Warning: Permanently added '10.128.1.127' (ECDSA) to the list of known hosts. 2022/08/18 00:08:45 fuzzer started 2022/08/18 00:08:46 dialing manager at 10.128.0.169:38005 syzkaller login: [ 48.464608][ T3614] cgroup: Unknown subsys name 'net' [ 48.574636][ T3614] cgroup: Unknown subsys name 'rlimit' 2022/08/18 00:08:46 syscalls: 3710 2022/08/18 00:08:46 code coverage: enabled 2022/08/18 00:08:46 comparison tracing: enabled 2022/08/18 00:08:46 extra coverage: enabled 2022/08/18 00:08:46 delay kcov mmap: enabled 2022/08/18 00:08:46 setuid sandbox: enabled 2022/08/18 00:08:46 namespace sandbox: enabled 2022/08/18 00:08:46 Android sandbox: /sys/fs/selinux/policy does not exist 2022/08/18 00:08:46 fault injection: enabled 2022/08/18 00:08:46 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/08/18 00:08:46 net packet injection: enabled 2022/08/18 00:08:46 net device setup: enabled 2022/08/18 00:08:46 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/08/18 00:08:46 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/08/18 00:08:46 USB emulation: enabled 2022/08/18 00:08:46 hci packet injection: enabled 2022/08/18 00:08:46 wifi device emulation: failed to parse kernel version (6.0.0-rc1-syzkaller-00025-g274a2eebf80c) 2022/08/18 00:08:46 802.15.4 emulation: enabled 2022/08/18 00:08:46 fetching corpus: 0, signal 0/2000 (executing program) 2022/08/18 00:08:46 fetching corpus: 46, signal 21687/24112 (executing program) 2022/08/18 00:08:46 fetching corpus: 94, signal 35015/37231 (executing program) 2022/08/18 00:08:47 fetching corpus: 139, signal 49677/50563 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/51207 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/51454 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/51707 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/51915 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/52132 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/52339 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/52565 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/52786 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/52995 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/53209 (executing program) 2022/08/18 00:08:47 fetching corpus: 148, signal 50182/53418 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/53649 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/53863 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/54078 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/54311 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/54521 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/54719 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/54927 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/55132 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/55367 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/55601 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/55799 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/56006 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/56233 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/56261 (executing program) 2022/08/18 00:08:47 fetching corpus: 149, signal 50186/56261 (executing program) 2022/08/18 00:08:49 starting 6 fuzzer processes 00:08:49 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:08:49 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:08:49 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:08:49 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010a00000000002d000d80"], 0x20}}, 0x0) 00:08:49 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:08:49 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 52.974300][ T3632] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 52.981807][ T3632] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 52.989689][ T3632] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 52.997157][ T3632] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 53.004810][ T3632] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 53.012146][ T3632] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 53.075270][ T3644] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 53.084242][ T3644] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 53.093058][ T3644] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 53.101016][ T3644] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 53.108910][ T3644] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 53.116916][ T3644] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 53.124650][ T3644] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 53.131768][ T3644] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 53.139849][ T3644] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 53.147697][ T3644] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 53.151154][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 53.155141][ T3644] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 53.168868][ T3644] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 53.177689][ T3644] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 53.185804][ T3644] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 53.187076][ T3645] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 53.193237][ T3644] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 53.193519][ T3644] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 53.215790][ T3644] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 53.223359][ T3646] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 53.223565][ T3644] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 53.231737][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 53.237883][ T3644] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 53.251873][ T3646] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 53.261836][ T3643] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 53.328167][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.335654][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.344131][ T3626] device bridge_slave_0 entered promiscuous mode [ 53.355068][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.362987][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.370791][ T3626] device bridge_slave_1 entered promiscuous mode [ 53.413341][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 53.426925][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 53.491390][ T3626] team0: Port device team_slave_0 added [ 53.530901][ T3626] team0: Port device team_slave_1 added [ 53.582812][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 53.589945][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.616183][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 53.633442][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 53.640460][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 53.666570][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 53.695404][ T3630] chnl_net:caif_netlink_parms(): no params data found [ 53.784002][ T3626] device hsr_slave_0 entered promiscuous mode [ 53.790815][ T3626] device hsr_slave_1 entered promiscuous mode [ 53.825755][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 53.845684][ T3628] chnl_net:caif_netlink_parms(): no params data found [ 53.890086][ T3630] bridge0: port 1(bridge_slave_0) entered blocking state [ 53.897218][ T3630] bridge0: port 1(bridge_slave_0) entered disabled state [ 53.905739][ T3630] device bridge_slave_0 entered promiscuous mode [ 53.915680][ T3630] bridge0: port 2(bridge_slave_1) entered blocking state [ 53.922876][ T3630] bridge0: port 2(bridge_slave_1) entered disabled state [ 53.932076][ T3630] device bridge_slave_1 entered promiscuous mode [ 53.960450][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 54.041161][ T3630] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.050967][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.058041][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.066034][ T3627] device bridge_slave_0 entered promiscuous mode [ 54.089123][ T3630] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.106101][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.113323][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.121162][ T3627] device bridge_slave_1 entered promiscuous mode [ 54.131064][ T3628] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.138126][ T3628] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.146043][ T3628] device bridge_slave_0 entered promiscuous mode [ 54.205695][ T3630] team0: Port device team_slave_0 added [ 54.213802][ T3630] team0: Port device team_slave_1 added [ 54.220286][ T3628] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.227353][ T3628] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.235955][ T3628] device bridge_slave_1 entered promiscuous mode [ 54.260887][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 54.267988][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 54.276530][ T3631] device bridge_slave_0 entered promiscuous mode [ 54.304478][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.324900][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 54.336038][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 54.344326][ T3631] device bridge_slave_1 entered promiscuous mode [ 54.373813][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.405824][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.413233][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.440161][ T3630] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.459180][ T3628] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.470733][ T3627] team0: Port device team_slave_0 added [ 54.478294][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 54.488068][ T3630] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.495105][ T3630] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.521019][ T3630] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.532677][ T3626] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 54.543184][ T3628] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.553812][ T3627] team0: Port device team_slave_1 added [ 54.568020][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 54.586298][ T3626] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 54.611459][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.618409][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.644748][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.672594][ T3626] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 54.686574][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 54.694956][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.721424][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 54.735019][ T3631] team0: Port device team_slave_0 added [ 54.750895][ T3628] team0: Port device team_slave_0 added [ 54.756743][ T3626] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 54.773755][ T3631] team0: Port device team_slave_1 added [ 54.789619][ T3630] device hsr_slave_0 entered promiscuous mode [ 54.796241][ T3630] device hsr_slave_1 entered promiscuous mode [ 54.804023][ T3630] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.812013][ T3630] Cannot create hsr debugfs directory [ 54.820202][ T3628] team0: Port device team_slave_1 added [ 54.864202][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.871852][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.898119][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.913796][ T3627] device hsr_slave_0 entered promiscuous mode [ 54.921426][ T3627] device hsr_slave_1 entered promiscuous mode [ 54.927983][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 54.937022][ T3627] Cannot create hsr debugfs directory [ 54.950753][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 54.957705][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 54.984126][ T3628] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 54.996383][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.003820][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.030037][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.042264][ T26] Bluetooth: hci0: command 0x0409 tx timeout [ 55.061483][ T3628] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 55.068464][ T3628] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 55.094892][ T3628] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 55.118976][ T48] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 55.220607][ T3631] device hsr_slave_0 entered promiscuous mode [ 55.228038][ T3631] device hsr_slave_1 entered promiscuous mode [ 55.235296][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.243151][ T3631] Cannot create hsr debugfs directory [ 55.270727][ T3628] device hsr_slave_0 entered promiscuous mode [ 55.277488][ T3628] device hsr_slave_1 entered promiscuous mode [ 55.278825][ T26] Bluetooth: hci3: command 0x0409 tx timeout [ 55.283691][ T6] Bluetooth: hci5: command 0x0409 tx timeout [ 55.295572][ T6] Bluetooth: hci2: command 0x0409 tx timeout [ 55.302740][ T3628] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 55.315637][ T3628] Cannot create hsr debugfs directory [ 55.359296][ T2989] Bluetooth: hci4: command 0x0409 tx timeout [ 55.490896][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 55.545326][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 55.563509][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 55.573170][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 55.620834][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 55.635458][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 55.645162][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 55.652645][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 55.668475][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 55.677523][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 55.694494][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 55.701628][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 55.709737][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 55.719302][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 55.728001][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 55.737277][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 55.783397][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 55.798367][ T3669] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 55.848465][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 55.856983][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 55.893880][ T3626] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 55.904654][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 55.939398][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 55.947673][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 55.956921][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 55.965474][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 55.979593][ T3630] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 56.002653][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.010334][ T3630] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 56.037859][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.045410][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.057028][ T3627] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 56.066177][ T3630] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 56.075664][ T3630] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 56.094649][ T3627] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 56.105793][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.126497][ T3627] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 56.160104][ T3627] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 56.174613][ T3628] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 56.208189][ T3628] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 56.220418][ T3628] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 56.259948][ T3628] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 56.286856][ T3630] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.351776][ T3630] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.364100][ T3631] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 