Warning: Permanently added '10.128.0.192' (ECDSA) to the list of known hosts. 2020/05/19 12:43:44 fuzzer started 2020/05/19 12:43:45 dialing manager at 10.128.0.105:39959 2020/05/19 12:43:54 syscalls: 3055 2020/05/19 12:43:54 code coverage: enabled 2020/05/19 12:43:54 comparison tracing: enabled 2020/05/19 12:43:54 extra coverage: enabled 2020/05/19 12:43:54 setuid sandbox: enabled 2020/05/19 12:43:54 namespace sandbox: enabled 2020/05/19 12:43:54 Android sandbox: /sys/fs/selinux/policy does not exist 2020/05/19 12:43:54 fault injection: enabled 2020/05/19 12:43:54 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/05/19 12:43:54 net packet injection: enabled 2020/05/19 12:43:54 net device setup: enabled 2020/05/19 12:43:54 concurrency sanitizer: enabled 2020/05/19 12:43:54 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/05/19 12:43:54 USB emulation: enabled syzkaller login: [ 60.877329][ T8915] KCSAN: could not find function: '_find_next_bit' 2020/05/19 12:43:58 adding functions to KCSAN blacklist: 'xas_clear_mark' '__filemap_fdatawrite_range' 'pcpu_alloc' '__snd_rawmidi_transmit_ack' 'kauditd_thread' 'add_timer' 'page_counter_charge' 'alloc_pid' 'vfs_readlink' 'wbt_done' '__rb_erase_color' 'tick_sched_do_timer' 'blk_mq_get_request' '__ext4_new_inode' 'blk_mq_sched_dispatch_requests' 'get_cpu_idle_time_us' 'copy_process' '__perf_event_overflow' 'tick_nohz_next_event' 'find_get_pages_range_tag' 'generic_write_end' '_find_next_bit' 'ext4_mark_iloc_dirty' 'generic_fillattr' 'run_timer_softirq' 'ep_poll' 'do_nanosleep' 12:45:32 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000040)=@req3={0x410000, 0x8, 0x210000, 0x8}, 0x1c) setsockopt$sock_int(r0, 0x1, 0x34, &(0x7f00000000c0), 0x4) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = dup2(r1, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 156.459692][ T8917] IPVS: ftp: loaded support on port[0] = 21 [ 156.536199][ T8917] chnl_net:caif_netlink_parms(): no params data found 12:45:33 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 156.577353][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 156.584843][ T8917] bridge0: port 1(bridge_slave_0) entered disabled state [ 156.592529][ T8917] device bridge_slave_0 entered promiscuous mode [ 156.600788][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 156.608386][ T8917] bridge0: port 2(bridge_slave_1) entered disabled state [ 156.616295][ T8917] device bridge_slave_1 entered promiscuous mode [ 156.640712][ T8917] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 156.652130][ T8917] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 156.673661][ T8917] team0: Port device team_slave_0 added [ 156.681048][ T8917] team0: Port device team_slave_1 added [ 156.698613][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 156.705639][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.732377][ T8917] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 156.744954][ T8917] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 156.751916][ T8917] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 156.778559][ T8917] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 156.818768][ T9071] IPVS: ftp: loaded support on port[0] = 21 12:45:33 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) [ 156.865475][ T8917] device hsr_slave_0 entered promiscuous mode [ 156.913923][ T8917] device hsr_slave_1 entered promiscuous mode [ 157.071344][ T9105] IPVS: ftp: loaded support on port[0] = 21 [ 157.105749][ T8917] netdevsim netdevsim0 netdevsim0: renamed from eth0 12:45:33 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) [ 157.136776][ T8917] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 157.208249][ T8917] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 157.293879][ T8917] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 157.362662][ T9195] IPVS: ftp: loaded support on port[0] = 21 [ 157.369065][ T8917] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.376117][ T8917] bridge0: port 2(bridge_slave_1) entered forwarding state [ 157.383374][ T8917] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.390482][ T8917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 157.407289][ T9071] chnl_net:caif_netlink_parms(): no params data found 12:45:33 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)="2e000000520081024d4036b80003000002000000ff10000200000040d819a9ffe200000000000000030000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001540)=""/4084, 0xff4}, {&(0x7f0000000080)=""/33, 0x21}], 0x2}, 0x0) [ 157.539764][ T8605] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.552240][ T8605] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.606565][ T9071] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.615862][ T9071] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.633843][ T9071] device bridge_slave_0 entered promiscuous mode [ 157.658539][ T9071] bridge0: port 2(bridge_slave_1) entered blocking state [ 157.683594][ T9071] bridge0: port 2(bridge_slave_1) entered disabled state [ 157.692496][ T9071] device bridge_slave_1 entered promiscuous mode [ 157.700140][ T9105] chnl_net:caif_netlink_parms(): no params data found [ 157.714117][ T8917] 8021q: adding VLAN 0 to HW filter on device bond0 [ 157.740946][ T9195] chnl_net:caif_netlink_parms(): no params data found [ 157.758141][ T9450] IPVS: ftp: loaded support on port[0] = 21 [ 157.759494][ T8917] 8021q: adding VLAN 0 to HW filter on device team0 [ 157.786708][ T9071] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 157.800278][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 157.811886][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 157.835981][ T9071] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 157.871436][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 157.893518][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 157.901845][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.908909][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state 12:45:34 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 157.951929][ T9105] bridge0: port 1(bridge_slave_0) entered blocking state [ 157.961640][ T9105] bridge0: port 1(bridge_slave_0) entered disabled state [ 157.971906][ T9105] device bridge_slave_0 entered promiscuous mode [ 157.987977][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 157.996842][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 158.007012][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.014075][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 158.024978][ T9071] team0: Port device team_slave_0 added [ 158.031603][ T9105] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.042161][ T9105] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.050914][ T9105] device bridge_slave_1 entered promiscuous mode [ 158.075639][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 158.097128][ T9071] team0: Port device team_slave_1 added [ 158.108680][ T9105] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.124035][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 158.134699][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 158.142969][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 158.152119][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 158.171703][ T9562] IPVS: ftp: loaded support on port[0] = 21 [ 158.178673][ T9105] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.189020][ T9195] bridge0: port 1(bridge_slave_0) entered blocking state [ 158.196410][ T9195] bridge0: port 1(bridge_slave_0) entered disabled state [ 158.204092][ T9195] device bridge_slave_0 entered promiscuous mode [ 158.231901][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.238928][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.265185][ T9071] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.276816][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 158.285420][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 158.295830][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 158.304893][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 158.313099][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 158.323345][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 158.340847][ T9195] bridge0: port 2(bridge_slave_1) entered blocking state [ 158.348284][ T9195] bridge0: port 2(bridge_slave_1) entered disabled state [ 158.357068][ T9195] device bridge_slave_1 entered promiscuous mode [ 158.378518][ T9195] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 158.388032][ T9071] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.395264][ T9071] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.421636][ T9071] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.433579][ T9105] team0: Port device team_slave_0 added [ 158.442329][ T9105] team0: Port device team_slave_1 added [ 158.450067][ T8917] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 158.461001][ T9195] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 158.488994][ T9450] chnl_net:caif_netlink_parms(): no params data found [ 158.515795][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.522759][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.549863][ T9105] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.562097][ T9195] team0: Port device team_slave_0 added [ 158.577370][ T9195] team0: Port device team_slave_1 added [ 158.600080][ T9105] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.607196][ T9105] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.634272][ T9105] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.715278][ T9071] device hsr_slave_0 entered promiscuous mode [ 158.763451][ T9071] device hsr_slave_1 entered promiscuous mode [ 158.803244][ T9071] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 158.810809][ T9071] Cannot create hsr debugfs directory [ 158.816541][ T9195] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 158.823644][ T9195] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.849801][ T9195] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 158.871351][ T9195] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 158.878606][ T9195] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 158.905261][ T9195] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 158.984836][ T9105] device hsr_slave_0 entered promiscuous mode [ 159.033502][ T9105] device hsr_slave_1 entered promiscuous mode [ 159.073197][ T9105] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.080762][ T9105] Cannot create hsr debugfs directory [ 159.088210][ T8917] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 159.096065][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 159.104620][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 159.118543][ T9450] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.125998][ T9450] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.134286][ T9450] device bridge_slave_0 entered promiscuous mode [ 159.195368][ T9195] device hsr_slave_0 entered promiscuous mode [ 159.233475][ T9195] device hsr_slave_1 entered promiscuous mode [ 159.283362][ T9195] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 159.290924][ T9195] Cannot create hsr debugfs directory [ 159.313654][ T9450] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.320745][ T9450] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.329059][ T9450] device bridge_slave_1 entered promiscuous mode [ 159.386192][ T9450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 159.402246][ T9450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 159.450376][ T9562] chnl_net:caif_netlink_parms(): no params data found [ 159.478611][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 159.487451][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 159.503549][ T9450] team0: Port device team_slave_0 added [ 159.511470][ T9450] team0: Port device team_slave_1 added [ 159.551820][ T8917] device veth0_vlan entered promiscuous mode [ 159.568537][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 159.577298][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 159.586325][ T9195] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 159.625269][ T9450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 159.632246][ T9450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.658839][ T9450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 159.672557][ T9450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 159.679853][ T9450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 159.706243][ T9450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 159.725732][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 159.734043][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 159.741914][ T9195] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 159.787505][ T9195] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 159.850915][ T9195] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 159.915370][ T9562] bridge0: port 1(bridge_slave_0) entered blocking state [ 159.922597][ T9562] bridge0: port 1(bridge_slave_0) entered disabled state [ 159.930936][ T9562] device bridge_slave_0 entered promiscuous mode [ 159.939736][ T8917] device veth1_vlan entered promiscuous mode [ 159.963913][ T9562] bridge0: port 2(bridge_slave_1) entered blocking state [ 159.970945][ T9562] bridge0: port 2(bridge_slave_1) entered disabled state [ 159.979042][ T9562] device bridge_slave_1 entered promiscuous mode [ 160.045215][ T9450] device hsr_slave_0 entered promiscuous mode [ 160.083422][ T9450] device hsr_slave_1 entered promiscuous mode [ 160.113170][ T9450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 160.120754][ T9450] Cannot create hsr debugfs directory [ 160.140382][ T9105] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 160.208467][ T9562] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 160.221048][ T9562] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 160.250300][ T9105] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 160.278921][ T9105] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 160.337520][ T9071] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 160.379191][ T9105] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 160.429761][ T8917] device veth0_macvtap entered promiscuous mode [ 160.439903][ T9562] team0: Port device team_slave_0 added [ 160.446707][ T9071] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 160.491722][ T9071] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 160.535952][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 160.544909][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 160.556093][ T8917] device veth1_macvtap entered promiscuous mode [ 160.572305][ T9562] team0: Port device team_slave_1 added [ 160.583674][ T9071] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 160.625574][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 160.634462][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 160.655016][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 160.676319][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 160.685990][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 160.697216][ T9195] 8021q: adding VLAN 0 to HW filter on device bond0 [ 160.709760][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 160.717576][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.743794][ T9562] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 160.775948][ T8917] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 160.783428][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 160.791312][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 160.799792][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 160.808762][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 160.817817][ T9562] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 160.825032][ T9562] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 160.851185][ T9562] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 160.875402][ T9450] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 160.927243][ T9195] 8021q: adding VLAN 0 to HW filter on device team0 [ 160.947843][ T9450] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 160.996754][ T9450] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 161.068248][ T9450] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 161.133801][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.144882][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.154468][ T4955] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.161478][ T4955] bridge0: port 1(bridge_slave_0) entered forwarding state [ 161.285127][ T9562] device hsr_slave_0 entered promiscuous mode [ 161.333629][ T9562] device hsr_slave_1 entered promiscuous mode [ 161.383117][ T9562] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 161.390729][ T9562] Cannot create hsr debugfs directory [ 161.415625][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 161.424271][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 161.432841][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 161.441603][ T4955] bridge0: port 2(bridge_slave_1) entered blocking state [ 161.448650][ T4955] bridge0: port 2(bridge_slave_1) entered forwarding state [ 161.456544][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 161.465252][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 161.474135][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 161.482618][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 161.491944][ T4955] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 161.610223][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 161.620692][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 161.643808][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 161.652093][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 161.700415][ T9195] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 161.735541][ T9195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 161.754974][ T9105] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.777061][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 161.789079][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 161.841278][ T9071] 8021q: adding VLAN 0 to HW filter on device bond0 [ 161.871274][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 161.880584][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 161.891304][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 161.899929][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 161.927967][ T9450] 8021q: adding VLAN 0 to HW filter on device bond0 12:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 161.939772][ T9195] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 161.949598][ T9105] 8021q: adding VLAN 0 to HW filter on device team0 [ 161.964365][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 161.977794][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 161.986158][ T9546] bridge0: port 1(bridge_slave_0) entered blocking state [ 161.993235][ T9546] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.009833][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.026870][ T9562] netdevsim netdevsim5 netdevsim0: renamed from eth0 12:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 162.078011][ T9562] netdevsim netdevsim5 netdevsim1: renamed from eth1 12:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 162.125566][ T9562] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 162.208530][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.221632][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 12:45:38 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f00000000c0)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) setresgid(r3, 0x0, 0x0) [ 162.253886][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.262420][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.274247][ T9473] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.281280][ T9473] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.296631][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 162.308173][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 162.334069][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready 12:45:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 162.350287][ T9071] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.374699][ T9562] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 162.430945][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 162.443452][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 162.450998][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.474019][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.482481][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.496882][ T9450] 8021q: adding VLAN 0 to HW filter on device team0 [ 162.506156][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 162.520020][ T9195] device veth0_vlan entered promiscuous mode 12:45:38 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 162.554694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 162.563627][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 162.593942][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 162.602348][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 162.624112][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.632605][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.641187][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.648282][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.660154][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.668787][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.679788][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.686858][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.697259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.706259][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.716870][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 162.726336][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 162.736585][ T12] bridge0: port 1(bridge_slave_0) entered blocking state [ 162.743723][ T12] bridge0: port 1(bridge_slave_0) entered forwarding state [ 162.751547][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 162.762373][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 162.770726][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 162.777805][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 162.785734][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 162.794604][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 162.804185][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 162.811939][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 162.819694][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.827693][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 162.842127][ T9195] device veth1_vlan entered promiscuous mode 12:45:39 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 162.864442][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 162.876619][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.893715][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.902249][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 162.917736][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 162.929373][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 162.938373][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 162.968616][ T9105] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 162.984569][ T9105] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.004245][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.012812][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.024446][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.033889][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.042622][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.052171][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 163.061865][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.081694][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.090682][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.099457][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.108141][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 163.116742][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 163.125647][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.134362][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.173496][ T9071] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.193346][ T9450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 163.208418][ T9450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 163.216477][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 163.226668][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 163.241087][ T9195] device veth0_macvtap entered promiscuous mode [ 163.259241][ T9562] 8021q: adding VLAN 0 to HW filter on device bond0 [ 163.266270][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 163.274932][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 163.293383][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 163.301428][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.309315][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.328056][ T9071] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.339128][ T9195] device veth1_macvtap entered promiscuous mode [ 163.351084][ T9105] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.358586][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 163.367329][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.375256][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.382622][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 163.390267][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 163.406217][ T9450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 163.434321][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 163.441906][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 163.449961][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.459080][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.469304][ T9562] 8021q: adding VLAN 0 to HW filter on device team0 [ 163.495946][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 163.509217][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 163.518044][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.526503][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.544134][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.551966][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.560167][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 163.568984][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 163.577518][ T8605] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.584585][ T8605] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.593160][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 163.601298][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 163.614140][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.625492][ T9195] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 163.640308][ T9071] device veth0_vlan entered promiscuous mode [ 163.648492][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 163.658579][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 163.667889][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 163.676570][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 163.685228][ T44] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.692254][ T44] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.700191][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 163.709049][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 163.721510][ T9195] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 163.732290][ T9195] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 163.743721][ T9195] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 163.752366][ T9105] device veth0_vlan entered promiscuous mode [ 163.761412][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 163.770033][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 163.778132][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 163.787197][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 163.796047][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 163.810389][ T9071] device veth1_vlan entered promiscuous mode [ 163.825736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.835974][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 163.845192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 163.853979][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 163.876874][ T9105] device veth1_vlan entered promiscuous mode [ 163.885459][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 163.894157][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 163.901947][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 163.910412][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 163.919036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 164.000977][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 164.009847][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 164.019096][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 164.027567][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 164.035923][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 164.044433][ T9473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 164.059233][ T9071] device veth0_macvtap entered promiscuous mode [ 164.116413][ T9562] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 164.130372][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.138832][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.147472][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 164.155852][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 