[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.135' (ECDSA) to the list of known hosts. 2021/01/08 22:20:08 fuzzer started 2021/01/08 22:20:08 dialing manager at 10.128.0.105:36711 2021/01/08 22:20:11 syscalls: 3465 2021/01/08 22:20:11 code coverage: enabled 2021/01/08 22:20:11 comparison tracing: enabled 2021/01/08 22:20:11 extra coverage: enabled 2021/01/08 22:20:11 setuid sandbox: enabled 2021/01/08 22:20:11 namespace sandbox: enabled 2021/01/08 22:20:11 Android sandbox: /sys/fs/selinux/policy does not exist 2021/01/08 22:20:11 fault injection: enabled 2021/01/08 22:20:11 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/01/08 22:20:11 net packet injection: enabled 2021/01/08 22:20:11 net device setup: enabled 2021/01/08 22:20:11 concurrency sanitizer: enabled 2021/01/08 22:20:11 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/01/08 22:20:11 USB emulation: enabled 2021/01/08 22:20:11 hci packet injection: enabled 2021/01/08 22:20:11 wifi device emulation: enabled 2021/01/08 22:20:14 suppressing KCSAN reports in functions: 'ext4_mark_iloc_dirty' '_prb_read_valid' 'ext4_handle_inode_extension' '__add_to_page_cache_locked' 'ext4_free_inodes_count' 'do_sys_poll' 'ext4_free_inode' 'blk_mq_dispatch_rq_list' 'xas_find_marked' 'generic_write_end' 'complete_signal' 'blk_mq_rq_ctx_init' 'ext4_mb_regular_allocator' 'do_exit' '__filemap_fdatawrite_range' 'n_tty_receive_buf_common' 'dd_has_work' 'ext4_sync_file' 'blk_mq_free_request' 'tick_nohz_next_event' 'blk_mq_sched_dispatch_requests' 'do_signal_stop' 'do_nanosleep' 'exit_mm' '__io_cqring_fill_event' 'handle_mmio_page_fault' 'find_get_pages_range_tag' 'ext4_mb_good_group' 'expire_timers' 'do_select' '__ext4_new_inode' '__xa_clear_mark' 'alloc_pid' '__send_signal' 2021/01/08 22:20:14 fetching corpus: 0, signal 0/2000 (executing program) 2021/01/08 22:20:14 fetching corpus: 49, signal 25092/28901 (executing program) 2021/01/08 22:20:14 fetching corpus: 99, signal 39918/45443 (executing program) 2021/01/08 22:20:14 fetching corpus: 149, signal 53077/60184 (executing program) 2021/01/08 22:20:14 fetching corpus: 199, signal 61374/70087 (executing program) 2021/01/08 22:20:14 fetching corpus: 248, signal 67554/77850 (executing program) 2021/01/08 22:20:14 fetching corpus: 298, signal 75749/87534 (executing program) 2021/01/08 22:20:14 fetching corpus: 348, signal 84277/97456 (executing program) 2021/01/08 22:20:14 fetching corpus: 398, signal 89694/104296 (executing program) 2021/01/08 22:20:14 fetching corpus: 448, signal 93422/109493 (executing program) 2021/01/08 22:20:14 fetching corpus: 498, signal 96868/114371 (executing program) 2021/01/08 22:20:14 fetching corpus: 548, signal 102904/121732 (executing program) 2021/01/08 22:20:14 fetching corpus: 598, signal 108401/128480 (executing program) 2021/01/08 22:20:15 fetching corpus: 648, signal 115180/136413 (executing program) 2021/01/08 22:20:15 fetching corpus: 698, signal 118941/141487 (executing program) 2021/01/08 22:20:15 fetching corpus: 748, signal 123478/147187 (executing program) 2021/01/08 22:20:15 fetching corpus: 798, signal 127664/152549 (executing program) 2021/01/08 22:20:15 fetching corpus: 848, signal 131384/157486 (executing program) 2021/01/08 22:20:15 fetching corpus: 896, signal 133487/160858 (executing program) 2021/01/08 22:20:15 fetching corpus: 945, signal 137076/165578 (executing program) 2021/01/08 22:20:15 fetching corpus: 995, signal 140505/170198 (executing program) 2021/01/08 22:20:15 fetching corpus: 1045, signal 143327/174153 (executing program) 2021/01/08 22:20:16 fetching corpus: 1095, signal 147372/179256 (executing program) 2021/01/08 22:20:16 fetching corpus: 1145, signal 150791/183708 (executing program) 2021/01/08 22:20:16 fetching corpus: 1195, signal 