56.391684][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.399949][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.429874][ T3631] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 56.449122][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.458475][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.468480][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.475601][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.483446][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.492846][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 56.501637][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 56.508757][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 56.516236][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 56.526214][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 56.534130][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 56.544298][ T3631] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 56.561176][ T3631] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 56.578892][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 56.587355][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 56.612657][ T3630] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 56.626083][ T3630] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 56.645672][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 56.655209][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 56.663718][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 56.672290][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 56.680891][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 56.689457][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 56.697654][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 56.706841][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 56.717393][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.728141][ T3628] 8021q: adding VLAN 0 to HW filter on device bond0 [ 56.752431][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 56.760287][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 56.767767][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 56.776271][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 56.785084][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 56.794005][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 56.812673][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.830765][ T3626] device veth0_vlan entered promiscuous mode [ 56.845838][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 56.861412][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 56.876032][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 56.884213][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 56.909394][ T3628] 8021q: adding VLAN 0 to HW filter on device team0 [ 56.920499][ T3630] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 56.929569][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 56.937987][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 56.959330][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 56.966470][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 56.988934][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 56.998074][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.006846][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.013985][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.022245][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.030525][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.049229][ T3626] device veth1_vlan entered promiscuous mode [ 57.080424][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.096728][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.106087][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.118971][ T3670] Bluetooth: hci0: command 0x041b tx timeout [ 57.121286][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.134412][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.142985][ T2989] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.150103][ T2989] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.157668][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.166426][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.175036][ T2989] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.182143][ T2989] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.190056][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.198704][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.207162][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 57.217448][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.226479][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.235319][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.267812][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.277745][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.291764][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 57.304587][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 57.314276][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 57.342395][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.351424][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.366457][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.375360][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.384945][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.393667][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.401950][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 57.410762][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 57.424964][ T3627] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 57.435632][ T3677] Bluetooth: hci2: command 0x041b tx timeout [ 57.435701][ T3627] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 57.441913][ T3677] Bluetooth: hci3: command 0x041b tx timeout [ 57.441997][ T3677] Bluetooth: hci5: command 0x041b tx timeout [ 57.443466][ T3674] Bluetooth: hci4: command 0x041b tx timeout [ 57.475290][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 57.484960][ T3628] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.509069][ T3626] device veth0_macvtap entered promiscuous mode [ 57.517009][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 57.525950][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 57.534420][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 57.542891][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 57.551684][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 57.560344][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 57.568786][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 57.577264][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 57.586521][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 57.602091][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 57.632285][ T3626] device veth1_macvtap entered promiscuous mode [ 57.645389][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 57.653806][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 57.661937][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 57.669623][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 57.677666][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 57.687381][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 57.694811][ T3630] device veth0_vlan entered promiscuous mode [ 57.715338][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 57.723457][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 57.731633][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.739497][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.755237][ T3628] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.776326][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 57.788143][ T3630] device veth1_vlan entered promiscuous mode [ 57.796708][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 57.807092][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 57.815144][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 57.822978][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 57.831703][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 57.840433][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 57.847491][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 57.855411][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 57.864356][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 57.872917][ T3674] bridge0: port 2(bridge_slave_1) entered blocking state [ 57.880032][ T3674] bridge0: port 2(bridge_slave_1) entered forwarding state [ 57.887562][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 57.896401][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 57.905123][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 57.920678][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 57.930417][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 57.960432][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 57.969500][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 57.977985][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 57.988353][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 57.997413][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 58.006362][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 58.015182][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 58.034322][ T3626] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.043526][ T3626] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.053195][ T3626] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.064358][ T3626] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.077842][ T3630] device veth0_macvtap entered promiscuous mode [ 58.099037][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 58.107123][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 58.122204][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 58.135654][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 58.147291][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 58.161087][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 58.188613][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 58.196783][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 58.219259][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 58.227666][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 58.250901][ T3630] device veth1_macvtap entered promiscuous mode [ 58.289875][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 58.306770][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 58.326035][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.344844][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 58.369168][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 58.377378][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 58.386462][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 58.397631][ T3630] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 58.411968][ T3630] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 58.430609][ T3630] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 58.459498][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 58.467991][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 58.476918][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 58.484895][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 58.493612][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.503000][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.524682][ T3630] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.537292][ T3630] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.556286][ T3630] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.578219][ T3630] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 58.601201][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 58.617225][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.627158][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.636827][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 58.657141][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 58.670909][ T3628] device veth0_vlan entered promiscuous mode [ 58.685943][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.694180][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.741221][ T3627] device veth0_vlan entered promiscuous mode [ 58.761813][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 58.775443][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 58.785960][ T3628] device veth1_vlan entered promiscuous mode [ 58.805921][ T3627] device veth1_vlan entered promiscuous mode [ 58.818136][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.826209][ T3693] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 58.835364][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 58.843462][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 58.852860][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 58.878209][ T3628] device veth0_macvtap entered promiscuous mode [ 58.908863][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.917093][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 58.985492][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.014704][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.025626][ T3682] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.044338][ T3628] device veth1_macvtap entered promiscuous mode [ 59.056403][ T3627] device veth0_macvtap entered promiscuous mode [ 59.065653][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.074790][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 59.096085][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 59.104328][ T3693] usb 2-1: Using ep0 maxpacket: 8 [ 59.127534][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.147894][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.160417][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.181691][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.198955][ T22] Bluetooth: hci0: command 0x040f tx timeout [ 59.199164][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.233603][ T3627] device veth1_macvtap entered promiscuous mode [ 59.233640][ T3693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 59.255701][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 59.266278][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 59.281812][ T3693] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 59.294747][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.310665][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.323573][ T3693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 59.336745][ T3693] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 59.338440][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.352726][ T3693] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 59.366707][ T3693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 59.380244][ T3693] usb 2-1: config 0 descriptor?? [ 59.391986][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.399722][ T3706] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 59.420886][ T3693] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 59.425004][ T3628] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.445598][ T3628] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.463477][ T3628] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.497689][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.518926][ T3677] Bluetooth: hci4: command 0x040f tx timeout [ 59.525726][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.526298][ T3677] Bluetooth: hci5: command 0x040f tx timeout [ 59.555571][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.558778][ T3677] Bluetooth: hci3: command 0x040f tx timeout [ 59.578945][ T3677] Bluetooth: hci2: command 0x040f tx timeout [ 59.588682][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.626347][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 59.637191][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.651869][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 59.659819][ T3693] scsi host1: usb-storage 2-1:0.0 [ 59.666245][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.684826][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.695138][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 59.704089][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 