164.165856][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.174483][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 164.181983][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 164.239313][ T9450] device veth0_vlan entered promiscuous mode [ 164.258282][ T9071] device veth1_macvtap entered promiscuous mode [ 164.275625][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.293647][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.302181][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.326560][ T9105] device veth0_macvtap entered promiscuous mode [ 164.360019][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 164.370496][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 164.401689][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 164.419746][ T9105] device veth1_macvtap entered promiscuous mode [ 164.437288][ T9450] device veth1_vlan entered promiscuous mode [ 164.458245][ T9562] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 164.471831][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.483559][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.494160][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.505200][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.516790][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.526280][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.542992][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.565105][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.576050][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.586242][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 164.596937][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.608035][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 164.618344][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 164.626751][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 164.635261][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 164.643427][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.651944][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.661285][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 164.670107][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 164.682681][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.693607][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.703838][ T9105] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.714520][ T9105] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.725608][ T9105] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.735750][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.748942][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.759348][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.770025][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.781085][ T9071] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 164.791560][ T9071] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 164.802441][ T9071] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 164.816510][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.825599][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.840495][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 164.849449][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 164.881213][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 164.890199][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 164.901369][ T9450] device veth0_macvtap entered promiscuous mode [ 165.070469][ T9450] device veth1_macvtap entered promiscuous mode [ 165.077634][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 165.101624][ T44] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 165.186955][T10236] ERROR: Domain ' /sbin/init /usr/sbin/sshd /usr/sbin/sshd /bin/bash /root/syz-fuzzer /root/syz-executor.1 proc:/self/fd/3' not defined. [ 165.219495][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 165.228297][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 12:45:41 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) [ 165.298264][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.342915][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.352875][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.383149][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.401532][T10242] hfs: dir_umask requires a value [ 165.403036][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.409254][T10242] hfs: unable to parse mount options [ 165.433776][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.450364][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 165.460842][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.471963][ T9450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 165.489766][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 165.514759][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 165.548668][ T9562] device veth0_vlan entered promiscuous mode 12:45:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) 12:45:41 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2, 0x2, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r3, 0x107, 0xf, &(0x7f0000006ffc)=0x4000200, 0x4) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'bridge0\x00', 0x0}) bind$packet(r3, &(0x7f0000000000)={0x11, 0x0, r4, 0x1, 0x0, 0x6, @broadcast}, 0x14) sendto$inet6(r3, &(0x7f0000000100)="05030e0040063e0000000200c52cf7c25975e605b02f08067f2b2ff0dac8897c6b11876d886b143a301817ccd51cc5471d130a6632a88161b6fd8f24286a57c3fe257c3314a3974bb654697f462f4c73", 0x3c90, 0x0, 0x0, 0x1d3) [ 165.569912][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 165.581607][ T8605] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 165.640746][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.662169][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.687508][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.698721][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.709239][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.720402][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.732029][ T9450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 165.744300][ T9450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 165.752334][T10257] hfs: dir_umask requires a value [ 165.756336][ T9450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 165.767131][T10257] hfs: unable to parse mount options [ 165.779864][ T9562] device veth1_vlan entered promiscuous mode [ 165.812297][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 165.821262][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 165.829317][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 165.837359][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 165.846401][ T3457] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 166.045094][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 166.056108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 166.076202][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 166.100536][ T9562] device veth0_macvtap entered promiscuous mode [ 166.109497][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 166.128632][ T9562] device veth1_macvtap entered promiscuous mode 12:45:42 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)="2e000000520081024d4036b80003000002000000ff10000200000040d819a9ffe200000000000000030000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001540)=""/4084, 0xff4}, {&(0x7f0000000080)=""/33, 0x21}], 0x2}, 0x0) [ 166.151407][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.166236][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.177440][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.190836][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.207964][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.221035][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.231625][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.242505][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.253536][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 166.264550][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.276847][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 166.288644][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.299861][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.310624][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.321573][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.333045][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.344267][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.354472][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.365102][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.375152][ T9562] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 166.385838][ T9562] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 166.397025][ T9562] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 166.409199][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 166.419023][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 166.428233][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 166.438600][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 12:45:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:45:43 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 12:45:43 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:45:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) 12:45:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)="2e000000520081024d4036b80003000002000000ff10000200000040d819a9ffe200000000000000030000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001540)=""/4084, 0xff4}, {&(0x7f0000000080)=""/33, 0x21}], 0x2}, 0x0) 12:45:43 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000500)="2e000000520081024d4036b80003000002000000ff10000200000040d819a9ffe200000000000000030000000000", 0x2e}], 0x1}, 0x0) recvmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000001540)=""/4084, 0xff4}, {&(0x7f0000000080)=""/33, 0x21}], 0x2}, 0x0) [ 166.756347][T10286] hfs: dir_umask requires a value [ 166.766963][T10286] hfs: unable to parse mount options 12:45:43 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 12:45:43 executing program 1: mknod$loop(&(0x7f0000000080)='./file0\x00', 0x8, 0x1) r0 = open(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) unlink(&(0x7f0000000180)='./file0\x00') r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup3(r1, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1000) 12:45:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:45:43 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$hfs(&(0x7f0000000000)='hfs\x00', &(0x7f0000000180)='./file1\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000600)={[{@dir_umask={'dir_umask', 0x3d, 0x100000001}}]}) 12:45:43 executing program 3: mmap(&(0x7f0000000000/0x709000)=nil, 0x709000, 0x0, 0x44031, 0xffffffffffffffff, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mincore(&(0x7f000007c000/0x800000)=nil, 0x800000, &(0x7f0000972fbf)=""/65) 12:45:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:43 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) [ 167.093805][T10312] hfs: dir_umask requires a value [ 167.135558][T10312] hfs: unable to parse mount options 12:45:43 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x6d, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0b2603927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f10fb02bd67aa030596decc7a95425a3a07e758044ab4ea6f7aebcd88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 12:45:43 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:43 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 12:45:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:43 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:43 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 12:45:43 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:44 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 12:45:44 executing program 3: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macsec={{0xb, 0x1, 'macsec\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r5}]}, 0x3c}}, 0x0) 12:45:44 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) [ 168.403240][ T0] NOHZ: local_softirq_pending 08 12:45:46 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:46 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:46 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:47 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:47 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:47 executing program 2: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:47 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:47 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:47 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:47 executing program 3: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/loop-control\x00', 0x0, 0x0) close(r0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup3(r2, r3, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000000)=0x11) syz_kvm_setup_cpu$x86(r0, 0xffffffffffffffff, &(0x7f0000fe6000/0x18000)=nil, 0x0, 0x113, 0x0, 0x0, 0x0) 12:45:47 executing program 2: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x0, 0x1}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) 12:45:47 executing program 2: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x0, 0x1}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) 12:45:47 executing program 2: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x0, 0x1}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) 12:45:49 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200000000000013, &(0x7f0000000080)=0x400100000001, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @ipv4={[], [], @local}}, 0x1c) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000440), 0x12f7e5) clone(0x200000000aa08100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() setsockopt$inet6_int(r0, 0x29, 0x16, 0x0, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x11) wait4(0xffffffffffffffff, 0x0, 0x0, 0x0) 12:45:49 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:49 executing program 2: ioctl$sock_SIOCGIFBR(0xffffffffffffffff, 0x8940, &(0x7f0000000140)=@generic={0x0, 0x0, 0x1}) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000000)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c000000020000000000000000000004020000000000"], 0x0, 0x26}, 0x20) bpf$PROG_LOAD(0x5, &(0x7f0000000280)={0x4, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x4, 0xba, &(0x7f00000001c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, r0, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000140), 0x2}, 0x70) 12:45:49 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:49 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:49 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) [ 173.467971][T10562] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:45:49 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_FONT(r0, 0x560a, 0x0) [ 173.510457][T10562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.528166][T10562] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 173.554383][ C0] hrtimer: interrupt took 49493 ns 12:45:50 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_FONT(r0, 0x560a, 0x0) [ 173.674670][T10562] syz-executor.3 (10562) used greatest stack depth: 9848 bytes left [ 173.790413][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 173.815992][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 173.827255][T10584] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:45:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_FONT(r0, 0x560a, 0x0) 12:45:50 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:50 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setuid(r2) ioctl$PIO_FONT(r0, 0x560a, 0x0) [ 174.072134][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 174.102522][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 174.113599][T10592] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:45:52 executing program 3: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:52 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:52 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:52 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:52 executing program 4: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) socket$inet6(0xa, 0x2, 0x0) pipe(&(0x7f0000000040)) socket$unix(0x1, 0x1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000bd000), 0x80, 0x0) connect$unix(r0, &(0x7f0000000180)=@abs, 0x6e) 12:45:52 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 176.575487][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.623573][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.631829][T10619] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.801147][T10615] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 176.831249][T10615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 12:45:53 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) [ 176.853515][T10615] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.098494][T10630] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 12:45:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:53 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 177.143202][T10630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.151307][T10630] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:45:53 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:53 executing program 2: perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000480)=ANY=[@ANYBLOB="18020000000000000000000000000100850000002c000000950000000000000011cfcde17a1da9ec3c96b09d8466b1ce81d001800000f0fffffc4a50aef8f1817ff82bf00693bcbe1f580390f766064fcc1d6632fccb38f04c2b8f12a953e0b2cd55fcde40043fbe868ed1d87346b1a89d9920625b3dec49b3f04d5be4135308ff3e9ed72d0c158d03a21268296d3d2cec8953c10557a3214c681b747a23f3e32c60a31e509c17c9e8fc0f17700c9e27d8e8878fdb8712ab15d1de5959e48bd7ffb51261cb2bf7f0021b4ee484e944f99f537d2a5f8ed6aa4216ee49d36cc6de5432a63ef7e23b71b30cceed7d935c5dc47068365a00"/264], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) io_setup(0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, 0x0) fchdir(0xffffffffffffffff) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)=ANY=[@ANYBLOB="3400000010000108000000060000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r0, @ANYBLOB="08001b"], 0x34}, 0x1, 0xfcffffff00000000}, 0x0) r1 = socket(0x10, 0x3, 0x0) sendmmsg$alg(r1, &(0x7f0000000140), 0xffffffffffffff68, 0x0) 12:45:53 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:53 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 177.826824][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 177.894112][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.902199][T10647] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 12:45:54 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:54 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:55 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:55 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:55 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:55 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 5: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 0: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:56 executing program 3: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:57 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:57 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 12:45:58 executing program 2: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) 12:45:58 executing program 1: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x295, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009020000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:45:58 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 12:45:58 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 12:45:58 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) [ 181.852074][T10755] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:45:58 