155409/189242 (executing program) 2021/01/08 22:20:16 fetching corpus: 1244, signal 158368/193197 (executing program) 2021/01/08 22:20:16 fetching corpus: 1294, signal 161996/197754 (executing program) 2021/01/08 22:20:16 fetching corpus: 1344, signal 165601/202244 (executing program) 2021/01/08 22:20:16 fetching corpus: 1394, signal 167655/205358 (executing program) 2021/01/08 22:20:16 fetching corpus: 1442, signal 169855/208582 (executing program) 2021/01/08 22:20:16 fetching corpus: 1491, signal 171348/211195 (executing program) 2021/01/08 22:20:16 fetching corpus: 1540, signal 173247/214112 (executing program) 2021/01/08 22:20:16 fetching corpus: 1590, signal 174996/216899 (executing program) 2021/01/08 22:20:16 fetching corpus: 1640, signal 177105/220000 (executing program) 2021/01/08 22:20:16 fetching corpus: 1690, signal 178510/222505 (executing program) 2021/01/08 22:20:17 fetching corpus: 1740, signal 181629/226382 (executing program) 2021/01/08 22:20:17 fetching corpus: 1790, signal 183125/228880 (executing program) 2021/01/08 22:20:17 fetching corpus: 1840, signal 186422/232886 (executing program) 2021/01/08 22:20:17 fetching corpus: 1890, signal 188407/235761 (executing program) 2021/01/08 22:20:17 fetching corpus: 1940, signal 190325/238531 (executing program) 2021/01/08 22:20:17 fetching corpus: 1990, signal 192251/241345 (executing program) 2021/01/08 22:20:17 fetching corpus: 2040, signal 193684/243715 (executing program) 2021/01/08 22:20:17 fetching corpus: 2090, signal 196240/246995 (executing program) 2021/01/08 22:20:17 fetching corpus: 2139, signal 198395/249935 (executing program) 2021/01/08 22:20:17 fetching corpus: 2188, signal 200343/252673 (executing program) 2021/01/08 22:20:17 fetching corpus: 2237, signal 201996/255205 (executing program) 2021/01/08 22:20:17 fetching corpus: 2287, signal 203845/257860 (executing program) 2021/01/08 22:20:17 fetching corpus: 2337, signal 205401/260251 (executing program) 2021/01/08 22:20:18 fetching corpus: 2387, signal 207437/263035 (executing program) 2021/01/08 22:20:18 fetching corpus: 2437, signal 209114/265486 (executing program) 2021/01/08 22:20:18 fetching corpus: 2487, signal 210764/267933 (executing program) 2021/01/08 22:20:18 fetching corpus: 2537, signal 212683/270547 (executing program) 2021/01/08 22:20:18 fetching corpus: 2587, signal 214707/273234 (executing program) 2021/01/08 22:20:18 fetching corpus: 2637, signal 216582/275798 (executing program) 2021/01/08 22:20:18 fetching corpus: 2687, signal 217997/277952 (executing program) 2021/01/08 22:20:18 fetching corpus: 2737, signal 220501/280994 (executing program) 2021/01/08 22:20:18 fetching corpus: 2787, signal 221973/283178 (executing program) 2021/01/08 22:20:18 fetching corpus: 2837, signal 223612/285500 (executing program) 2021/01/08 22:20:19 fetching corpus: 2887, signal 224915/287552 (executing program) 2021/01/08 22:20:19 fetching corpus: 2937, signal 226811/290039 (executing program) 2021/01/08 22:20:19 fetching corpus: 2987, signal 228859/292632 (executing program) 2021/01/08 22:20:19 fetching corpus: 3037, signal 230324/294735 (executing program) 2021/01/08 22:20:19 fetching corpus: 3087, signal 231635/296766 (executing program) 2021/01/08 22:20:19 fetching corpus: 3137, signal 233347/299038 (executing program) 2021/01/08 22:20:19 fetching corpus: 3187, signal 234751/301124 (executing program) 2021/01/08 22:20:19 fetching corpus: 3237, signal 236483/303351 (executing program) 2021/01/08 22:20:19 fetching corpus: 3287, signal 237611/305171 (executing program) 2021/01/08 22:20:19 fetching corpus: 3337, signal 239620/307588 (executing program) 2021/01/08 22:20:19 fetching corpus: 3387, signal 240667/309314 (executing program) 2021/01/08 22:20:19 fetching corpus: 3437, signal 