59.722911][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.741819][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.752715][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.764221][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.774533][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 59.785465][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 59.796828][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 59.807096][ T3628] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.817014][ T3628] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.827017][ T3628] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.836013][ T3628] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.848669][ T3693] usb 2-1: USB disconnect, device number 2 [ 59.873686][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 59.886094][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 59.911616][ T3627] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.933415][ T3627] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 00:08:57 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 59.945564][ T3627] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 59.958237][ T3627] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 60.020627][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 60.031085][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 60.063291][ T3631] device veth0_vlan entered promiscuous mode [ 60.090135][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 60.098470][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 60.116750][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 60.126044][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 60.145231][ T3731] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 60.158767][ T48] Bluetooth: hci1: Opcode 0x c03 failed: -110 00:08:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010a00000000002d000d80"], 0x20}}, 0x0) [ 60.211472][ T3631] device veth1_vlan entered promiscuous mode [ 60.292355][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 60.304033][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 60.329717][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 00:08:58 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) [ 60.339945][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 60.371308][ T3631] device veth0_macvtap entered promiscuous mode [ 60.378467][ T3735] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:08:58 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010a00000000002d000d80"], 0x20}}, 0x0) [ 60.420877][ T3631] device veth1_macvtap entered promiscuous mode [ 60.469309][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.115097][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 00:08:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 61.279553][ T3693] Bluetooth: hci0: command 0x0419 tx timeout [ 61.327913][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.358709][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.383631][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.401993][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.419080][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 61.478907][ T3693] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 61.760770][ T144] Bluetooth: hci2: command 0x0419 tx timeout [ 61.795356][ T144] Bluetooth: hci3: command 0x0419 tx timeout [ 61.892957][ T144] Bluetooth: hci5: command 0x0419 tx timeout [ 61.911965][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 61.988849][ T3693] usb 2-1: Using ep0 maxpacket: 8 [ 62.009624][ T144] Bluetooth: hci4: command 0x0419 tx timeout [ 62.123638][ T3693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 62.143613][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 62.158181][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:09:00 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 62.167871][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 62.175907][ T3693] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 62.187410][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 62.196115][ T3693] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 62.207440][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 00:09:00 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 62.232888][ T3693] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 62.244922][ T3693] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 62.255394][ T3742] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 62.260333][ T3693] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 62.289609][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.305579][ T3693] usb 2-1: config 0 descriptor?? [ 62.317994][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.358882][ T3738] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 62.377901][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.397484][ T3693] ums-isd200 2-1:0.0: USB Mass Storage device detected [ 62.715694][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 62.916894][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 62.994360][ T3693] scsi host1: usb-storage 2-1:0.0 [ 63.144883][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.154819][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 63.172312][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 63.189293][ T3693] usb 2-1: USB disconnect, device number 3 [ 63.248776][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 63.257432][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 63.291371][ T3670] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 63.327650][ T3631] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.362010][ T3631] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.388766][ T3631] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 63.397583][ T3631] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 64.499044][ T3648] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 64.506969][ T3648] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 64.515009][ T3648] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 64.523791][ T3648] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 64.531713][ T3648] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 64.539187][ T3648] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 64.624987][ T3760] chnl_net:caif_netlink_parms(): no params data found [ 64.667866][ T3760] bridge0: port 1(bridge_slave_0) entered blocking state [ 64.675916][ T3760] bridge0: port 1(bridge_slave_0) entered disabled state [ 64.683708][ T3760] device bridge_slave_0 entered promiscuous mode [ 64.693935][ T3760] bridge0: port 2(bridge_slave_1) entered blocking state [ 64.701274][ T3760] bridge0: port 2(bridge_slave_1) entered disabled state [ 64.709611][ T3760] device bridge_slave_1 entered promiscuous mode [ 64.730751][ T3760] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 64.742350][ T3760] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 64.765633][ T3760] team0: Port device team_slave_0 added [ 64.774896][ T3760] team0: Port device team_slave_1 added [ 64.794897][ T3760] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 64.802163][ T3760] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.828705][ T3760] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 64.841277][ T3760] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 64.848223][ T3760] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 64.874612][ T3760] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 64.907650][ T3760] device hsr_slave_0 entered promiscuous mode [ 64.914587][ T3760] device hsr_slave_1 entered promiscuous mode [ 64.921556][ T3760] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 64.931955][ T3760] Cannot create hsr debugfs directory [ 65.020655][ T3760] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 65.030024][ T3760] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 65.038485][ T3760] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 65.047441][ T3760] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 65.066634][ T3760] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.073863][ T3760] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.081831][ T3760] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.088961][ T3760] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.136765][ T3760] 8021q: adding VLAN 0 to HW filter on device bond0 [ 65.150034][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 65.158499][ T141] bridge0: port 1(bridge_slave_0) entered disabled state [ 65.166827][ T141] bridge0: port 2(bridge_slave_1) entered disabled state [ 65.175634][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 65.188015][ T3760] 8021q: adding VLAN 0 to HW filter on device team0 [ 65.199577][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 65.207916][ T141] bridge0: port 1(bridge_slave_0) entered blocking state [ 65.215041][ T141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 65.227124][ T3693] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 65.236476][ T3693] bridge0: port 2(bridge_slave_1) entered blocking state [ 65.243600][ T3693] bridge0: port 2(bridge_slave_1) entered forwarding state [ 65.265616][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 65.274488][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 65.283576][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 65.297848][ T3760] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 65.308826][ T3760] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 65.321108][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 65.329771][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 65.349148][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 65.364439][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 65.371918][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 65.388915][ T3760] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 65.619149][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 65.637090][ T3760] device veth0_vlan entered promiscuous mode [ 65.645045][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 65.654001][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 65.666493][ T3760] device veth1_vlan entered promiscuous mode [ 65.675308][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 65.683805][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 65.691626][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 65.712783][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 65.721920][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 65.730798][ T141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 65.741575][ T3760] device veth0_macvtap entered promiscuous mode [ 65.752027][ T3760] device veth1_macvtap entered promiscuous mode [ 65.768263][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.780691][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.790695][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.801635][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.811494][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.822761][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.832644][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.843224][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.853236][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 65.863706][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.874804][ T3760] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 65.883483][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 65.892759][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 65.900791][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 65.909566][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 65.919629][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.935567][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.945929][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.956405][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.966271][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.976863][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 65.986727][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 65.997425][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.007869][ T3760] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 66.018352][ T3760] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 66.029870][ T3760] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 66.041514][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 66.050964][ T6] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 66.061956][ T3760] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.071493][ T3760] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.081260][ T3760] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 66.090300][ T3760] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 00:09:04 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:04 executing program 2: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000280)={0x4000}, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000001a00010a00000000002d000d80"], 0x20}}, 0x0) 00:09:04 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:04 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:09:04 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:04 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 66.446875][ T3790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 00:09:04 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 66.561176][ T3693] Bluetooth: hci1: command 0x0409 tx timeout 00:09:05 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 67.398695][ T144] usb 2-1: new high-speed USB device number 4 using dummy_hcd 00:09:05 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 67.638591][ T144] usb 2-1: Using ep0 maxpacket: 8 00:09:05 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 67.759910][ T144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 67.797755][ T144] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 67.860117][ T144] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 67.939571][ T144] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 68.014919][ T144] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 68.085389][ T144] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 68.155987][ T144] usb 2-1: config 0 descriptor?? [ 68.189034][ T3789] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 00:09:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 68.230225][ T144] ums-isd200 2-1:0.0: USB Mass Storage device detected 00:09:06 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:06 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:06 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 68.496973][ T144] scsi host1: usb-storage 2-1:0.0 [ 68.638810][ T144] Bluetooth: hci1: command 0x041b tx timeout [ 68.675573][ T141] usb 2-1: USB disconnect, device number 4 00:09:07 executing program 1: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:09:07 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:07 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:07 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:07 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 69.598981][ T22] usb 2-1: new high-speed USB device number 5 using dummy_hcd 00:09:07 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) [ 69.869227][ T22] usb 2-1: Using ep0 maxpacket: 8 [ 69.989196][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 70.043085][ T22] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 70.134171][ T22] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 70.220665][ T22] usb 2-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 70.314387][ T22] usb 2-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b 00:09:08 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:08 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 70.385765][ T22] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 70.483714][ T22] usb 2-1: config 0 descriptor?? [ 70.549812][ T3838] raw-gadget.0 gadget.1: fail, usb_ep_enable returned -22 [ 70.569603][ T22] ums-isd200 2-1:0.0: USB Mass Storage device detected 00:09:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 