executing program 1: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x295, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009020000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 181.945945][T10762] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 182.034961][T10762] CPU: 1 PID: 10762 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 182.043818][T10762] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.053873][T10762] Call Trace: [ 182.057172][T10762] dump_stack+0x11d/0x187 [ 182.061538][T10762] sysfs_warn_dup.cold+0x1c/0x3d [ 182.066485][T10762] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 182.072566][T10762] sysfs_create_link+0x56/0x90 [ 182.077329][T10762] device_add+0x4f1/0x10b0 [ 182.081862][T10762] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 182.087763][T10762] wiphy_register+0x1317/0x1820 [ 182.092631][T10762] ? ieee80211_register_hw+0x76d/0x1d70 [ 182.098179][T10762] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 182.105119][T10762] ieee80211_register_hw+0xc82/0x1d70 [ 182.110527][T10762] ? hrtimer_init+0x56/0x150 [ 182.115122][T10762] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 182.120923][T10762] ? kasprintf+0x74/0xa0 [ 182.125172][T10762] hwsim_new_radio_nl+0x61f/0x860 [ 182.131591][T10762] genl_rcv_msg+0x409/0x8c0 [ 182.136182][T10762] netlink_rcv_skb+0xaf/0x260 [ 182.140893][T10762] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 182.147252][T10762] genl_rcv+0x2e/0x40 [ 182.151253][T10762] netlink_unicast+0x390/0x4c0 [ 182.156042][T10762] netlink_sendmsg+0x4cf/0x8a0 [ 182.160824][T10762] ? netlink_unicast+0x4c0/0x4c0 [ 182.165787][T10762] sock_sendmsg+0x98/0xc0 [ 182.170165][T10762] ____sys_sendmsg+0x493/0x4c0 [ 182.174953][T10762] ___sys_sendmsg+0xb5/0x100 [ 182.179660][T10762] ? __fget_files+0xa2/0x1c0 [ 182.184260][T10762] ? __fget_light+0xc0/0x1a0 [ 182.189843][T10762] ? __fdget+0x29/0x30 [ 182.193953][T10762] ? sockfd_lookup_light+0xa5/0x100 [ 182.199156][T10762] __sys_sendmsg+0x9b/0x150 [ 182.203674][T10762] __x64_sys_sendmsg+0x4c/0x60 [ 182.208513][T10762] do_syscall_64+0xc7/0x3b0 [ 182.213020][T10762] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.218905][T10762] RIP: 0033:0x45ca29 [ 182.222810][T10762] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.242430][T10762] RSP: 002b:00007f020c579c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 182.251055][T10762] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 182.259018][T10762] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 182.266980][T10762] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 182.274951][T10762] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 182.282936][T10762] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f020c57a6d4 12:45:58 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 182.372498][ T44] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 182.475273][ T44] usb 1-1: Using ep0 maxpacket: 16 [ 182.616180][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 182.659925][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 182.681690][ T44] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 12:45:59 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 182.740674][T10768] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 12:45:59 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 12:45:59 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) 12:45:59 executing program 1: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x295, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009020000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) [ 182.878217][T10785] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 182.886389][T10785] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 182.913243][ T44] usb 1-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 182.935893][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.980077][ T44] usb 1-1: Product: syz [ 182.993050][T10789] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 182.995486][ T44] usb 1-1: Manufacturer: syz [ 183.016372][ T44] usb 1-1: SerialNumber: syz [ 183.026936][T10794] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 183.035040][T10794] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 183.065413][T10789] CPU: 1 PID: 10789 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 183.074146][T10789] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.084194][T10789] Call Trace: [ 183.087492][T10789] dump_stack+0x11d/0x187 [ 183.091832][T10789] sysfs_warn_dup.cold+0x1c/0x3d [ 183.096780][T10789] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 183.102852][T10789] sysfs_create_link+0x56/0x90 [ 183.107667][T10789] device_add+0x4f1/0x10b0 [ 183.112089][T10789] ? ieee80211_set_bitrate_flags+0xde/0x420 [ 183.118148][T10789] wiphy_register+0x1317/0x1820 [ 183.123008][T10789] ? ieee80211_register_hw+0x76d/0x1d70 [ 183.128565][T10789] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 183.134490][T10789] ieee80211_register_hw+0xc82/0x1d70 [ 183.139955][T10789] ? hrtimer_init+0x56/0x150 [ 183.144635][T10789] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 183.150444][T10789] ? kasprintf+0x74/0xa0 [ 183.154732][T10789] hwsim_new_radio_nl+0x61f/0x860 [ 183.159783][T10789] genl_rcv_msg+0x409/0x8c0 [ 183.164411][T10789] netlink_rcv_skb+0xaf/0x260 [ 183.169089][T10789] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 183.175448][T10789] genl_rcv+0x2e/0x40 [ 183.180043][T10789] netlink_unicast+0x390/0x4c0 [ 183.184823][T10789] netlink_sendmsg+0x4cf/0x8a0 [ 183.189600][T10789] ? netlink_unicast+0x4c0/0x4c0 [ 183.194737][T10789] sock_sendmsg+0x98/0xc0 [ 183.199070][T10789] ____sys_sendmsg+0x493/0x4c0 [ 183.203861][T10789] ___sys_sendmsg+0xb5/0x100 [ 183.208462][T10789] ? __fget_files+0xa2/0x1c0 [ 183.213080][T10789] ? __fget_light+0xc0/0x1a0 [ 183.217751][T10789] ? __fdget+0x29/0x30 [ 183.221838][T10789] ? sockfd_lookup_light+0xa5/0x100 [ 183.227045][T10789] __sys_sendmsg+0x9b/0x150 [ 183.231561][T10789] __x64_sys_sendmsg+0x4c/0x60 [ 183.236332][T10789] do_syscall_64+0xc7/0x3b0 [ 183.240844][T10789] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.246727][T10789] RIP: 0033:0x45ca29 [ 183.250624][T10789] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.270228][T10789] RSP: 002b:00007f020c579c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 183.279000][T10789] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 183.286974][T10789] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 183.294938][T10789] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 183.302942][T10789] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 183.310908][T10789] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f020c57a6d4 12:45:59 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 12:45:59 executing program 4: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb8, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x5, 0x0, 0x5a6690ad8bcd0478}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_THP_DISABLE(0x29, 0x1) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000440)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000340)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000380)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f00000003c0)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @loopback}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) write$RDMA_USER_CM_CMD_NOTIFY(0xffffffffffffffff, &(0x7f0000000040)={0xf, 0x8, 0xfa00, {r1, 0x10}}, 0x10) r2 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$IP_SET_OP_GET_BYINDEX(r2, 0x1, 0x53, &(0x7f0000000000), &(0x7f0000000140)=0x28) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, &(0x7f0000000240)='scalable\x00', 0xfffffffffffffed1) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x10000000002) [ 183.355658][ T44] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input5 [ 183.462437][T10810] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 183.470518][T10810] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 12:46:00 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) [ 183.557649][ T44] usb 1-1: USB disconnect, device number 2 [ 183.583213][T10790] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 183.702809][ T44] appletouch 1-1:1.0: input: appletouch disconnected [ 183.734258][T10824] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 183.742382][T10824] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 184.344832][ T44] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 184.455436][ T44] usb 1-1: Using ep0 maxpacket: 16 [ 184.592615][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 184.603978][ T44] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 184.614936][ T44] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 184.803123][ T44] usb 1-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 184.812168][ T44] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.820962][ T44] usb 1-1: Product: syz [ 184.825497][ T44] usb 1-1: Manufacturer: syz [ 184.830106][ T44] usb 1-1: SerialNumber: syz [ 184.875186][ T44] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input6 12:46:01 executing program 1: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffdfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000300)={0x0, 0x295, &(0x7f0000000080)=[{&(0x7f00000001c0)="240000002a0007031dfffd946fa2830020200a0009020000001d85680c1ba3a20400ff7e280000002600ffffba16a0aa1c0009b3ebea8653b1cc7e63975c0ac47b6268e3966cf055d90f15a3", 0x4c}], 0x1}, 0x0) 12:46:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) 12:46:01 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="2300000025000511d25a80648c63940d0424fc60040018000a001100022f000037153e", 0x23}], 0x1}, 0x0) 12:46:01 executing program 2: sendmsg$IPCTNL_MSG_CT_NEW(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000c00)=ANY=[@ANYBLOB="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"], 