242299/311426 (executing program) 2021/01/08 22:20:19 fetching corpus: 3487, signal 243523/313239 (executing program) 2021/01/08 22:20:19 fetching corpus: 3537, signal 245176/315391 (executing program) 2021/01/08 22:20:19 fetching corpus: 3587, signal 246721/317444 (executing program) 2021/01/08 22:20:20 fetching corpus: 3637, signal 247881/319194 (executing program) 2021/01/08 22:20:20 fetching corpus: 3687, signal 249542/321242 (executing program) 2021/01/08 22:20:20 fetching corpus: 3737, signal 250542/322928 (executing program) 2021/01/08 22:20:20 fetching corpus: 3787, signal 251774/324755 (executing program) 2021/01/08 22:20:20 fetching corpus: 3837, signal 252856/326441 (executing program) 2021/01/08 22:20:20 fetching corpus: 3887, signal 254109/328190 (executing program) 2021/01/08 22:20:20 fetching corpus: 3937, signal 255124/329798 (executing program) 2021/01/08 22:20:20 fetching corpus: 3987, signal 255954/331308 (executing program) 2021/01/08 22:20:20 fetching corpus: 4037, signal 257062/332931 (executing program) 2021/01/08 22:20:20 fetching corpus: 4086, signal 258275/334655 (executing program) 2021/01/08 22:20:20 fetching corpus: 4136, signal 259603/336412 (executing program) 2021/01/08 22:20:20 fetching corpus: 4186, signal 260746/338050 (executing program) 2021/01/08 22:20:21 fetching corpus: 4236, signal 262025/339794 (executing program) 2021/01/08 22:20:21 fetching corpus: 4286, signal 262913/341273 (executing program) 2021/01/08 22:20:21 fetching corpus: 4336, signal 263886/342802 (executing program) 2021/01/08 22:20:21 fetching corpus: 4385, signal 265083/344460 (executing program) 2021/01/08 22:20:21 fetching corpus: 4435, signal 267175/346600 (executing program) 2021/01/08 22:20:21 fetching corpus: 4485, signal 268080/348047 (executing program) 2021/01/08 22:20:21 fetching corpus: 4535, signal 269420/349728 (executing program) 2021/01/08 22:20:21 fetching corpus: 4585, signal 270478/351286 (executing program) 2021/01/08 22:20:21 fetching corpus: 4635, signal 271629/352816 (executing program) 2021/01/08 22:20:21 fetching corpus: 4685, signal 272182/353993 (executing program) 2021/01/08 22:20:21 fetching corpus: 4735, signal 273335/355568 (executing program) 2021/01/08 22:20:21 fetching corpus: 4784, signal 274302/356942 (executing program) 2021/01/08 22:20:21 fetching corpus: 4834, signal 275057/358262 (executing program) 2021/01/08 22:20:21 fetching corpus: 4884, signal 275920/359571 (executing program) 2021/01/08 22:20:21 fetching corpus: 4934, signal 276886/361008 (executing program) 2021/01/08 22:20:21 fetching corpus: 4984, signal 278555/362794 (executing program) 2021/01/08 22:20:22 fetching corpus: 5034, signal 279591/364232 (executing program) 2021/01/08 22:20:22 fetching corpus: 5084, signal 280416/365521 (executing program) 2021/01/08 22:20:22 fetching corpus: 5134, signal 281400/366951 (executing program) 2021/01/08 22:20:22 fetching corpus: 5184, signal 282734/368488 (executing program) 2021/01/08 22:20:22 fetching corpus: 5234, signal 283425/369740 (executing program) 2021/01/08 22:20:22 fetching corpus: 5284, signal 285237/371558 (executing program) 2021/01/08 22:20:22 fetching corpus: 5333, signal 286138/372819 (executing program) 2021/01/08 22:20:22 fetching corpus: 5383, signal 287586/374443 (executing program) 2021/01/08 22:20:22 fetching corpus: 5433, signal 288480/375671 (executing program) 2021/01/08 22:20:22 fetching corpus: 5483, signal 289330/376944 (executing program) 2021/01/08 22:20:22 fetching corpus: 5533, signal 290609/378373 (executing program) 2021/01/08 22:20:22 fetching corpus: 5582, signal 291561/379667 (executing program) 2021/01/08 22:20:22 fetching corpus: 5632, signal 292606/380968 (executing program) 2021/01/08 22:20:22 fetching corpus: 