70.718633][ T144] Bluetooth: hci1: command 0x040f tx timeout 00:09:08 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 70.868442][ T22] scsi host1: usb-storage 2-1:0.0 [ 71.059605][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.066169][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 [ 71.077890][ T22] usb 2-1: USB disconnect, device number 5 00:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:09 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:09 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:09 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:10 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x0, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141181) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) openat2$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)={0xe81b780e1ccb0629, 0x93, 0x2}, 0x18) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r2, &(0x7f0000000240)={0xa, 0x0, 0x0, @loopback}, 0x1c) sendmmsg(r2, &(0x7f0000000480), 0x2e9, 0xffd8) 00:09:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) [ 73.111028][ T22] Bluetooth: hci1: command 0x0419 tx timeout 00:09:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:11 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:11 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:11 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:11 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:13 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:13 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @private=0xa010102}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="7c3b6ad5", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) r2 = socket(0xa, 0x1, 0x0) close(r2) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r0, 0x84, 0x66, &(0x7f0000000040)={r1}, &(0x7f0000000140)=0x8) sendmmsg$inet_sctp(r2, &(0x7f00000026c0)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000000300)=[@sndinfo={0x20, 0x84, 0x2, {0x0, 0x4}}], 0x20}], 0x1, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r2, 0x84, 0x72, &(0x7f0000000080), 0xc) 00:09:14 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:15 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 77.528508][ C0] sched: RT throttling activated [ 77.530401][ T14] cfg80211: failed to load regulatory.db 00:09:15 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:15 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:16 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:21 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 83.921620][ T8] netdevsim netdevsim5 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:09:21 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:21 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:22 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:22 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:09:22 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 86.070742][ T8] netdevsim netdevsim5 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 00:09:24 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 86.686682][ T144] usb 5-1: new high-speed USB device number 2 using dummy_hcd 00:09:25 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 87.423338][ T144] usb 5-1: Using ep0 maxpacket: 8 [ 87.579146][ T144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 87.799004][ T144] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 88.040367][ T144] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 88.058105][ T144] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 88.071091][ T144] usb 5-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 88.082989][ T144] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 88.093811][ T144] usb 5-1: config 0 descriptor?? [ 89.979978][ T144] usb 5-1: can't set config #0, error -71 [ 90.041153][ T144] usb 5-1: USB disconnect, device number 2 [ 90.132596][ T8] netdevsim netdevsim5 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 90.266050][ T8] netdevsim netdevsim5 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 91.061054][ T8] device hsr_slave_0 left promiscuous mode [ 91.067814][ T8] device hsr_slave_1 left promiscuous mode [ 91.082010][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 91.093372][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 91.104806][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 91.112908][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 91.122836][ T8] device bridge_slave_1 left promiscuous mode [ 91.130526][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 91.147669][ T8] device bridge_slave_0 left promiscuous mode [ 91.157653][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 91.194670][ T8] device veth1_macvtap left promiscuous mode [ 91.205175][ T8] device veth0_macvtap left promiscuous mode [ 91.222664][ T8] device veth1_vlan left promiscuous mode [ 91.235473][ T8] device veth0_vlan left promiscuous mode [ 91.703519][ T8] team0 (unregistering): Port device team_slave_1 removed [ 91.715957][ T8] team0 (unregistering): Port device team_slave_0 removed [ 91.730155][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 91.744861][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 91.805470][ T8] bond0 (unregistering): Released all slaves [ 93.775350][ T8] netdevsim netdevsim2 netdevsim3 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.850462][ T8] netdevsim netdevsim2 netdevsim2 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.921247][ T8] netdevsim netdevsim2 netdevsim1 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 93.976952][ T8] netdevsim netdevsim2 netdevsim0 (unregistering): unset [1, 0] type 2 family 0 port 6081 - 0 [ 94.638671][ T48] Bluetooth: hci1: Opcode 0x c03 failed: -110 [ 94.798953][ T8] device hsr_slave_0 left promiscuous mode [ 94.808758][ T3648] Bluetooth: hci4: Opcode 0x c03 failed: -110 [ 94.842221][ T8] device hsr_slave_1 left promiscuous mode [ 94.915653][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 94.923556][ T8] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 94.959155][ T8] batman_adv: batadv0: Interface deactivated: batadv_slave_1 [ 94.970897][ T8] batman_adv: batadv0: Removing interface: batadv_slave_1 [ 94.981178][ T8] device bridge_slave_1 left promiscuous mode [ 94.987407][ T8] bridge0: port 2(bridge_slave_1) entered disabled state [ 94.997516][ T8] device bridge_slave_0 left promiscuous mode [ 95.004737][ T8] bridge0: port 1(bridge_slave_0) entered disabled state [ 95.018427][ T8] device veth1_macvtap left promiscuous mode [ 95.024558][ T8] device veth0_macvtap left promiscuous mode [ 95.031138][ T8] device veth1_vlan left promiscuous mode [ 95.036970][ T8] device veth0_vlan left promiscuous mode [ 95.361087][ T8] team0 (unregistering): Port device team_slave_1 removed [ 95.378210][ T8] team0 (unregistering): Port device team_slave_0 removed [ 95.392580][ T8] bond0 (unregistering): (slave bond_slave_1): Releasing backup interface [ 95.407288][ T8] bond0 (unregistering): (slave bond_slave_0): Releasing backup interface [ 95.467568][ T8] bond0 (unregistering): Released all slaves [ 97.216754][ T48] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 97.225376][ T48] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 97.233076][ T48] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 97.241175][ T48] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 97.250407][ T48] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 97.257717][ T48] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 97.381785][ T4208] chnl_net:caif_netlink_parms(): no params data found [ 97.385999][ T3648] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 97.397259][ T3648] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 97.411712][ T3648] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 97.429060][ T3648] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 97.437194][ T3648] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 97.448719][ T3648] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 97.471319][ T4208] bridge0: port 1(bridge_slave_0) entered blocking state [ 97.478602][ T4208] bridge0: port 1(bridge_slave_0) entered disabled state [ 97.486615][ T4208] device bridge_slave_0 entered promiscuous mode [ 97.496366][ T4208] bridge0: port 2(bridge_slave_1) entered blocking state [ 97.505541][ T4208] bridge0: port 2(bridge_slave_1) entered disabled state [ 97.513788][ T4208] device bridge_slave_1 entered promiscuous mode [ 97.541555][ T4208] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 97.554833][ T4208] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 97.585165][ T4208] team0: Port device team_slave_0 added [ 97.594847][ T4208] team0: Port device team_slave_1 added [ 97.646437][ T4208] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 97.653598][ T4208] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.686465][ T4208] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 97.717197][ T4208] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 97.726983][ T4208] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 97.759121][ T4208] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 97.834576][ T4208] device hsr_slave_0 entered promiscuous mode [ 97.841653][ T4208] device hsr_slave_1 entered promiscuous mode [ 97.848245][ T4208] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 97.856380][ T4208] Cannot create hsr debugfs directory [ 97.920631][ T4212] chnl_net:caif_netlink_parms(): no params data found [ 98.030385][ T4212] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.037577][ T4212] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.053348][ T4212] device bridge_slave_0 entered promiscuous mode [ 98.076946][ T4208] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.084439][ T4208] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.091864][ T4208] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.099009][ T4208] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.117357][ T4212] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.126533][ T4212] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.143771][ T4212] device bridge_slave_1 entered promiscuous mode [ 98.206177][ T4212] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 98.236732][ T4212] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 98.255634][ T4208] 8021q: adding VLAN 0 to HW filter on device bond0 [ 98.291348][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 98.308019][ T3673] bridge0: port 1(bridge_slave_0) entered disabled state [ 98.316208][ T3673] bridge0: port 2(bridge_slave_1) entered disabled state [ 98.326172][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 98.349677][ T4208] 8021q: adding VLAN 0 to HW filter on device team0 [ 98.360602][ T4212] team0: Port device team_slave_0 added [ 98.368272][ T4212] team0: Port device team_slave_1 added [ 98.388814][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 98.397459][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 98.415358][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 98.422517][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 98.437931][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 98.447160][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 98.463188][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 98.470328][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 98.493128][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 98.532509][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 98.544476][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 98.553349][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 98.563213][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 98.571349][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.599113][ T4212] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 98.615820][ T4212] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 98.623318][ T4212] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 98.649894][ T4212] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 98.664230][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 98.672388][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 98.681007][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 98.690203][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 98.698414][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 98.734955][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 98.743691][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 98.755426][ T4212] device hsr_slave_0 entered promiscuous mode [ 98.762420][ T4212] device hsr_slave_1 entered promiscuous mode [ 98.773958][ T4212] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 98.781635][ T4212] Cannot create hsr debugfs directory [ 98.788129][ T4208] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 98.868063][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 98.876721][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 98.887109][ T4208] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.060499][ T4212] 8021q: adding VLAN 0 to HW filter on device bond0 [ 99.088664][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 99.096477][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 99.120162][ T4212] 8021q: adding VLAN 0 to HW filter on device team0 [ 99.137957][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 99.147525][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 99.164380][ T3711] bridge0: port 1(bridge_slave_0) entered blocking state [ 99.171533][ T3711] bridge0: port 1(bridge_slave_0) entered forwarding state [ 99.203019][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 99.211509][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 99.220651][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 99.229960][ T144] bridge0: port 2(bridge_slave_1) entered blocking state [ 99.237062][ T144] bridge0: port 2(bridge_slave_1) entered forwarding state [ 99.246077][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 99.255034][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 99.271521][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 99.285698][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 99.288859][ T3673] Bluetooth: hci1: command 0x0409 tx timeout [ 99.297305][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 99.318291][ T4212] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 99.333447][ T4212] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 99.346077][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 99.355538][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 99.372380][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 99.386583][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 99.417301][ T144] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 99.434203][ T4212] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 99.454923][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 99.463876][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 99.519079][ T3711] Bluetooth: hci4: command 0x0409 tx timeout [ 99.738917][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 99.747588][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 99.797883][ T4208] device veth0_vlan entered promiscuous mode [ 99.805263][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 99.814190][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 99.823597][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 99.836507][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 99.858709][ T4208] device veth1_vlan entered promiscuous mode [ 99.895503][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 99.911460][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 99.920440][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 99.929258][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 99.940323][ T4208] device veth0_macvtap entered promiscuous mode [ 99.952594][ T4208] device veth1_macvtap entered promiscuous mode [ 99.976345][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 