ed204054448d81e7b18dd18f89ee62fca7adafd4e374721494a9a107641529c37d18a68e6ba7d27bc8e925ce5e0d1395a6ba26a126838498c44197f00000000000000bbe49aecb5013f98ecfb6fc9e30f19dbba0aa68a88b7baf573a0b4a61e03a7de64fe3ba762b81d87bc4a8a4d41d8d6214d9ce26bcc7350176dd6ae045f51668e8f7850d1d63281afd08a1ccb1c57eff725640f48bec38027b258e12a204a8568d03cb9487fe33d366767511c14938b328f1620ac69d3a13ffef5ae00b45516139dceab9c3c97a7017ff0ed1a51138e8e06789dca6716866b1e8915d524bb25f335f84346351218ae29e443eaa6e55b2da98830f3690051d0e638a816da0de5265b24e279901ed35886cf79bed4c79479365f5aacf93c22740749086fd871f5140288cefb03251eb08252165d06a0a90b7bead2465d78e564753a5098242020d98e062f103052b700f1b7bb3159a571536e9409e9e3d97b905c5a23aaf9fe1b0e62dc7a", 0x31) ioctl(r0, 0x8936, &(0x7f0000000000)) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) [ 152.704286][T11480] EXT4-fs warning (device loop1): ext4_enable_quotas:6440: Failed to enable quota tracking (type=0, err=-116). Please run e2fsck to fix. 13:04:22 executing program 3: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) ioctl$sock_x25_SIOCDELRT(r0, 0x891d, 0x0) 13:04:22 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) move_pages(0x0, 0x20000000000001f1, &(0x7f0000002180)=[&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff7000/0x3000)=nil, &(0x7f0000ff3000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff3000/0xd000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffa000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ffc000/0x1000)=nil], 0x0, &(0x7f0000002080)=[0x0], 0x0) [ 152.858244][T11480] EXT4-fs (loop1): mount failed [ 153.475770][T11480] ------------[ cut here ]------------ [ 153.481364][T11480] ODEBUG: free active (active state 0) object type: timer_list hint: print_daily_error_info+0x0/0x4b0 [ 153.511307][T11480] WARNING: CPU: 1 PID: 11480 at lib/debugobjects.c:508 debug_check_no_obj_freed+0x44b/0x650 [ 153.542789][T11480] Modules linked in: [ 153.546954][T11480] CPU: 1 PID: 11480 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 153.562725][T11480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 153.590123][T11480] RIP: 0010:debug_check_no_obj_freed+0x44b/0x650 [ 153.612724][T11480] Code: 4c 89 ef e8 07 d3 eb fd 4d 8b 45 00 48 c7 c7 00 52 0e 8a 48 c7 c6 20 4e 0e 8a 48 89 da 44 89 f1 4d 89 f9 31 c0 e8 85 cf 76 fd <0f> 0b 48 ba 00 00 00 00 00 fc ff df ff 05 5f e9 e4 09 48 8b 5c 24 [ 153.642694][T11480] RSP: 0018:ffffc90001bffa58 EFLAGS: 00010246 [ 153.648835][T11480] RAX: f03a25e339401600 RBX: ffffffff8a0e53c0 RCX: 0000000000040000 [ 153.669119][T11480] RDX: ffffc9000a69e000 RSI: 000000000001a446 RDI: 000000000001a447 [ 153.684016][T11480] RBP: ffff88801c5f8c90 R08: ffffffff81600402 R09: ffffed10173a5fe8 [ 153.695945][T11480] R10: ffffed10173a5fe8 R11: 0000000000000000 R12: ffff88801c5f8c8c [ 153.706133][T11480] R13: ffffffff89b0a3c0 R14: 0000000000000000 R15: ffffffff821d9520 [ 153.716162][T11480] FS: 00007f0ceeb79700(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 153.739034][T11480] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.752218][T11480] CR2: 0000000000542978 CR3: 00000000293e4000 CR4: 00000000001506e0 [ 153.770689][T11480] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.825549][T11480] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.869817][T11480] Call Trace: [ 153.882305][T11480] slab_free_freelist_hook+0x12a/0x200 [ 153.904547][T11480] ? ext4_fill_super+0x2200/0xfc30 [ 153.921840][T11480] kfree+0xcf/0x2b0 [ 153.936412][T11480] ext4_fill_super+0x2200/0xfc30 [ 153.952968][T11480] mount_bdev+0x26c/0x3a0 [ 153.968498][T11480] ? ext4_mount+0x40/0x40 [ 153.987664][T11480] legacy_get_tree+0xea/0x180 [ 154.017710][T11480] ? ext4_errno_to_code+0x140/0x140 [ 154.073038][T11480] vfs_get_tree+0x86/0x270 [ 154.077699][T11480] path_mount+0x188a/0x29a0 [ 154.082241][T11480] __se_sys_mount+0x28c/0x320 [ 154.115106][T11480] do_syscall_64+0x2d/0x70 [ 