5682, signal 293561/382216 (executing program) 2021/01/08 22:20:23 fetching corpus: 5732, signal 294266/383364 (executing program) 2021/01/08 22:20:23 fetching corpus: 5782, signal 295700/384904 (executing program) 2021/01/08 22:20:23 fetching corpus: 5832, signal 296475/386053 (executing program) 2021/01/08 22:20:23 fetching corpus: 5882, signal 297507/387316 (executing program) 2021/01/08 22:20:23 fetching corpus: 5932, signal 298362/388495 (executing program) 2021/01/08 22:20:23 fetching corpus: 5982, signal 298914/389517 (executing program) 2021/01/08 22:20:23 fetching corpus: 6032, signal 300032/390837 (executing program) 2021/01/08 22:20:23 fetching corpus: 6082, signal 301337/392191 (executing program) 2021/01/08 22:20:23 fetching corpus: 6132, signal 303218/393848 (executing program) 2021/01/08 22:20:23 fetching corpus: 6182, signal 304225/395042 (executing program) 2021/01/08 22:20:23 fetching corpus: 6232, signal 305388/396330 (executing program) 2021/01/08 22:20:23 fetching corpus: 6282, signal 306255/397459 (executing program) 2021/01/08 22:20:23 fetching corpus: 6331, signal 306999/398531 (executing program) 2021/01/08 22:20:23 fetching corpus: 6381, signal 307978/399701 (executing program) 2021/01/08 22:20:23 fetching corpus: 6431, signal 309249/400953 (executing program) 2021/01/08 22:20:24 fetching corpus: 6481, signal 310180/402033 (executing program) 2021/01/08 22:20:24 fetching corpus: 6531, signal 310799/403044 (executing program) 2021/01/08 22:20:24 fetching corpus: 6581, signal 312056/404307 (executing program) 2021/01/08 22:20:24 fetching corpus: 6630, signal 312757/405314 (executing program) 2021/01/08 22:20:24 fetching corpus: 6678, signal 313603/406351 (executing program) 2021/01/08 22:20:24 fetching corpus: 6728, signal 314510/407459 (executing program) 2021/01/08 22:20:24 fetching corpus: 6778, signal 315379/408539 (executing program) 2021/01/08 22:20:24 fetching corpus: 6828, signal 316174/409531 (executing program) 2021/01/08 22:20:24 fetching corpus: 6878, signal 317010/410558 (executing program) 2021/01/08 22:20:24 fetching corpus: 6928, signal 318199/411732 (executing program) 2021/01/08 22:20:24 fetching corpus: 6977, signal 319476/412915 (executing program) 2021/01/08 22:20:24 fetching corpus: 7026, signal 320453/413987 (executing program) 2021/01/08 22:20:24 fetching corpus: 7076, signal 321038/414855 (executing program) 2021/01/08 22:20:24 fetching corpus: 7126, signal 322102/415955 (executing program) 2021/01/08 22:20:24 fetching corpus: 7176, signal 322898/416934 (executing program) 2021/01/08 22:20:24 fetching corpus: 7226, signal 323484/417792 (executing program) 2021/01/08 22:20:25 fetching corpus: 7276, signal 324233/418726 (executing program) 2021/01/08 22:20:25 fetching corpus: 7326, signal 324789/419604 (executing program) 2021/01/08 22:20:25 fetching corpus: 7376, signal 325449/420483 (executing program) 2021/01/08 22:20:25 fetching corpus: 7425, signal 326251/421413 (executing program) 2021/01/08 22:20:25 fetching corpus: 7475, signal 327180/422380 (executing program) 2021/01/08 22:20:25 fetching corpus: 7525, signal 328060/423324 (executing program) 2021/01/08 22:20:25 fetching corpus: 7575, signal 328914/424252 (executing program) 2021/01/08 22:20:25 fetching corpus: 7625, signal 329862/425211 (executing program) 2021/01/08 22:20:25 fetching corpus: 7675, signal 330506/426068 (executing program) 2021/01/08 22:20:25 fetching corpus: 7725, signal 331223/427003 (executing program) 2021/01/08 22:20:25 fetching corpus: 7775, signal 331836/427828 (executing program) 2021/01/08 22:20:25 fetching corpus: 7825, signal 332536/428681 (executing program) 2021/01/08 22:20:26 fetching corpus: 7875, signal 333214/429510 (executing program) 2021/01/08 22:20:26 fetching