99.989567][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.002124][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.012913][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.044864][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.075832][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.087687][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 100.099828][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.112573][ T4208] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 100.123178][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.133930][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.150464][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.161546][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.171670][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.182443][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.192598][ T4208] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 100.203351][ T4208] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 100.217073][ T4208] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 100.231772][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 100.250483][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 100.258881][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 100.267515][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 100.276874][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 100.286129][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 100.319092][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 100.336632][ T14] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 100.387168][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 100.396083][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 100.406056][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 100.414081][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 100.425949][ T4212] device veth0_vlan entered promiscuous mode [ 100.463333][ T4212] device veth1_vlan entered promiscuous mode [ 100.532574][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 100.541903][ T2989] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 100.553329][ T4212] device veth0_macvtap entered promiscuous mode [ 100.603462][ T4212] device veth1_macvtap entered promiscuous mode [ 101.064858][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.172691][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.262845][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.320598][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.330526][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.341007][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.353495][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:09:39 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:39 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:09:39 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:39 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) [ 101.372101][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.378754][ T3674] Bluetooth: hci1: command 0x041b tx timeout [ 101.418587][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 101.429824][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 101.442341][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 101.465361][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 103.330378][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 103.402856][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 103.424258][ T3711] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 103.439706][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.464784][ T3674] Bluetooth: hci4: command 0x041b tx timeout [ 103.471001][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.486300][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.491167][ T144] Bluetooth: hci1: command 0x040f tx timeout [ 103.498729][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.520223][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.534377][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.561780][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.574690][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.584757][ T4212] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 103.598579][ T4212] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 103.618043][ T4212] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 103.629653][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 103.638380][ T26] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 103.648838][ T3711] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 103.941480][ T3711] usb 5-1: Using ep0 maxpacket: 8 [ 104.249190][ T3711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 104.320107][ T3711] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 104.442039][ T3711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 00:09:42 executing program 4: r0 = syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="12010100cfc6ae084c052b000b010000000109022400010000000009040000021f25730009050e02c226ff000009058202"], 0x0) syz_usb_control_io(0xffffffffffffffff, 0x0, &(0x7f0000000840)={0x84, &(0x7f00000002c0)={0x0, 0x0, 0x4, "24c144fb"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000500)={0x2c, &(0x7f00000002c0)=ANY=[], 0x0, 0x0, 0x0, 0x0}) 00:09:42 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:42 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000140)={0x8, 0x8b}, 0x0) sched_setscheduler(0x0, 0x1, &(0x7f0000000080)=0x7) getrlimit(0x7, &(0x7f0000000340)) r0 = getpid() sched_setaffinity(0x0, 0x8, &(0x7f0000000240)=0x2) sched_setscheduler(r0, 0x2, &(0x7f0000000200)=0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f0000000180)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) recvmmsg$unix(0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x123, &(0x7f0000000300)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/tcp6\x00') r3 = openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000000380), 0x40002, 0x0) accept4$inet6(r3, 0x0, 0x0, 0x80000) sendmmsg$unix(r1, &(0x7f0000003b40)=[{{&(0x7f0000000000)=@abs={0x0, 0x0, 0x4e24}, 0x6e, &(0x7f0000000100)=[{0x0}, {&(0x7f0000000580)="5630b6d94e2957d496a4071bdbf531f6ecebc136906913e1564e2605fe191bdf4c148f4e548facc1bce473502e119fd4bad7b703397b3deb8607000000fde515a84cf55b55fbf3dae6372c3d2edf37e9906099d26a1e8e2ce736e4e2447b97d9387fb8c9e459e6f337ccb5c330bbca64d2cd43226909271a5fe27983bfaf7ec9b0cf8214d7657c2ee52b3304c29b0477d2428e87d813685f000000000000000000", 0xa1}], 0x2, &(0x7f0000002500)=[@cred={{0x1c}}], 0x20, 0x20000000}}], 0x1, 0x0) sched_setaffinity(0x0, 0x8, &(0x7f00000000c0)=0xce) r4 = creat(&(0x7f0000000240)='./file0\x00', 0x0) write$FUSE_LK(r4, &(0x7f0000000280)={0x28, 0xfffffffffffffff5, 0x0, {{0x0, 0x4000000, 0x2}}}, 0x28) fallocate(r4, 0x100000011, 0x0, 0x2811fdff) socketpair$unix(0x1, 0x4, 0x0, &(0x7f00000002c0)) 00:09:42 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:42 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 104.614446][ T3711] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 104.624541][ T3711] usb 5-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b 00:09:42 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) [ 104.701370][ T3711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 105.174505][ T3711] usb 5-1: config 0 descriptor?? [ 105.407049][ T3711] usb 5-1: can't set config #0, error -71 00:09:43 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 00:09:43 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 00:09:43 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 105.587105][ T3711] usb 5-1: USB disconnect, device number 3 00:09:43 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 00:09:43 executing program 1: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) [ 105.652809][ T26] Bluetooth: hci1: command 0x0419 tx timeout [ 105.668107][ T26] Bluetooth: hci4: command 0x040f tx timeout 00:09:43 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) [ 105.978699][ T3711] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 106.228595][ T3711] usb 5-1: Using ep0 maxpacket: 8 [ 106.348848][ T3711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid maxpacket 9922, setting to 1024 [ 106.388564][ T3711] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 1024 [ 106.399231][ T3711] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 106.415713][ T3711] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 106.425797][ T3711] usb 5-1: New USB device found, idVendor=054c, idProduct=002b, bcdDevice= 1.0b [ 106.435368][ T3711] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 106.447500][ T3711] usb 5-1: config 0 descriptor?? [ 106.478909][ T4408] raw-gadget.0 gadget.4: fail, usb_ep_enable returned -22 [ 106.501926][ T3711] ums-isd200 5-1:0.0: USB Mass Storage device detected [ 106.753653][ T3711] scsi host1: usb-storage 5-1:0.0 [ 106.935375][ T3711] usb 5-1: USB disconnect, device number 4 00:09:45 executing program 0: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 00:09:45 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:45 executing program 2: r0 = syz_mount_image$tmpfs(&(0x7f0000000080), &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000100)={[{@nr_inodes={'nr_inodes', 0x3d, [0x31]}}]}) mknodat$null(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x103) 00:09:45 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:45 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000006c0)=@ethtool_coalesce={0x33, 0x0, 0x2e}}) 00:09:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 00:09:45 executing program 2: io_setup(0xd4ef, &(0x7f0000000140)) [ 107.527352][ T4514] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 00:09:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 107.578982][ T4514] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 107.618639][ T4514] netdevsim netdevsim1: Falling back to sysfs fallback for: . 00:09:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:45 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 107.758655][ T26] Bluetooth: hci4: command 0x0419 tx timeout 00:09:45 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:45 executing program 2: io_setup(0xd4ef, &(0x7f0000000140)) 00:09:46 executing program 5: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000500)={&(0x7f0000000040)=@hci, 0x80, &(0x7f0000000100)=[{&(0x7f0000000400)=""/248, 0x200105d0}], 0x1}, 0x1f00) sendmsg$tipc(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000140)="a2", 0xfffffdef}], 0x1}, 0x0) sendmsg$tipc(r1, &(0x7f0000000900)={&(0x7f0000000300)=@name, 0x10, 0x0}, 0x0) 00:09:46 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 00:09:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:46 executing program 0: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:46 executing program 2: io_setup(0xd4ef, &(0x7f0000000140)) 00:09:46 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000006c0)=@ethtool_coalesce={0x33, 0x0, 0x2e}}) 00:09:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 00:09:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) [ 108.725158][ T4563] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 00:09:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:46 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) [ 108.771733][ T4563] netdevsim netdevsim1: Direct firmware load for . failed with error -22 00:09:46 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) [ 108.850606][ T4563] netdevsim netdevsim1: Falling back to sysfs fallback for: . 00:09:46 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}}, 0x24) 00:09:47 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000006c0)=@ethtool_coalesce={0x33, 0x0, 0x2e}}) 00:09:47 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 00:09:47 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000080), 0x0, 0x123402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="ae88bff8240b01005aa6f57f01003aeff0f6b78ef7c8962c22772e108cf41bdd0000fffffffffffffff0227377f8", 0x2e}], 0x1) ioctl$SG_GET_REQUEST_TABLE(r0, 0x2286, &(0x7f0000000240)) 00:09:47 executing program 2: io_setup(0xd4ef, &(0x7f0000000140)) 00:09:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 00:09:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 00:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:47 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) [ 109.719203][ T4613] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 00:09:47 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:47 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:47 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 109.778179][ T4613] netdevsim netdevsim1: Direct firmware load for . failed with error -22 [ 109.815713][ T4613] netdevsim netdevsim1: Falling back to sysfs fallback for: . 00:09:48 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'netdevsim0\x00', &(0x7f00000006c0)=@ethtool_coalesce={0x33, 0x0, 0x2e}}) 00:09:48 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:48 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000001c0)='dctcp\x00', 0x6) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000040)) 00:09:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:48 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:48 executing program 4: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:48 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:48 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:48 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) [ 110.632222][ T4671] netdevsim netdevsim1: loading /lib/firmware/. failed with error -22 [ 110.649882][ T4671] netdevsim netdevsim1: Direct firmware load for . failed with error -22 00:09:48 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) [ 110.695174][ T4671] netdevsim netdevsim1: Falling back to sysfs fallback for: . 00:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:49 executing program 4: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:49 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000100)=@framed, &(0x7f0000000540)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000fc0)={&(0x7f0000000000)='jbd2_handle_stats\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.events\x00', 0x26e1, 0x0) 00:09:49 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:49 executing program 4: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:49 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@dev, @private, 0xffffffffffffffff, "c4bcb28016cc1faf1aed283da7060cddaf84d1964622b393dbb0d349d989d825"}, 0x3c) 00:09:49 executing program 5: r0 = add_key$user(&(0x7f00000006c0), &(0x7f0000000700)={'syz', 0x1}, &(0x7f0000000740)="fe", 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000), &(0x7f0000000040)={'syz', 0x2}, &(0x7f0000000080)="2ac135583d11dbee395e04cf35c76e0f383c485d9ed0ccb813f08ed8c9d7114d266d18e9d3352895ff3ecc6c6f2f1dc3eb9e4d7416a8931983dd39f5229b01ef503d2d77d3919fab8af31c8dcb9f6d5228877f12079ed17c7e3bc2d56a186368fdbf5f0556f2ab857e91dc6bef48ee11595b1257ac0efbc5e0b40f2a6b91935b340765e64f715954d1b08c2848130ac3656ed6d38177db3731911571ac56a1b352aacb53a9ca9ec46f78cdddd240fd0555b09006fdaec922f53fd6024be5b93f", 0xc0, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000000)={r0, r1, r0}, &(0x7f0000000300)=""/80, 0x50, &(0x7f0000000100)={&(0x7f0000000080)={'sha224-generic\x00'}}) 00:09:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:49 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:49 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000340), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x20, r1, 0x1, 0x0, 0x0, {}, [@HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20}}, 0x0) 00:09:49 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@dev, @private, 0xffffffffffffffff, "c4bcb28016cc1faf1aed283da7060cddaf84d1964622b393dbb0d349d989d825"}, 0x3c) 00:09:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:49 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@dev, @private, 0xffffffffffffffff, "c4bcb28016cc1faf1aed283da7060cddaf84d1964622b393dbb0d349d989d825"}, 0x3c) 00:09:49 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:49 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:49 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:49 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) [ 111.936115][ T27] audit: type=1804 