0xb8}}, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000200)={0x0}, 0x8}, 0x0) 12:46:01 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 12:46:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) [ 185.009646][ T5] usb 1-1: USB disconnect, device number 3 [ 185.101858][T10856] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 185.122842][ T5] appletouch 1-1:1.0: input: appletouch disconnected [ 185.130831][T10858] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 185.138938][T10858] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 185.143392][T10857] sysfs: cannot create duplicate filename '/class/ieee80211/!' [ 185.182672][T10857] CPU: 1 PID: 10857 Comm: syz-executor.5 Not tainted 5.7.0-rc1-syzkaller #0 [ 185.191374][T10857] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 185.201472][T10857] Call Trace: [ 185.204773][T10857] dump_stack+0x11d/0x187 [ 185.209119][T10857] sysfs_warn_dup.cold+0x1c/0x3d [ 185.214058][T10857] sysfs_do_create_link_sd.isra.0+0x115/0x120 [ 185.220716][T10857] sysfs_create_link+0x56/0x90 [ 185.225490][T10857] device_add+0x4f1/0x10b0 [ 185.229922][T10857] wiphy_register+0x1317/0x1820 [ 185.235832][T10857] ? ieee80211_register_hw+0x76d/0x1d70 [ 185.241387][T10857] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 185.247284][T10857] ieee80211_register_hw+0xc82/0x1d70 [ 185.252684][T10857] ? hrtimer_init+0x56/0x150 [ 185.257282][T10857] mac80211_hwsim_new_radio+0x12ff/0x1ad0 [ 185.263010][T10857] ? kasprintf+0x74/0xa0 [ 185.267265][T10857] hwsim_new_radio_nl+0x61f/0x860 [ 185.272337][T10857] genl_rcv_msg+0x409/0x8c0 [ 185.276889][T10857] netlink_rcv_skb+0xaf/0x260 [ 185.281573][T10857] ? genl_family_rcv_msg_attrs_parse+0x200/0x200 [ 185.287905][T10857] genl_rcv+0x2e/0x40 [ 185.291906][T10857] netlink_unicast+0x390/0x4c0 [ 185.296682][T10857] netlink_sendmsg+0x4cf/0x8a0 [ 185.301524][T10857] ? netlink_unicast+0x4c0/0x4c0 [ 185.306470][T10857] sock_sendmsg+0x98/0xc0 [ 185.310841][T10857] ____sys_sendmsg+0x493/0x4c0 [ 185.315689][T10857] ___sys_sendmsg+0xb5/0x100 [ 185.320289][T10857] ? __fget_files+0xa2/0x1c0 [ 185.324915][T10857] ? __fget_light+0xc0/0x1a0 [ 185.329509][T10857] ? __fdget+0x29/0x30 [ 185.333659][T10857] ? sockfd_lookup_light+0xa5/0x100 [ 185.338864][T10857] __sys_sendmsg+0x9b/0x150 [ 185.343386][T10857] __x64_sys_sendmsg+0x4c/0x60 [ 185.348156][T10857] do_syscall_64+0xc7/0x3b0 [ 185.352665][T10857] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 185.358549][T10857] RIP: 0033:0x45ca29 [ 185.362451][T10857] Code: 0d b7 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b6 fb ff c3 66 2e 0f 1f 84 00 00 00 00 12:46:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "79cbb30a8563bbdd5ea414b5bfe4632337d208ae16078102430f0110ac0e8299", "c529fd68bba5e0b6b440d1f06043b847690f2d16df3d7eddfdb3678f8de27c16", "4fc1bc4fb75d8967c7a1508ab4909730eed35c78319316c4c7b00def94042724", "eef4482c21a578d05e6c9f55fba545527b7296e9662f5855f3280795a80bb483", "a98f9a22d6f9d02cbf1001b01fcfddabe3f1f7565a2415c7862ac93903ac608d", "188526ad888bf7d2098311a4"}}) [ 185.382059][T10857] RSP: 002b:00007f020c579c78 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 185.390556][T10857] RAX: ffffffffffffffda RBX: 0000000000500d80 RCX: 000000000045ca29 [ 185.398662][T10857] RDX: 0000000000000000 RSI: 0000000020000000 RDI: 0000000000000004 [ 185.406610][T10857] RBP: 000000000078bf00 R08: 0000000000000000 R09: 0000000000000000 [ 185.414559][T10857] R10: 0000000000000000 R11: 0000000000000246 R12: 00000000ffffffff [ 185.423046][T10857] R13: 00000000000009fd R14: 00000000004ccd59 R15: 00007f020c57a6d4 12:46:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) 12:46:01 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:01 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "79cbb30a8563bbdd5ea414b5bfe4632337d208ae16078102430f0110ac0e8299", "c529fd68bba5e0b6b440d1f06043b847690f2d16df3d7eddfdb3678f8de27c16", "4fc1bc4fb75d8967c7a1508ab4909730eed35c78319316c4c7b00def94042724", "eef4482c21a578d05e6c9f55fba545527b7296e9662f5855f3280795a80bb483", "a98f9a22d6f9d02cbf1001b01fcfddabe3f1f7565a2415c7862ac93903ac608d", "188526ad888bf7d2098311a4"}}) 12:46:01 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) 12:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') 12:46:02 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "79cbb30a8563bbdd5ea414b5bfe4632337d208ae16078102430f0110ac0e8299", "c529fd68bba5e0b6b440d1f06043b847690f2d16df3d7eddfdb3678f8de27c16", "4fc1bc4fb75d8967c7a1508ab4909730eed35c78319316c4c7b00def94042724", "eef4482c21a578d05e6c9f55fba545527b7296e9662f5855f3280795a80bb483", "a98f9a22d6f9d02cbf1001b01fcfddabe3f1f7565a2415c7862ac93903ac608d", "188526ad888bf7d2098311a4"}}) [ 185.717068][T10888] usb usb2: usbfs: process 10888 (syz-executor.5) did not claim interface 0 before use 12:46:02 executing program 4: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000001600)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) open_by_handle_at(r2, &(0x7f00000003c0)={0x9, 0xfe, "14"}, 0x0) 12:46:02 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x2000000, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 185.832361][ T5] usb 1-1: new high-speed USB device number 4 using dummy_hcd 12:46:02 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') [ 185.934925][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 185.998260][T10900] usb usb2: usbfs: process 10900 (syz-executor.5) did not claim interface 0 before use [ 186.055010][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 186.095640][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 186.108462][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 186.312322][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 186.321473][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 186.342273][ T5] usb 1-1: Product: syz [ 186.346440][ T5] usb 1-1: Manufacturer: syz [ 186.351075][ T5] usb 1-1: SerialNumber: syz [ 186.415023][ T5] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input7 [ 186.652561][ T9546] usb 1-1: USB disconnect, device number 4 [ 186.732875][ T9546] appletouch 1-1:1.0: input: appletouch disconnected 12:46:03 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 12:46:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') 12:46:03 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'bridge0\x00', &(0x7f00000001c0)=@ethtool_drvinfo={0x3, "79cbb30a8563bbdd5ea414b5bfe4632337d208ae16078102430f0110ac0e8299", "c529fd68bba5e0b6b440d1f06043b847690f2d16df3d7eddfdb3678f8de27c16", "4fc1bc4fb75d8967c7a1508ab4909730eed35c78319316c4c7b00def94042724", "eef4482c21a578d05e6c9f55fba545527b7296e9662f5855f3280795a80bb483", "a98f9a22d6f9d02cbf1001b01fcfddabe3f1f7565a2415c7862ac93903ac608d", "188526ad888bf7d2098311a4"}}) 12:46:03 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x2000000, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) 12:46:03 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') 12:46:03 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) [ 187.244443][T10941] usb usb2: usbfs: process 10941 (syz-executor.5) did not claim interface 0 before use 12:46:03 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x2000000, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 187.304508][T10942] usb usb2: usbfs: process 10942 (syz-executor.4) did not claim interface 0 before use 12:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:03 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') 12:46:03 executing program 5: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') [ 187.476632][T10955] usb usb2: usbfs: process 10955 (syz-executor.5) did not claim interface 0 before use 12:46:03 executing program 3: socket$inet6_sctp(0xa, 0x1, 0x84) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fcntl$setstatus(r0, 0x4, 0x3800) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000280)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x2000000, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r2, @ANYBLOB="030800000000ffff00000100000004000180"], 0x18}}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0x9, 0x0, 0x0) [ 187.518547][T10956] usb usb2: usbfs: process 10956 (syz-executor.4) did not claim interface 0 before use 12:46:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) [ 187.582267][ T5] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 187.682604][ T5] usb 1-1: Using ep0 maxpacket: 16 [ 187.802488][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 187.818886][ T5] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 187.839794][ T5] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 188.022478][ T5] usb 1-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 188.031553][ T5] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 188.062257][ T5] usb 1-1: Product: syz [ 188.066508][ T5] usb 1-1: Manufacturer: syz [ 188.071094][ T5] usb 1-1: SerialNumber: syz [ 188.124968][ T5] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input8 [ 188.338815][ T3457] usb 1-1: USB disconnect, device number 5 [ 188.412668][ T3457] appletouch 1-1:1.0: input: appletouch disconnected 12:46:05 executing program 0: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000001240)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x5ac, 0x30a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x2, 0x3, 0x1, 0x2, 0x0, {0x9}}}]}}]}}, 0x0) 12:46:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:05 executing program 4: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f0000000040)=@urb_type_bulk={0x2, {0x1, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = memfd_create(&(0x7f00000002c0)='systemem0md5sum$\x00', 0x0) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x5, 0x11, r1, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) prctl$PR_SET_DUMPABLE(0x4, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='net/ip6_tables_matches\x00') 12:46:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/195, 