corpus: 7925, signal 333864/430294 (executing program) 2021/01/08 22:20:26 fetching corpus: 7975, signal 334446/431060 (executing program) 2021/01/08 22:20:26 fetching corpus: 8024, signal 335501/432008 (executing program) 2021/01/08 22:20:26 fetching corpus: 8074, signal 336223/432841 (executing program) 2021/01/08 22:20:26 fetching corpus: 8124, signal 337192/433758 (executing program) 2021/01/08 22:20:26 fetching corpus: 8174, signal 338262/434642 (executing program) 2021/01/08 22:20:26 fetching corpus: 8224, signal 339101/435461 (executing program) 2021/01/08 22:20:26 fetching corpus: 8274, signal 339718/436255 (executing program) 2021/01/08 22:20:26 fetching corpus: 8324, signal 340894/437225 (executing program) 2021/01/08 22:20:26 fetching corpus: 8374, signal 341478/437942 (executing program) 2021/01/08 22:20:26 fetching corpus: 8424, signal 342206/438735 (executing program) 2021/01/08 22:20:27 fetching corpus: 8474, signal 342830/439514 (executing program) 2021/01/08 22:20:27 fetching corpus: 8524, signal 343739/440276 (executing program) 2021/01/08 22:20:27 fetching corpus: 8574, signal 344199/440974 (executing program) 2021/01/08 22:20:27 fetching corpus: 8624, signal 344721/441713 (executing program) 2021/01/08 22:20:27 fetching corpus: 8674, signal 345317/442410 (executing program) 2021/01/08 22:20:27 fetching corpus: 8723, signal 346062/443161 (executing program) 2021/01/08 22:20:27 fetching corpus: 8772, signal 347043/443932 (executing program) 2021/01/08 22:20:27 fetching corpus: 8822, signal 347848/444741 (executing program) 2021/01/08 22:20:27 fetching corpus: 8872, signal 348750/445495 (executing program) 2021/01/08 22:20:27 fetching corpus: 8922, signal 349327/446167 (executing program) 2021/01/08 22:20:27 fetching corpus: 8972, signal 350228/446933 (executing program) 2021/01/08 22:20:27 fetching corpus: 9022, signal 350799/447608 (executing program) 2021/01/08 22:20:28 fetching corpus: 9072, signal 352831/448616 (executing program) 2021/01/08 22:20:28 fetching corpus: 9122, signal 353364/449252 (executing program) 2021/01/08 22:20:28 fetching corpus: 9172, signal 353972/449883 (executing program) 2021/01/08 22:20:28 fetching corpus: 9222, signal 354495/450498 (executing program) 2021/01/08 22:20:28 fetching corpus: 9272, signal 355232/451188 (executing program) 2021/01/08 22:20:28 fetching corpus: 9322, signal 356001/451830 (executing program) 2021/01/08 22:20:28 fetching corpus: 9372, signal 356576/452497 (executing program) 2021/01/08 22:20:28 fetching corpus: 9421, signal 357298/453140 (executing program) 2021/01/08 22:20:28 fetching corpus: 9470, signal 357957/453775 (executing program) 2021/01/08 22:20:28 fetching corpus: 9520, signal 358548/454402 (executing program) 2021/01/08 22:20:28 fetching corpus: 9569, signal 359391/455075 (executing program) 2021/01/08 22:20:28 fetching corpus: 9619, signal 360295/455771 (executing program) 2021/01/08 22:20:28 fetching corpus: 9669, signal 361000/456393 (executing program) 2021/01/08 22:20:28 fetching corpus: 9718, signal 361488/456921 (executing program) 2021/01/08 22:20:29 fetching corpus: 9768, signal 362286/457558 (executing program) 2021/01/08 22:20:29 fetching corpus: 9818, signal 363208/458233 (executing program) 2021/01/08 22:20:29 fetching corpus: 9868, signal 363776/458804 (executing program) 2021/01/08 22:20:29 fetching corpus: 9918, signal 364401/459415 (executing program) 2021/01/08 22:20:29 fetching corpus: 9968, signal 365048/459961 (executing program) 2021/01/08 22:20:29 fetching corpus: 10018, signal 365670/460515 (executing program) 2021/01/08 22:20:29 fetching corpus: 10067, signal 366346/461148 (executing program) 2021/01/08 22:20:29 fetching corpus: 10117, signal 366902/461685 (executing program) 2021/01/08 22:20:29 