audit(1660781389.874:2): pid=4765 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4245991102/syzkaller.zQj5Fk/26/bus" dev="sda1" ino=1166 res=1 errno=0 [ 112.058641][ T27] audit: type=1800 audit(1660781389.874:3): pid=4765 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1166 res=0 errno=0 00:09:51 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:51 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:51 executing program 5: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:51 executing program 0: r0 = socket$igmp(0x2, 0x3, 0x2) setsockopt$MRT_ADD_MFC(r0, 0x0, 0xcc, &(0x7f0000000000)={@dev, @private, 0xffffffffffffffff, "c4bcb28016cc1faf1aed283da7060cddaf84d1964622b393dbb0d349d989d825"}, 0x3c) 00:09:51 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:09:51 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x111}}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000280), 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r2, &(0x7f0000000300)={0x12, 0x10, 0xfa00, {&(0x7f00000002c0), r1, r0}}, 0x18) 00:09:51 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:51 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:51 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:51 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:51 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 113.424545][ T27] audit: type=1804 audit(1660781391.364:4): pid=4849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3803247684/syzkaller.xUIAPX/15/bus" dev="sda1" ino=1181 res=1 errno=0 [ 113.547886][ T27] audit: type=1800 audit(1660781391.394:5): pid=4849 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 [ 113.641394][ T27] audit: type=1804 audit(1660781391.414:6): pid=4853 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3147794149/syzkaller.xkFjRH/35/bus" dev="sda1" ino=1182 res=1 errno=0 [ 113.743947][ T27] audit: type=1800 audit(1660781391.414:7): pid=4853 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 113.833962][ T27] audit: type=1804 audit(1660781391.414:8): pid=4855 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3291814983/syzkaller.Qc1M4c/16/bus" dev="sda1" ino=1183 res=1 errno=0 [ 113.946959][ T27] audit: type=1800 audit(1660781391.414:9): pid=4855 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 114.040212][ T27] audit: type=1804 audit(1660781391.424:10): pid=4857 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3035404931/syzkaller.b9V4MN/21/bus" dev="sda1" ino=1186 res=1 errno=0 [ 114.152988][ T27] audit: type=1800 audit(1660781391.424:11): pid=4857 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1186 res=0 errno=0 00:09:54 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:54 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:54 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:54 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 117.069271][ T27] kauditd_printk_skb: 10 callbacks suppressed [ 117.069286][ T27] audit: type=1804 audit(1660781395.014:22): pid=4912 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4245991102/syzkaller.zQj5Fk/28/bus" dev="sda1" ino=1182 res=1 errno=0 00:09:55 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 117.187989][ T27] audit: type=1800 audit(1660781395.074:23): pid=4912 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 117.268759][ T27] audit: type=1804 audit(1660781395.124:24): pid=4929 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir3974076404/syzkaller.vGasR4/33/bus" dev="sda1" ino=1186 res=1 errno=0 [ 117.379182][ T27] audit: type=1800 audit(1660781395.124:25): pid=4929 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1186 res=0 errno=0 [ 117.486246][ T27] audit: type=1804 audit(1660781395.394:26): pid=4940 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir3803247684/syzkaller.xUIAPX/16/bus" dev="sda1" ino=1181 res=1 errno=0 [ 117.591473][ T27] audit: type=1800 audit(1660781395.394:27): pid=4940 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=1181 res=0 errno=0 00:09:57 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:57 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:57 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 119.839670][ T27] audit: type=1804 audit(1660781397.784:28): pid=4974 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3291814983/syzkaller.Qc1M4c/18/bus" dev="sda1" ino=1182 res=1 errno=0 [ 119.931969][ T27] audit: type=1800 audit(1660781397.784:29): pid=4974 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1182 res=0 errno=0 [ 120.029697][ T27] audit: type=1804 audit(1660781397.814:30): pid=4978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4245991102/syzkaller.zQj5Fk/29/bus" dev="sda1" ino=1166 res=1 errno=0 [ 120.144367][ T27] audit: type=1800 audit(1660781397.814:31): pid=4978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1166 res=0 errno=0 00:09:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:09:58 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:00 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:00 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) [ 123.020575][ T27] kauditd_printk_skb: 8 callbacks suppressed [ 123.020589][ T27] audit: type=1804 audit(1660781400.964:40): pid=5041 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3291814983/syzkaller.Qc1M4c/19/bus" dev="sda1" ino=1185 res=1 errno=0 [ 123.135550][ T27] audit: type=1800 audit(1660781400.994:41): pid=5041 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1185 res=0 errno=0 00:10:01 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) [ 123.430478][ T27] audit: type=1804 audit(1660781401.374:42): pid=5030 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3035404931/syzkaller.b9V4MN/24/bus" dev="sda1" ino=1168 res=1 errno=0 00:10:01 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) [ 123.517222][ T27] audit: type=1800 audit(1660781401.374:43): pid=5030 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1168 res=0 errno=0 [ 123.837127][ T27] audit: type=1804 audit(1660781401.774:44): pid=5040 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3147794149/syzkaller.xkFjRH/38/bus" dev="sda1" ino=1183 res=1 errno=0 [ 123.933891][ T27] audit: type=1800 audit(1660781401.814:45): pid=5040 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1183 res=0 errno=0 [ 124.189118][ T27] audit: type=1804 audit(1660781401.924:46): pid=5058 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4245991102/syzkaller.zQj5Fk/30/bus" dev="sda1" ino=1166 res=1 errno=0 00:10:02 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 124.274549][ T27] audit: type=1800 audit(1660781402.134:47): pid=5058 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1166 res=0 errno=0 00:10:02 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:02 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:02 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f0000000100), 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000040)=ANY=[]) r1 = socket$packet(0x11, 0x3, 0x300) r2 = dup(r1) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000300)={0x0, 0x0, 0x0, &(0x7f0000000600)=""/110, 0x0}) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r2}) r3 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendto$packet(r2, &(0x7f0000000200)="26c01960c33c5c74b4d776546d6e", 0xe, 0x0, &(0x7f0000000080)={0x11, 0x0, r4}, 0x14) 00:10:02 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:02 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:03 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:03 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:03 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 125.996635][ T27] audit: type=1804 audit(1660781403.934:48): pid=5121 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3035404931/syzkaller.b9V4MN/25/bus" dev="sda1" ino=1175 res=1 errno=0 [ 126.137692][ T27] audit: type=1800 audit(1660781403.984:49): pid=5121 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1175 res=0 errno=0 00:10:04 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:04 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:04 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:04 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:06 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:06 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r2, 0x800) lseek(r2, 0x200, 0x0) sendmmsg$unix(r2, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000001500)={0x38, 0x5, 0x1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x10000}, 0x0) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="18000000000000000000000000080eff95"], &(0x7f0000000040)='GPL\x00', 0xfffffffc, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00', r3}, 0x10) r4 = open(&(0x7f0000000000)='./bus\x00', 0x24000, 0x0) sendfile(r2, r4, 0x0, 0x10000) write$P9_RWRITE(0xffffffffffffffff, &(0x7f0000000040)={0xb}, 0x11000) r5 = socket$netlink(0x10, 0x3, 0x0) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000340)={'#! ', './file0'}, 0xb) r6 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000005c0)='oom_score\x00') bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000006c0)={0x11, 0x1, &(0x7f0000000500)=@raw=[@func={0x85, 0x0, 0x1, 0x0, 0x2}], &(0x7f0000000540)='syzkaller\x00', 0xbe1b884a, 0x29, &(0x7f0000000580)=""/41, 0x0, 0x15, '\x00', 0x0, 0x0, r6, 0x8, &(0x7f0000000600)={0x0, 0x5}, 0x8, 0x10, &(0x7f0000000640)={0x2, 0x5, 0x668a, 0x7f}, 0x10, 0x0, 0x0, 0x0, &(0x7f0000000680)}, 0x80) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(0xffffffffffffffff, 0x89f3, &(0x7f0000000440)={'gretap0\x00', &(0x7f0000000100)={'gre0\x00', 0x0, 0x8, 0x8000, 0x9, 0x7fffffff, {{0x6, 0x4, 0x0, 0x1b, 0x18, 0x66, 0x0, 0xfa, 0x4, 0x0, @dev={0xac, 0x14, 0x14, 0x17}, @broadcast, {[@noop]}}}}}) getsockopt$sock_cred(r5, 0x1, 0x11, &(0x7f0000caaffb), 0x0) 00:10:06 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 128.580593][ T27] kauditd_printk_skb: 6 callbacks suppressed [ 128.580616][ T27] audit: type=1804 audit(1660781406.524:56): pid=5176 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir3035404931/syzkaller.b9V4MN/26/bus" dev="sda1" ino=1157 res=1 errno=0 [ 128.667862][ T27] audit: type=1800 audit(1660781406.524:57): pid=5176 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1157 res=0 errno=0 00:10:06 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 128.800982][ T27] audit: type=1804 audit(1660781406.744:58): pid=5194 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir3291814983/syzkaller.Qc1M4c/21/bus" dev="sda1" ino=1186 res=1 errno=0 [ 128.874376][ T27] audit: type=1800 audit(1660781406.774:59): pid=5194 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.2" name="bus" dev="sda1" ino=1186 res=0 errno=0 00:10:06 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:06 executing program 3: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 128.998659][ T27] audit: type=1804 audit(1660781406.794:60): pid=5190 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir4245991102/syzkaller.zQj5Fk/32/bus" dev="sda1" ino=1184 res=1 errno=0 [ 129.083531][ T27] audit: type=1800 audit(1660781406.794:61): pid=5190 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=1184 res=0 errno=0 [ 129.154003][ T27] audit: type=1804 audit(1660781407.084:62): pid=5192 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir3147794149/syzkaller.xkFjRH/40/bus" dev="sda1" ino=1185 res=1 errno=0 [ 129.237433][ T27] audit: type=1800 audit(1660781407.084:63): pid=5192 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1185 res=0 errno=0 00:10:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)=@multiplanar_mmap={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c983761"}, 0x0, 0x1, {0x0}}) 00:10:08 executing program 5: r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf739) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 00:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x9, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x5}]}]}, 0x34}}, 0x0) [ 130.549088][ T5216] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)=@multiplanar_mmap={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c983761"}, 0x0, 0x1, {0x0}}) 00:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x9, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x5}]}]}, 0x34}}, 0x0) 00:10:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) 00:10:08 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:08 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='ocfs2\x00', 0x0, 0x0) 00:10:08 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)=@multiplanar_mmap={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c983761"}, 0x0, 0x1, {0x0}}) 00:10:08 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) [ 130.852665][ T5221] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x9, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x5}]}]}, 0x34}}, 0x0) [ 130.916603][ T755] block nbd5: Attempted send on invalid socket [ 130.923100][ T755] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 130.949017][ T5224] (syz-executor.5,5224,1):ocfs2_get_sector:1770 ERROR: status = -5 [ 130.957128][ T5224] (syz-executor.5,5224,1):ocfs2_sb_probe:749 ERROR: status = -5 00:10:08 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) [ 130.968831][ T5224] (syz-executor.5,5224,0):ocfs2_fill_super:988 ERROR: superblock probe failed! [ 131.007030][ T5233] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:08 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$NL80211_CMD_START_AP(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)={0x34, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}, [@NL80211_ATTR_HE_OBSS_PD={0x9, 0x111, 0x0, 0x1, [@NL80211_HE_OBSS_PD_ATTR_MAX_OFFSET={0x4, 0x5}]}]}, 0x34}}, 0x0) 00:10:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 3: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000480)=@multiplanar_mmap={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4c983761"}, 0x0, 0x1, {0x0}}) [ 131.024977][ T5224] (syz-executor.5,5224,1):ocfs2_fill_super:1173 ERROR: status = -5 00:10:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='ocfs2\x00', 0x0, 0x0) 00:10:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) [ 131.097414][ T5239] netlink: 1 bytes leftover after parsing attributes in process `syz-executor.1'. 