154.119591][T11480] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 154.152708][T11480] RIP: 0033:0x46748a [ 154.156662][T11480] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 154.233743][T11480] RSP: 002b:00007f0ceeb78fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 154.252808][T11480] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046748a [ 154.260840][T11480] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f0ceeb79000 [ 154.292709][T11480] RBP: 00007f0ceeb79040 R08: 00007f0ceeb79040 R09: 0000000020000000 [ 154.300795][T11480] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 154.324050][T11480] R13: 0000000020000100 R14: 00007f0ceeb79000 R15: 0000000020014a00 [ 154.332103][T11480] Kernel panic - not syncing: panic_on_warn set ... [ 154.338701][T11480] CPU: 1 PID: 11480 Comm: syz-executor.1 Not tainted 5.12.0-rc1-syzkaller #0 [ 154.347474][T11480] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 154.357547][T11480] Call Trace: [ 154.360873][T11480] dump_stack+0x125/0x19e [ 154.365251][T11480] panic+0x291/0x800 [ 154.369172][T11480] ? __warn+0x13e/0x270 [ 154.373350][T11480] __warn+0x26a/0x270 [ 154.377348][T11480] ? debug_check_no_obj_freed+0x44b/0x650 [ 154.383092][T11480] ? debug_check_no_obj_freed+0x44b/0x650 [ 154.389027][T11480] report_bug+0x1b1/0x2e0 [ 154.393384][T11480] handle_bug+0x3d/0x70 [ 154.397551][T11480] exc_invalid_op+0x16/0x40 [ 154.402066][T11480] asm_exc_invalid_op+0x12/0x20 [ 154.406948][T11480] RIP: 0010:debug_check_no_obj_freed+0x44b/0x650 [ 154.413295][T11480] Code: 4c 89 ef e8 07 d3 eb fd 4d 8b 45 00 48 c7 c7 00 52 0e 8a 48 c7 c6 20 4e 0e 8a 48 89 da 44 89 f1 4d 89 f9 31 c0 e8 85 cf 76 fd <0f> 0b 48 ba 00 00 00 00 00 fc ff df ff 05 5f e9 e4 09 48 8b 5c 24 [ 154.433096][T11480] RSP: 0018:ffffc90001bffa58 EFLAGS: 00010246 [ 154.439207][T11480] RAX: f03a25e339401600 RBX: ffffffff8a0e53c0 RCX: 0000000000040000 [ 154.447207][T11480] RDX: ffffc9000a69e000 RSI: 000000000001a446 RDI: 000000000001a447 [ 154.455194][T11480] RBP: ffff88801c5f8c90 R08: ffffffff81600402 R09: ffffed10173a5fe8 [ 154.463181][T11480] R10: ffffed10173a5fe8 R11: 0000000000000000 R12: ffff88801c5f8c8c [ 154.471170][T11480] R13: ffffffff89b0a3c0 R14: 0000000000000000 R15: ffffffff821d9520 [ 154.479160][T11480] ? ext4_feature_set_ok+0x230/0x230 [ 154.484503][T11480] ? wake_up_klogd+0xb2/0xf0 [ 154.489582][T11480] ? debug_check_no_obj_freed+0x44b/0x650 [ 154.495340][T11480] slab_free_freelist_hook+0x12a/0x200 [ 154.500835][T11480] ? ext4_fill_super+0x2200/0xfc30 [ 154.505965][T11480] kfree+0xcf/0x2b0 [ 154.509797][T11480] ext4_fill_super+0x2200/0xfc30 [ 154.514800][T11480] mount_bdev+0x26c/0x3a0 [ 154.519151][T11480] ? ext4_mount+0x40/0x40 [ 154.523510][T11480] legacy_get_tree+0xea/0x180 [ 154.528209][T11480] ? ext4_errno_to_code+0x140/0x140 [ 154.533431][T11480] vfs_get_tree+0x86/0x270 [ 154.537872][T11480] path_mount+0x188a/0x29a0 [ 154.542422][T11480] __se_sys_mount+0x28c/0x320 [ 154.547139][T11480] do_syscall_64+0x2d/0x70 [ 154.551570][T11480] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 154.557500][T11480] RIP: 0033:0x46748a [ 154.561418][T11480] Code: 48 c7 c2 bc ff ff ff f7 d8 64 89 02 b8 ff ff ff ff eb d2 e8 b8 04 00 00 0f 1f 84 00 00 00 00 00 49 89 ca b8 a5 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 154.581231][T11480] RSP: 002b:00007f0ceeb78fa8 EFLAGS: 00000206 ORIG_RAX: 00000000000000a5 [ 154.589682][T11480] RAX: ffffffffffffffda RBX: 0000000020000200 RCX: 000000000046748a [ 154.597677][T11480] RDX: 0000000020000000 RSI: 0000000020000100 RDI: 00007f0ceeb79000 [ 154.605668][T11480] RBP: 00007f0ceeb79040 R08: 00007f0ceeb79040 R09: 0000000020000000 [ 154.613658][T11480] R10: 0000000000000000 R11: 0000000000000206 R12: 0000000020000000 [ 154.621653][T11480] R13: 0000000020000100 R14: 00007f0ceeb79000 R15: 0000000020014a00 [ 154.630446][T11480] Kernel Offset: disabled [ 154.634938][T11480] Rebooting in 86400 seconds..