0xc3}], 0x1) 12:46:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) [ 188.907550][T10997] usb usb2: usbfs: process 10997 (syz-executor.4) did not claim interface 0 before use 12:46:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/195, 0xc3}], 0x1) 12:46:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) [ 189.274702][ T3457] usb 1-1: new high-speed USB device number 6 using dummy_hcd 12:46:05 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/195, 0xc3}], 0x1) [ 189.374836][ T3457] usb 1-1: Using ep0 maxpacket: 16 12:46:05 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:05 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) [ 189.504907][ T3457] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 189.530926][ T3457] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 189.581327][ T3457] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 2 [ 189.834948][ T3457] usb 1-1: New USB device found, idVendor=05ac, idProduct=030a, bcdDevice= 0.40 [ 189.849801][ T3457] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.863166][ T3457] usb 1-1: Product: syz [ 189.877166][ T3457] usb 1-1: Manufacturer: syz [ 189.899014][ T3457] usb 1-1: SerialNumber: syz [ 189.958016][ T3457] input: appletouch as /devices/platform/dummy_hcd.0/usb1/1-1/1-1:1.0/input/input9 [ 190.202723][T10214] usb 1-1: USB disconnect, device number 6 [ 190.294311][T10214] appletouch 1-1:1.0: input: appletouch disconnected 12:46:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:07 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f0000001440)='/dev/snd/controlC#\x00', 0x0, 0x0) readv(r0, &(0x7f0000000140)=[{&(0x7f0000000040)=""/195, 0xc3}], 0x1) 12:46:07 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 12:46:07 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:07 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c0001007665746800000000180002001400010000000000", @ANYRES32=0x0, @ANYBLOB="00004de800000000"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x179, &(0x7f0000000080)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000024000705000000000000000000001f00", @ANYRES32=r4, @ANYBLOB="00000400f1ffffff0000000008000100687462001c00020018000200030000000001000000001e000800000000000000ce204b70759690626033cefc9f29f0a316c47d6335ffa3a711759f0cc96a64a78d1424d7fbb9ce04556e206ac506b1011a61efc33a09ebbb2af603af78d8b1c564eebfed008c914bfbadcd782389f49d356138458f10539554386cdc1a5949ec127445ab7ec5cb7e75d4565ff6b5bcfa2e670c666d929fd82579b295"], 0x48}, 0x1, 0x0, 0x0, 0x800}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000002c0)=@delchain={0x138, 0x28, 0xf31, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x0, 0xffff}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x108, 0x2, [@TCA_CGROUP_ACT={0x104, 0x1, [@m_skbedit={0x100, 0x0, 0x0, 0x0, {{0xc, 0x1, 'skbedit\x00'}, {0x2c, 0x2, 0x0, 0x1, [@TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_PTYPE={0x6}, @TCA_SKBEDIT_MARK={0x8}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}, @TCA_SKBEDIT_QUEUE_MAPPING={0x6}]}, {0xc1, 0x6, "aead93456ac017fa600dc8f85048c58b808613a7bed1166f2c27b758088e8728e39b0f1443d295e2648b9772f8d41a8d44b72ada5ba70da96e9d3e0a0fd957e6c83fae4493005ddf4e41720a52542ffe1fc6e2e2d1e5287d49c2aa2809e09bacc7e3c23a7a1f6fe3fac8db837fb64720d440c34f3453741b7f069fe87be8247c33b8ee122a5f66db8d033da6521b0670faa0d43ca7e8e14dc7cc0bb67df038c18f280854ddbd1c1916dd79adfdc12feb1724316966e825c6ea88c9d905"}}}]}]}}]}, 0x138}}, 0x0) 12:46:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x12) 12:46:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:07 executing program 4: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x40086602, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0x1, 0x0, 'client0\x00', 0x0, "b97434d4ad107314", "ecdc35192fd1e8f528e0b7b555ae2a5021daef64d18622ffe5fe5ed00851c464"}) 12:46:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:46:07 executing program 0: r0 = syz_open_dev$swradio(&(0x7f00000000c0)='/dev/swradio#\x00', 0xffffffffffffffff, 0x2) ioctl$VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000340)={0x0, 0x9, 0x1, {0xb, @raw_data="47b4f279c36d98c6ca03d641fd9b2a0cda4ae2a43224c5708a93c162a9cf3c8c9d2c01a457418441d0f2b00151cb5a5dd7e401c335411a83ef06d6582450e85b0e7590eb356949c3279e1aa1e7cad69007ff7cba6f98b07d07f26af2041a89ddce1cefd2510e3748cbe6863725d5370ab3051e36dcc690eaf8c4570e8cbc66ab0daf386efe74ded1ababb51fffd9c9309893d0f910c9d38c4c4a3ddcac88cf0d6ac19578695dc3c492f1e0b6fcef1f21e484d367ae61e66aaadf8263fea3897042d375e50c8ebbdb"}}) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f0000000380)={0x0, 0xb, 0x4, 0x0, 0x7, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "e0de00fe"}, 0x0, 0x1, @userptr}) 12:46:07 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:46:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x12) [ 191.365824][T11087] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 12:46:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x40086602, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0x1, 0x0, 'client0\x00', 0x0, "b97434d4ad107314", "ecdc35192fd1e8f528e0b7b555ae2a5021daef64d18622ffe5fe5ed00851c464"}) [ 191.644876][ T28] audit: type=1800 audit(1589892368.031:2): pid=11094 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.1" name="bus" dev="sda1" ino=15928 res=0 12:46:08 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x65, &(0x7f0000000280)=0x2, 0x144) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x2, 0x4000000032, 0xffffffffffffffff, 0x0) sendmmsg(r0, &(0x7f0000000000), 0x24a, 0x0) 12:46:08 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$iso9660(&(0x7f0000000040)='iso9660\x00', &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000002380)={[{@mode={'mode'}}]}) 12:46:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 12:46:08 executing program 1: r0 = socket$inet6(0xa, 0x401000000001, 0x0) close(r0) syz_open_procfs(0x0, &(0x7f00000002c0)='comm\x00') r1 = open(&(0x7f0000000400)='./bus\x00', 0x1141042, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r2, 0x402, 0xb1c661d398500c73) fcntl$setownex(r2, 0xf, &(0x7f0000000080)) r3 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendfile(r0, r1, 0x0, 0x8000fffffffa) 12:46:08 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) r1 = dup2(r0, r0) ioctl$KVM_SET_PIT2(r1, 0x40086602, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r1, 0x40bc5311, &(0x7f0000000200)={0x1, 0x0, 'client0\x00', 0x0, "b97434d4ad107314", "ecdc35192fd1e8f528e0b7b555ae2a5021daef64d18622ffe5fe5ed00851c464"}) 12:46:08 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x80000000000a01, 0x0) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000200)) r1 = syz_open_pts(r0, 0x0) ioctl$TIOCSETD(r1, 0x5412, &(0x7f0000000000)=0x12) [ 191.929117][T11114] ISOFS: Unable to identify CD-ROM format. [ 191.936600][ T21] ================================================================== [ 191.944703][ T21] BUG: KCSAN: data-race in echo_char / echo_char [ 191.951015][ T21] [ 191.953345][ T21] write to 0xffffc90005afd018 of 8 bytes by task 11125 on cpu 0: [ 191.961057][ T21] echo_char+0x148/0x1b0 [ 191.965301][ T21] n_tty_receive_char_special+0xb13/0x1bc0 [ 191.971106][ T21] n_tty_receive_buf_common+0x17d6/0x1a40 [ 191.976848][ T21] n_tty_receive_buf+0x36/0x50 [ 191.981607][ T21] tty_ioctl+0xaf4/0xd80 [ 191.985848][ T21] ksys_ioctl+0x101/0x150 [ 191.990175][ T21] __x64_sys_ioctl+0x47/0x60 [ 191.994766][ T21] do_syscall_64+0xc7/0x3b0 [ 192.001023][ T21] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 192.006896][ T21] [ 192.009223][ T21] read to 0xffffc90005afd018 of 8 bytes by task 21 on cpu 1: [ 192.016594][ T21] echo_char+0xb0/0x1b0 [ 192.020750][ T21] n_tty_receive_buf_common+0x16d4/0x1a40 [ 192.026461][ T21] n_tty_receive_buf2+0x39/0x50 [ 192.031306][ T21] tty_ldisc_receive_buf+0x69/0xe0 [ 192.036413][ T21] tty_port_default_receive_buf+0x82/0xd0 [ 192.042125][ T21] flush_to_ldisc+0x1dd/0x260 [ 192.046793][ T21] process_one_work+0x424/0x930 [ 192.051639][ T21] worker_thread+0x9a/0x7e0 [ 192.056135][ T21] kthread+0x203/0x230 [ 192.060195][ T21] ret_from_fork+0x1f/0x30 [ 192.064590][ T21] [ 192.066902][ T21] Reported by Kernel Concurrency Sanitizer on: [ 192.073049][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.7.0-rc1-syzkaller #0 [ 192.081272][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.091329][ T21] Workqueue: events_unbound flush_to_ldisc [ 192.097119][ T21] ================================================================== [ 192.105165][ T21] Kernel panic - not syncing: panic_on_warn set ... [ 192.112009][ T21] CPU: 1 PID: 21 Comm: kworker/u4:1 Not tainted 5.7.0-rc1-syzkaller #0 [ 192.120233][ T21] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.130287][ T21] Workqueue: events_unbound flush_to_ldisc [ 192.136072][ T21] Call Trace: [ 192.139360][ T21] dump_stack+0x11d/0x187 [ 192.143698][ T21] panic+0x210/0x640 [ 192.147594][ T21] ? vprintk_func+0x89/0x13a [ 192.152181][ T21] kcsan_report.cold+0xc/0x1a [ 192.156859][ T21] kcsan_setup_watchpoint+0x3fb/0x440 [ 192.162224][ T21] echo_char+0xb0/0x1b0 [ 192.166380][ T21] n_tty_receive_buf_common+0x16d4/0x1a40 [ 192.172115][ T21] ? n_tty_receive_buf_common+0x1a40/0x1a40 12:46:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYRESHEX]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000640)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 192.178177][ T21] n_tty_receive_buf2+0x39/0x50 [ 192.183031][ T21] tty_ldisc_receive_buf+0x69/0xe0 [ 192.188170][ T21] tty_port_default_receive_buf+0x82/0xd0 [ 192.193895][ T21] flush_to_ldisc+0x1dd/0x260 [ 192.198671][ T21] process_one_work+0x424/0x930 [ 192.203529][ T21] worker_thread+0x9a/0x7e0 [ 192.208034][ T21] ? rescuer_thread+0x6a0/0x6a0 [ 192.213217][ T21] kthread+0x203/0x230 [ 192.217285][ T21] ? kthread_unpark+0xd0/0xd0 [ 192.221948][ T21] ret_from_fork+0x1f/0x30 [ 192.227824][ T21] Kernel Offset: disabled [ 192.232146][ T21] Rebooting in 86400 seconds..