00:10:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 131.206866][ T9] block nbd5: Attempted send on invalid socket [ 131.214016][ T9] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.228857][ T5245] (syz-executor.5,5245,1):ocfs2_get_sector:1770 ERROR: status = -5 00:10:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000500)=@newqdisc={0x88, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_mqprio={{0xb}, {0x58}}]}, 0x88}}, 0x0) [ 131.294502][ T5245] (syz-executor.5,5245,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 131.331307][ T5245] (syz-executor.5,5245,0):ocfs2_fill_super:988 ERROR: superblock probe failed! [ 131.377132][ T5245] (syz-executor.5,5245,1):ocfs2_fill_super:1173 ERROR: status = -5 00:10:09 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='ocfs2\x00', 0x0, 0x0) 00:10:09 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:09 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 131.841868][ T755] block nbd5: Attempted send on invalid socket [ 131.848088][ T755] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 131.861881][ T5262] (syz-executor.5,5262,1):ocfs2_get_sector:1770 ERROR: status = -5 [ 131.884643][ T5262] (syz-executor.5,5262,1):ocfs2_sb_probe:749 ERROR: status = -5 00:10:09 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) [ 131.897003][ T5262] (syz-executor.5,5262,1):ocfs2_fill_super:988 ERROR: superblock probe failed! [ 131.910665][ T5262] (syz-executor.5,5262,0):ocfs2_fill_super:1173 ERROR: status = -5 00:10:09 executing program 5: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mount(&(0x7f0000000380)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000680)='./file1\x00', &(0x7f00000006c0)='ocfs2\x00', 0x0, 0x0) [ 131.985107][ T755] block nbd5: Attempted send on invalid socket [ 131.991489][ T755] I/O error, dev nbd5, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 132.001020][ T5270] (syz-executor.5,5270,1):ocfs2_get_sector:1770 ERROR: status = -5 [ 132.010594][ T5270] (syz-executor.5,5270,1):ocfs2_sb_probe:749 ERROR: status = -5 [ 132.018652][ T5270] (syz-executor.5,5270,1):ocfs2_fill_super:988 ERROR: superblock probe failed! [ 132.028163][ T5270] (syz-executor.5,5270,1):ocfs2_fill_super:1173 ERROR: status = -5 00:10:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:10 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) [ 132.481892][ T1239] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.490036][ T1239] ieee802154 phy1 wpan1: encryption failed: -22 00:10:10 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:10 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:10 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:10 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:11 executing program 0: syz_open_dev$vivid(&(0x7f0000000000), 0x1, 0x2) 00:10:11 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:11 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:11 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:11 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:11 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) bind$unix(r0, &(0x7f0000000100)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) r1 = socket$unix(0x1, 0x2, 0x0) connect$unix(r1, &(0x7f0000000180)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000003ec0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB="1c000000000000000100000002000000", @ANYRES32=0x0, @ANYRES32=0x0, @ANYRES32=0x0, @ANYBLOB="000000001000000000007fe80100000001"], 0x30}}], 0x1, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f0000000000)="d2", 0x1}], 0x1) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x23, &(0x7f0000000080)=0x6, 0x26) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f00000000c0)=0x41d9, 0x4) recvmmsg(r0, &(0x7f0000000300), 0x40000000000049e, 0x1000000000fe, 0x0) 00:10:11 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:11 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:12 executing program 4: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:12 executing program 5: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f00000000c0), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000003c0)={&(0x7f0000000380)='rcu_utilization\x00'}, 0x10) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CTL_ADD(r2, 0x4c80, 0x0) write$FUSE_POLL(0xffffffffffffffff, 0x0, 0x0) 00:10:12 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:12 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) [ 134.530619][ T3633] udevd[3633]: inotify_add_watch(7, /dev/loop0, 10) failed: No such file or directory 00:10:12 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x29, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x88}}, 0x0) 00:10:13 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003f00)=[{&(0x7f0000001340)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000013c0)='Q', 0x1}], 0x1, &(0x7f0000002640)=[@init={0x18}], 0x18}], 0x1, 0x0) 00:10:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x29, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x88}}, 0x0) 00:10:13 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x79, &(0x7f0000000440)=@assoc_value={r2}, 0x8) 00:10:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x29, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x88}}, 0x0) 00:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003f00)=[{&(0x7f0000001340)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000013c0)='Q', 0x1}], 0x1, &(0x7f0000002640)=[@init={0x18}], 0x18}], 0x1, 0x0) 00:10:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:13 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x88, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x29, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}]}]}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_FWMARK={0x8}, @WGDEVICE_A_PRIVATE_KEY={0x24}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg2\x00'}]}, 0x88}}, 0x0) 00:10:13 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003f00)=[{&(0x7f0000001340)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000013c0)='Q', 0x1}], 0x1, &(0x7f0000002640)=[@init={0x18}], 0x18}], 0x1, 0x0) 00:10:13 executing program 1: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:13 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:13 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:13 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003f00)=[{&(0x7f0000001340)=@in={0x2, 0x0, @local}, 0x10, &(0x7f00000025c0)=[{&(0x7f00000013c0)='Q', 0x1}], 0x1, &(0x7f0000002640)=[@init={0x18}], 0x18}], 0x1, 0x0) 00:10:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:14 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'\x00', 0x1}) ioctl$TUNSETLINK(r0, 0x400454cd, 0x30c) 00:10:14 executing program 2: r0 = epoll_create1(0x0) r1 = socket$phonet_pipe(0x23, 0x5, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xc0000004}) epoll_pwait(r0, &(0x7f00000000c0)=[{}], 0x1, 0x0, 0x0, 0x0) 00:10:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x44) 00:10:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x44) 00:10:14 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x44) 00:10:14 executing program 5: r0 = socket$inet(0x2b, 0x801, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0x44) 00:10:14 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x241, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'dvmrp1\x00', 0x2}) io_setup(0x20fe, &(0x7f00000001c0)=0x0) io_submit(r1, 0x1, &(0x7f0000001a40)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r0, 0x0}]) 00:10:14 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:14 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 5: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 2: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 0: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 3: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 1: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffe000/0x1000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_setup(0xfd, &(0x7f0000000080), &(0x7f0000ee8000/0x4000)=nil, &(0x7f0000146000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000180)) r4 = socket$inet(0x10, 0x80003, 0x0) sendmsg(r4, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="24000000180003041dfffd946f6105000214010a1f0200050c1008000800014004000000", 0x24}], 0x1}, 0x0) syz_io_uring_submit(r3, r2, &(0x7f0000000480)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, r4, 0x0, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x0, 0x80000042}, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x45f5, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x8000}, 0xe) 00:10:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}, 0x20) 00:10:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x8000}, 0xe) 00:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}, 0x20) 00:10:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r0, 0x1d64, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000040)=@IORING_OP_SPLICE={0x1e, 0x0, 0x0, @fd_index}, 0x0) pselect6(0x40, &(0x7f00000000c0)={0x2}, 0x0, 0x0, 0x0, 0x0) bind$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x1c) io_uring_enter(r0, 0x1c33, 0x0, 0x0, 0x0, 0x0) 00:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x8000}, 0xe) 00:10:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}, 0x20) 00:10:15 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:15 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) bind$bt_l2cap(r0, &(0x7f00000000c0)={0x1f, 0x0, @any, 0x8000}, 0xe) 00:10:15 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000080)={@ipv4={'\x00', '\xff\xff', @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, 0x1}, 0x20) 00:10:15 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:15 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:15 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:15 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:16 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 5: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:16 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 5: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 4: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 3: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 5: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:16 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:16 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 5: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:16 executing program 0: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) 00:10:16 executing program 2: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 1: r0 = epoll_create1(0x0) r1 = socket$tipc(0x1e, 0x4, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0x20000004}) r2 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r2, &(0x7f00000000c0)={0x6}) r3 = fcntl$dupfd(r1, 0x0, r0) setsockopt$TIPC_GROUP_JOIN(r3, 0x10f, 0x87, &(0x7f0000000040)={0x40}, 0x10) r4 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_ADD(r4, 0x1, r0, &(0x7f0000000280)) 00:10:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x9608000}, 0xc) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r0, 0x10e, 0x2, &(0x7f0000000040)=0x2001c, 0x4) 00:10:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000840)={0x0, 0x0, @ioapic}) 00:10:16 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:10:16 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:10:16 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x81785501, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 00:10:16 executing program 4: creat(&(0x7f0000000080)='./file0\x00', 0x0) pipe2$9p(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) sched_setaffinity(0x0, 0x0, 0x0) write$P9_RVERSION(r1, &(0x7f0000000380)=ANY=[], 0xfc38) mount$9p_fd(0x0, &(0x7f00000002c0)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000000)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) read(r0, &(0x7f0000000480)=""/253, 0xfd) [ 138.874961][ T5637] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 138.914770][ T5641] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.034388][ T5649] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 139.105301][ T5649] Zero length message leads to an empty skb 00:10:17 executing program 5: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x81785501, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 00:10:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 00:10:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:10:17 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:10:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000840)={0x0, 0x0, @ioapic}) 00:10:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 00:10:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:10:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x81785501, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 139.828948][ T5671] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:17 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000000)={0xe, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x1, 0x2, 0x3, 0x0, 0x1, 0x6f}]}, &(0x7f00000000c0)='syzkaller\x00', 0x3, 0x82, &(0x7f0000000180)=""/130, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x80) 00:10:17 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 00:10:17 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f0000000640), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_INFO(r0, 0x81785501, &(0x7f00000002c0)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) [ 139.948948][ T5685] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:18 executing program 5: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:18 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:18 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000840)={0x0, 0x0, @ioapic}) 00:10:18 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:18 executing program 4: r0 = syz_init_net_socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl802154(&(0x7f0000000100), 0xffffffffffffffff) sendmsg$NL802154_CMD_DEL_SEC_DEVKEY(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000001c0)={0x3c, r1, 0x1, 0x0, 0x0, {}, [@NL802154_ATTR_SEC_DEVKEY={0x1c, 0x24, 0x0, 0x1, [@NL802154_DEVKEY_ATTR_EXTENDED_ADDR={0xc}, @NL802154_DEVKEY_ATTR_ID={0xc, 0x3, 0x0, 0x1, [@NL802154_KEY_ID_ATTR_MODE={0x8, 0x1, 0x2}]}]}, @NL802154_ATTR_WPAN_DEV={0xc, 0x6, 0x100000001}]}, 0x3c}}, 0x0) 00:10:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 140.811968][ T5706] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:18 executing program 4: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 140.906107][ T5710] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:18 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:10:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, &(0x7f00000000c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_IRQCHIP(r1, 0xae44, &(0x7f0000000840)={0x0, 0x0, @ioapic}) [ 141.191307][ T5725] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:19 executing program 0: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 141.325745][ T5730] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) [ 141.564469][ T5735] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 141.730884][ T5737] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 00:10:19 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:10:20 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$AUDIT_GET_FEATURE(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000140)={0x10}, 0x10}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)=ANY=[@ANYBLOB="5000000024000b1d000800800000000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff000003000d00010066715f636f64656c"], 0x50}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000c00)=@newtfilter={0x7c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_route={{0xa}, {0x4c, 0x2, [@TCA_ROUTE4_POLICE={0x48, 0x5, [@TCA_POLICE_AVRATE={0x8}, @TCA_POLICE_TBF={0x3c}]}]}}]}, 0x7c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 00:10:20 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:20 executing program 5: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:20 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:20 executing program 4: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a81882", 0x44, 0x4, 0x0, @loopback={0x0, 0x10}, @mcast2}}}}, 0x0) 00:10:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a81882", 0x44, 0x4, 0x0, @loopback={0x0, 0x10}, @mcast2}}}}, 0x0) 00:10:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a81882", 0x44, 0x4, 0x0, @loopback={0x0, 0x10}, @mcast2}}}}, 0x0) 00:10:20 executing program 3: syz_emit_ethernet(0x7a, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "a81882", 0x44, 0x4, 0x0, @loopback={0x0, 0x10}, @mcast2}}}}, 0x0) 00:10:21 executing program 0: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 143.386617][ T5769] loop3: detected capacity change from 0 to 264192 00:10:21 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 143.827907][ T5776] loop3: detected capacity change from 0 to 264192 [ 143.843760][ T5661] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 00:10:21 executing program 4: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:21 executing program 2: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) [ 143.911257][ T5661] Buffer I/O error on dev loop3, logical block 0, async page read 00:10:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 143.992373][ T5661] loop3: unable to read partition table 00:10:22 executing program 1: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 144.170950][ T5787] loop5: detected capacity change from 0 to 264192 [ 144.239881][ T5792] loop3: detected capacity change from 0 to 264192 [ 144.271754][ T5661] I/O error, dev loop3, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 2 [ 144.352100][ T5661] Buffer I/O error on dev loop3, logical block 0, async page read 00:10:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 144.430040][ T5661] loop3: unable to read partition table 00:10:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 144.625732][ T5802] loop5: detected capacity change from 0 to 264192 00:10:22 executing program 