fetching corpus: 10167, signal 367502/462227 (executing program) 2021/01/08 22:20:29 fetching corpus: 10217, signal 368420/462813 (executing program) 2021/01/08 22:20:29 fetching corpus: 10264, signal 369028/463371 (executing program) 2021/01/08 22:20:29 fetching corpus: 10314, signal 369758/463920 (executing program) 2021/01/08 22:20:29 fetching corpus: 10364, signal 370417/464486 (executing program) 2021/01/08 22:20:29 fetching corpus: 10414, signal 371141/465010 (executing program) 2021/01/08 22:20:29 fetching corpus: 10464, signal 371729/465536 (executing program) 2021/01/08 22:20:29 fetching corpus: 10513, signal 372466/466059 (executing program) 2021/01/08 22:20:30 fetching corpus: 10563, signal 373130/466607 (executing program) 2021/01/08 22:20:30 fetching corpus: 10612, signal 373958/467187 (executing program) 2021/01/08 22:20:30 fetching corpus: 10662, signal 374411/467663 (executing program) 2021/01/08 22:20:30 fetching corpus: 10712, signal 374848/468139 (executing program) 2021/01/08 22:20:30 fetching corpus: 10761, signal 375180/468579 (executing program) 2021/01/08 22:20:30 fetching corpus: 10811, signal 375761/469060 (executing program) 2021/01/08 22:20:30 fetching corpus: 10860, signal 376209/469525 (executing program) 2021/01/08 22:20:30 fetching corpus: 10909, signal 376885/469984 (executing program) 2021/01/08 22:20:30 fetching corpus: 10959, signal 377465/470447 (executing program) 2021/01/08 22:20:30 fetching corpus: 11009, signal 378306/470984 (executing program) 2021/01/08 22:20:30 fetching corpus: 11059, signal 378853/471446 (executing program) 2021/01/08 22:20:30 fetching corpus: 11109, signal 379336/471892 (executing program) 2021/01/08 22:20:30 fetching corpus: 11159, signal 379784/472300 (executing program) 2021/01/08 22:20:31 fetching corpus: 11209, signal 380321/472757 (executing program) 2021/01/08 22:20:31 fetching corpus: 11257, signal 381236/473200 (executing program) 2021/01/08 22:20:31 fetching corpus: 11306, signal 381675/473583 (executing program) 2021/01/08 22:20:31 fetching corpus: 11355, signal 382110/474056 (executing program) 2021/01/08 22:20:31 fetching corpus: 11405, signal 382548/474467 (executing program) 2021/01/08 22:20:31 fetching corpus: 11454, signal 383284/474917 (executing program) 2021/01/08 22:20:31 fetching corpus: 11504, signal 384153/475310 (executing program) 2021/01/08 22:20:31 fetching corpus: 11553, signal 384632/475706 (executing program) 2021/01/08 22:20:31 fetching corpus: 11603, signal 386554/476133 (executing program) 2021/01/08 22:20:31 fetching corpus: 11653, signal 387482/476540 (executing program) 2021/01/08 22:20:32 fetching corpus: 11702, signal 388001/476985 (executing program) 2021/01/08 22:20:32 fetching corpus: 11749, signal 388388/477382 (executing program) 2021/01/08 22:20:32 fetching corpus: 11798, signal 388855/477770 (executing program) 2021/01/08 22:20:32 fetching corpus: 11848, signal 389502/478098 (executing program) 2021/01/08 22:20:32 fetching corpus: 11898, signal 390044/478098 (executing program) 2021/01/08 22:20:32 fetching corpus: 11946, signal 390571/478098 (executing program) 2021/01/08 22:20:32 fetching corpus: 11996, signal 391044/478098 (executing program) 2021/01/08 22:20:32 fetching corpus: 12046, signal 391783/478100 (executing program) 2021/01/08 22:20:32 fetching corpus: 12096, signal 392276/478125 (executing program) 2021/01/08 22:20:32 fetching corpus: 12144, signal 392769/478129 (executing program) 2021/01/08 22:20:32 fetching corpus: 12193, signal 393253/478162 (executing program) 2021/01/08 22:20:32 fetching corpus: 12243, signal 393835/478162 (executing program) 2021/01/08 22:20:32 fetching corpus: 12293, signal 394292/478162 (executing program) 2021/01/08 22:20:32 fetching corpus: 12341, signal 