5: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) 00:10:22 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) [ 144.954863][ T5806] loop3: detected capacity change from 0 to 264192 [ 145.003433][ T5808] loop5: detected capacity change from 0 to 264192 00:10:23 executing program 0: socket$qrtr(0x2a, 0x2, 0x0) prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x2, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000080), 0x2, 0x141101) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) r2 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000), 0x149802, 0x0) r3 = dup(r2) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x28011, r3, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r4 = gettid() process_vm_writev(r4, &(0x7f0000c22000)=[{&(0x7f000034afa4)=""/1, 0x1f80}], 0x1, &(0x7f0000c22fa0)=[{&(0x7f0000000080)=""/1, 0x2034afa5}], 0x1, 0x0) 00:10:23 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:23 executing program 4: syz_clone(0x50080000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 00:10:23 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) 00:10:23 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) 00:10:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x64}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 00:10:23 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) [ 145.823429][ T5822] loop3: detected capacity change from 0 to 264192 00:10:23 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) 00:10:23 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x64}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 00:10:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x64}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 00:10:24 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) 00:10:24 executing program 4: syz_clone(0x50080000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 00:10:24 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x64}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x39) 00:10:26 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:26 executing program 3: syz_mount_image$vfat(&(0x7f0000000200), &(0x7f0000000180)='./file0\x00', 0x7ffffffe, 0x1, &(0x7f0000000600)=[{&(0x7f0000000300)="eb3c8f00001b66fe98617400020101000240008080f8b73e", 0x18}], 0x0, &(0x7f0000000000)=ANY=[]) chdir(&(0x7f0000000040)='./file0\x00') r0 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x20842, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000cc0)="e1", 0x56000}], 0x1) ftruncate(r0, 0x0) 00:10:26 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) 00:10:26 executing program 4: syz_clone(0x50080000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 00:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@challenge={0x10, 0x1}]}]}, 0x1c}}, 0x0) 00:10:26 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 148.246158][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888059d30c00: rx timeout, send abort [ 148.255557][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807709c000: rx timeout, send abort [ 148.264410][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888059d30c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 148.279783][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807709c000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 148.333885][ T5849] loop3: detected capacity change from 0 to 264192 00:10:26 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) [ 148.366127][ T27] audit: type=1326 audit(1660781426.304:64): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5846 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb2f689279 code=0x0 00:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@challenge={0x10, 0x1}]}]}, 0x1c}}, 0x0) 00:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@challenge={0x10, 0x1}]}]}, 0x1c}}, 0x0) 00:10:26 executing program 2: pipe2$watch_queue(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x80) setns(r0, 0x0) 00:10:26 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000280), 0xffffffffffffffff) sendmsg$NL80211_CMD_CONNECT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_IE={0x6, 0x2a, [@challenge={0x10, 0x1}]}]}, 0x1c}}, 0x0) 00:10:26 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) [ 149.699347][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807bc45c00: rx timeout, send abort [ 149.707703][ C0] vxcan0: j1939_tp_rxtimer: 0xffff8880593dec00: rx timeout, send abort [ 149.724221][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc45c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 149.738766][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc46000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 149.753248][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff8880593dec00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 149.767735][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc46400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 149.782210][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc46800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 150.637671][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807bc46c00: rx timeout, send abort [ 150.646051][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888054831400: rx timeout, send abort [ 150.654509][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc46c00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 150.668980][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc47000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 150.683433][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888054831400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 150.697857][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc47400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 150.712300][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807bc47800: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. 00:10:29 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:29 executing program 4: syz_clone(0x50080000, 0x0, 0x0, 0x0, &(0x7f0000000280), 0x0) 00:10:29 executing program 3: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:29 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:29 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 151.161103][ C0] vxcan0: j1939_tp_rxtimer: 0xffff88807721dc00: rx timeout, send abort [ 151.169706][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888053c8b400: rx timeout, send abort [ 151.179803][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff88807721dc00: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 151.194264][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888053c8b400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 151.258300][ T27] audit: type=1326 audit(1660781429.194:65): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5877 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb2f689279 code=0x0 00:10:29 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = socket(0x18, 0x0, 0x0) close(r1) r2 = socket$can_j1939(0x1d, 0x2, 0x7) fcntl$setstatus(r1, 0x4, 0x800) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000080)={'vxcan0\x00', 0x0}) bind$can_j1939(r2, &(0x7f0000000340)={0x1d, r3}, 0x18) connect$can_j1939(r1, &(0x7f0000001740)={0x1d, r3}, 0x18) sendfile(r1, r0, 0x0, 0x80005) 00:10:30 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:10:30 executing program 4: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) r1 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r1, &(0x7f0000000100)=ANY=[], 0xbf) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RREADDIR(r2, &(0x7f0000000100)=ANY=[], 0xbf) sendfile(r2, r2, &(0x7f0000000240), 0x7fff) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, 0x0) sendfile(r1, r1, &(0x7f0000000240), 0x7fff) close_range(r0, 0xffffffffffffffff, 0x0) syz_clone(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 152.220058][ T27] audit: type=1326 audit(1660781430.154:66): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5890 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7fbb2f689279 code=0x0 [ 152.295552][ T27] audit: type=1326 audit(1660781430.234:67): auid=4294967295 uid=0 gid=0 ses=4294967295 subj=_ pid=5892 comm="syz-executor.4" exe="/root/syz-executor.4" sig=31 arch=c000003e syscall=202 compat=0 ip=0x7f47d3089279 code=0x0 [ 152.982805][ C0] vxcan0: j1939_tp_rxtimer: 0xffff888020f61000: rx timeout, send abort [ 153.029690][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024eed000: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 153.044221][ C0] vxcan0: j1939_xtp_rx_abort_one: 0xffff888024eed400: 0x00000: (3) A timeout occurred and this is the connection abort to close the session. [ 153.059072][ C0] ------------[ cut here ]------------ [ 153.064779][ C0] WARNING: CPU: 0 PID: 15 at net/can/j1939/transport.c:1096 j1939_xtp_rx_abort_one+0x609/0x720 [ 153.075162][ C0] Modules linked in: [ 153.079078][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 [ 153.088988][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 153.099055][ C0] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 153.105213][ C0] Code: e9 e7 fa ff ff e8 97 4c 44 f8 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 7c 09 f0 fa e8 77 4c 44 f8 <0f> 0b e9 ac fd ff ff e8 6b 4c 44 f8 0f 0b e9 26 fe ff ff 89 e9 80 [ 153.124835][ C0] RSP: 0018:ffffc900001475f8 EFLAGS: 00010246 [ 153.130907][ C0] RAX: ffffffff89454bd9 RBX: 0000000000000001 RCX: ffff888012353b00 [ 153.138884][ C0] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 153.146864][ C0] RBP: 1ffff110049dda80 R08: ffffffff8945497e R09: ffffed10049dda86 [ 153.154838][ C0] R10: ffffed10049dda86 R11: 1ffff110049dda85 R12: 0000000000000009 [ 153.162820][ C0] R13: ffff888024eed400 R14: dffffc0000000000 R15: ffff88806889d070 [ 153.170790][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 153.179718][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 153.186292][ C0] CR2: 00007ffe60dcb198 CR3: 000000005c01f000 CR4: 00000000003506f0 [ 153.194266][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 153.202240][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 153.210218][ C0] Call Trace: [ 153.213485][ C0] [ 153.216408][ C0] j1939_tp_recv+0x933/0x14f0 [ 153.221097][ C0] j1939_can_recv+0x67c/0xa90 [ 153.225786][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 153.230640][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 153.235478][ C0] can_rcv_filter+0x35e/0x800 [ 153.240159][ C0] can_receive+0x2e8/0x410 [ 153.244562][ C0] can_rcv+0xda/0x200 [ 153.248549][ C0] ? rcu_lock_release+0x20/0x20 [ 153.253389][ C0] __netif_receive_skb+0x1c5/0x500 [ 153.258514][ C0] ? read_lock_is_recursive+0x10/0x10 [ 153.263878][ C0] ? __netif_receive_skb_list_core+0x930/0x930 [ 153.270031][ C0] ? mark_lock+0x9a/0x350 [ 153.274344][ C0] ? __lock_acquire+0x1f60/0x1f60 [ 153.279368][ C0] ? mark_lock+0x9a/0x350 [ 153.283689][ C0] process_backlog+0x4f8/0x8b0 [ 153.288445][ C0] ? trigger_rx_softirq+0x50/0x50 [ 153.293502][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 153.299481][ C0] ? print_irqtrace_events+0x220/0x220 [ 153.304925][ C0] __napi_poll+0xbe/0x4b0 [ 153.309260][ C0] net_rx_action+0x76c/0x10b0 [ 153.313960][ C0] ? net_tx_action+0x9e0/0x9e0 [ 153.318733][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 153.324371][ C0] __do_softirq+0x382/0x793 [ 153.328883][ C0] ? run_ksoftirqd+0xc1/0x120 [ 153.333551][ C0] ? __entry_text_end+0x1feacb/0x1feacb [ 153.339100][ C0] ? preempt_schedule_common+0xb7/0xe0 [ 153.344548][ C0] ? run_ksoftirqd+0xa3/0x120 [ 153.349231][ C0] run_ksoftirqd+0xc1/0x120 [ 153.353717][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 153.358920][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 153.364284][ C0] ? smpboot_thread_fn+0x2d9/0x9d0 [ 153.369392][ C0] ? smpboot_thread_fn+0x4ee/0x9d0 [ 153.374484][ C0] ? smpboot_thread_fn+0x5ed/0x9d0 [ 153.379594][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 153.384778][ C0] smpboot_thread_fn+0x533/0x9d0 [ 153.389726][ C0] kthread+0x266/0x300 [ 153.393795][ C0] ? cpu_report_death+0x180/0x180 [ 153.398826][ C0] ? kthread_blkcg+0xd0/0xd0 [ 153.403409][ C0] ret_from_fork+0x1f/0x30 [ 153.407832][ C0] [ 153.410858][ C0] Kernel panic - not syncing: panic_on_warn set ... [ 153.417430][ C0] CPU: 0 PID: 15 Comm: ksoftirqd/0 Not tainted 6.0.0-rc1-syzkaller-00025-g274a2eebf80c #0 [ 153.427298][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 07/22/2022 [ 153.437334][ C0] Call Trace: [ 153.440598][ C0] [ 153.443517][ C0] dump_stack_lvl+0x1e3/0x2cb [ 153.448181][ C0] ? io_notif_register+0x5e7/0x5e7 [ 153.453278][ C0] ? panic+0x76b/0x76b [ 153.457332][ C0] ? vscnprintf+0x59/0x80 [ 153.461645][ C0] ? j1939_xtp_rx_abort_one+0x530/0x720 [ 153.467174][ C0] panic+0x316/0x76b [ 153.471078][ C0] ? __warn+0x131/0x220 [ 153.475219][ C0] ? fb_is_primary_device+0xcc/0xcc [ 153.480408][ C0] ? ret_from_fork+0x1f/0x30 [ 153.484981][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 153.490511][ C0] __warn+0x1fa/0x220 [ 153.494496][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 153.500048][ C0] report_bug+0x1b3/0x2d0 [ 153.504376][ C0] handle_bug+0x3d/0x70 [ 153.508529][ C0] exc_invalid_op+0x16/0x40 [ 153.513025][ C0] asm_exc_invalid_op+0x16/0x20 [ 153.517862][ C0] RIP: 0010:j1939_xtp_rx_abort_one+0x609/0x720 [ 153.524010][ C0] Code: e9 e7 fa ff ff e8 97 4c 44 f8 4c 89 f7 be 03 00 00 00 48 83 c4 20 5b 41 5c 41 5d 41 5e 41 5f 5d e9 7c 09 f0 fa e8 77 4c 44 f8 <0f> 0b e9 ac fd ff ff e8 6b 4c 44 f8 0f 0b e9 26 fe ff ff 89 e9 80 [ 153.543597][ C0] RSP: 0018:ffffc900001475f8 EFLAGS: 00010246 [ 153.549649][ C0] RAX: ffffffff89454bd9 RBX: 0000000000000001 RCX: ffff888012353b00 [ 153.557610][ C0] RDX: 0000000000000301 RSI: 0000000000000001 RDI: 0000000000000002 [ 153.565563][ C0] RBP: 1ffff110049dda80 R08: ffffffff8945497e R09: ffffed10049dda86 [ 153.573531][ C0] R10: ffffed10049dda86 R11: 1ffff110049dda85 R12: 0000000000000009 [ 153.581486][ C0] R13: ffff888024eed400 R14: dffffc0000000000 R15: ffff88806889d070 [ 153.589462][ C0] ? j1939_xtp_rx_abort_one+0x3ae/0x720 [ 153.594992][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 153.600524][ C0] ? j1939_xtp_rx_abort_one+0x609/0x720 [ 153.606064][ C0] j1939_tp_recv+0x933/0x14f0 [ 153.610727][ C0] j1939_can_recv+0x67c/0xa90 [ 153.615388][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 153.620223][ C0] ? j1939_send_one+0x3e0/0x3e0 [ 153.625062][ C0] can_rcv_filter+0x35e/0x800 [ 153.629725][ C0] can_receive+0x2e8/0x410 [ 153.634128][ C0] can_rcv+0xda/0x200 [ 153.638092][ C0] ? rcu_lock_release+0x20/0x20 [ 153.642923][ C0] __netif_receive_skb+0x1c5/0x500 [ 153.648032][ C0] ? read_lock_is_recursive+0x10/0x10 [ 153.653392][ C0] ? __netif_receive_skb_list_core+0x930/0x930 [ 153.659527][ C0] ? mark_lock+0x9a/0x350 [ 153.663840][ C0] ? __lock_acquire+0x1f60/0x1f60 [ 153.668852][ C0] ? mark_lock+0x9a/0x350 [ 153.673176][ C0] process_backlog+0x4f8/0x8b0 [ 153.677928][ C0] ? trigger_rx_softirq+0x50/0x50 [ 153.682932][ C0] ? lockdep_hardirqs_on_prepare+0x448/0x7b0 [ 153.688902][ C0] ? print_irqtrace_events+0x220/0x220 [ 153.694349][ C0] __napi_poll+0xbe/0x4b0 [ 153.698781][ C0] net_rx_action+0x76c/0x10b0 [ 153.703455][ C0] ? net_tx_action+0x9e0/0x9e0 [ 153.708202][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 153.713832][ C0] __do_softirq+0x382/0x793 [ 153.718322][ C0] ? run_ksoftirqd+0xc1/0x120 [ 153.722985][ C0] ? __entry_text_end+0x1feacb/0x1feacb [ 153.728515][ C0] ? preempt_schedule_common+0xb7/0xe0 [ 153.734074][ C0] ? run_ksoftirqd+0xa3/0x120 [ 153.738758][ C0] run_ksoftirqd+0xc1/0x120 [ 153.743268][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 153.748472][ C0] ? preempt_schedule_thunk+0x16/0x18 [ 153.753885][ C0] ? smpboot_thread_fn+0x2d9/0x9d0 [ 153.758998][ C0] ? smpboot_thread_fn+0x4ee/0x9d0 [ 153.764111][ C0] ? smpboot_thread_fn+0x5ed/0x9d0 [ 153.769218][ C0] ? ksoftirqd_should_run+0x20/0x20 [ 153.774410][ C0] smpboot_thread_fn+0x533/0x9d0 [ 153.779356][ C0] kthread+0x266/0x300 [ 153.783412][ C0] ? cpu_report_death+0x180/0x180 [ 153.788436][ C0] ? kthread_blkcg+0xd0/0xd0 [ 153.793013][ C0] ret_from_fork+0x1f/0x30 [ 153.797437][ C0] [ 153.800648][ C0] Kernel Offset: disabled [ 153.805085][ C0] Rebooting in 86400 seconds..