394951/478162 (executing program) 2021/01/08 22:20:33 fetching corpus: 12391, signal 395393/478167 (executing program) 2021/01/08 22:20:33 fetching corpus: 12441, signal 396045/478167 (executing program) 2021/01/08 22:20:33 fetching corpus: 12491, signal 396752/478167 (executing program) 2021/01/08 22:20:33 fetching corpus: 12541, signal 397350/478167 (executing program) 2021/01/08 22:20:33 fetching corpus: 12591, signal 397904/478181 (executing program) 2021/01/08 22:20:33 fetching corpus: 12641, signal 398369/478182 (executing program) 2021/01/08 22:20:33 fetching corpus: 12691, signal 398904/478257 (executing program) 2021/01/08 22:20:33 fetching corpus: 12740, signal 399376/478257 (executing program) 2021/01/08 22:20:33 fetching corpus: 12790, signal 400248/478257 (executing program) 2021/01/08 22:20:33 fetching corpus: 12840, signal 400827/478257 (executing program) 2021/01/08 22:20:33 fetching corpus: 12889, signal 401338/478261 (executing program) 2021/01/08 22:20:33 fetching corpus: 12939, signal 401871/478261 (executing program) 2021/01/08 22:20:33 fetching corpus: 12989, signal 402470/478264 (executing program) 2021/01/08 22:20:33 fetching corpus: 13039, signal 402930/478264 (executing program) 2021/01/08 22:20:33 fetching corpus: 13089, signal 403353/478264 (executing program) 2021/01/08 22:20:33 fetching corpus: 13139, signal 403794/478264 (executing program) 2021/01/08 22:20:33 fetching corpus: 13188, signal 404277/478273 (executing program) 2021/01/08 22:20:34 fetching corpus: 13238, signal 404968/478273 (executing program) 2021/01/08 22:20:34 fetching corpus: 13288, signal 405403/478312 (executing program) 2021/01/08 22:20:34 fetching corpus: 13338, signal 405971/478312 (executing program) 2021/01/08 22:20:34 fetching corpus: 13388, signal 406816/478318 (executing program) 2021/01/08 22:20:34 fetching corpus: 13438, signal 407273/478318 (executing program) 2021/01/08 22:20:34 fetching corpus: 13488, signal 407674/478318 (executing program) 2021/01/08 22:20:34 fetching corpus: 13538, signal 408123/478318 (executing program) 2021/01/08 22:20:34 fetching corpus: 13588, signal 408473/478322 (executing program) 2021/01/08 22:20:34 fetching corpus: 13638, signal 408966/478322 (executing program) 2021/01/08 22:20:34 fetching corpus: 13688, signal 409317/478322 (executing program) 2021/01/08 22:20:34 fetching corpus: 13736, signal 410106/478338 (executing program) 2021/01/08 22:20:34 fetching corpus: 13785, signal 410545/478339 (executing program) 2021/01/08 22:20:34 fetching corpus: 13835, signal 412204/478339 (executing program) 2021/01/08 22:20:34 fetching corpus: 13885, signal 412737/478363 (executing program) 2021/01/08 22:20:34 fetching corpus: 13935, signal 413397/478363 (executing program) 2021/01/08 22:20:34 fetching corpus: 13984, signal 413837/478363 (executing program) 2021/01/08 22:20:34 fetching corpus: 14034, signal 414442/478363 (executing program) 2021/01/08 22:20:35 fetching corpus: 14084, signal 415027/478427 (executing program) 2021/01/08 22:20:35 fetching corpus: 14132, signal 415558/478440 (executing program) 2021/01/08 22:20:35 fetching corpus: 14182, signal 416057/478440 (executing program) 2021/01/08 22:20:35 fetching corpus: 14232, signal 416710/478440 (executing program) 2021/01/08 22:20:35 fetching corpus: 14282, signal 417313/478440 (executing program) 2021/01/08 22:20:35 fetching corpus: 14332, signal 418114/478440 (executing program) 2021/01/08 22:20:35 fetching corpus: 14382, signal 418862/478442 (executing program) 2021/01/08 22:20:35 fetching corpus: 14432, signal 419295/478442 (executing program) 2021/01/08 22:20:35 fetching corpus: 14482, signal 419964/478443 (executing program) 2021/01/08 22:20:36 fetching corpus: 14532, signal 420537/478443 (executing program) 2021/01/08 22:20:36 fetching corpus: 14582, signal 421125/478443 (executing program) 2021/01/08 22:20:36 fetching corpus: 14632, signal 421845/478443 (executing program) 2021/01/08 22:20:36 fetching corpus: 14681, signal 422324/478448 (executing program) 2021/01/08 22:20:36 fetching corpus: 14731, signal 422740/478449 (executing program) 2021/01/08 22:20:36 fetching corpus: 14781, signal 423126/478480 (executing program) 2021/01/08 22:20:36 fetching corpus: 14831, signal 423602/478480 (executing program) 2021/01/08 22:20:36 fetching corpus: 14881, signal 424051/478487 (executing program) 2021/01/08 22:20:36 fetching corpus: 14930, signal 424471/478487 (executing program) 2021/01/08 22:20:36 fetching corpus: 14980, signal 424971/478487 (executing program) 2021/01/08 22:20:36 fetching corpus: 15030, signal 425556/478487 (executing program) 2021/01/08 22:20:36 fetching corpus: 15080, signal 426216/478487 (executing program) 2021/01/08 22:20:36 fetching corpus: 15130, signal 426628/478487 (executing program) 2021/01/08 22:20:37 fetching corpus: 15180, signal 427364/478487 (executing program) 2021/01/08 22:20:37 fetching corpus: 15229, signal 427922/478489 (executing program) 2021/01/08 22:20:37 fetching corpus: 15278, signal 428437/478489 (executing program) 2021/01/08 22:20:37 fetching corpus: 15328, signal 429173/478489 (executing program) 2021/01/08 22:20:37 fetching corpus: 15378, signal 429586/478489 (executing program) 2021/01/08 22:20:37 fetching corpus: 15428, signal 430024/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15478, signal 430413/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15528, signal 430914/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15578, signal 431289/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15628, signal 431593/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15678, signal 432725/478491 (executing program) 2021/01/08 22:20:37 fetching corpus: 15728, signal 433355/478566 (executing program) 2021/01/08 22:20:37 fetching corpus: 15778, signal 434254/478568 (executing program) 2021/01/08 22:20:37 fetching corpus: 15828, signal 434718/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 15878, signal 435119/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 15928, signal 435502/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 15978, signal 435939/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16028, signal 436337/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16078, signal 436982/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16128, signal 437580/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16178, signal 438347/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16228, signal 438811/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16278, signal 439289/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16328, signal 439942/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16377, signal 440628/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16427, signal 441025/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16477, signal 441577/478576 (executing program) 2021/01/08 22:20:38 fetching corpus: 16527, signal 441960/478577 (executing program) 2021/01/08 22:20:38 fetching corpus: 16577, signal 442498/478577 (executing program) 2021/01/08 22:20:39 fetching corpus: 16626, signal 443099/478600 (executing program) 2021/01/08 22:20:39 fetching corpus: 16676, signal 443519/478602 (executing program) 2021/01/08 22:20:39 fetching corpus: 16726, signal 443918/478602 (executing program) 2021/01/08 22:20:39 fetching corpus: 16776, signal 444450/478602 (executing program) 2021/01/08 22:20:39 fetching corpus: 16826, signal 444967/478618 (executing program) 2021/01/08 22:20:39 fetching corpus: 16876, signal 445493/478618 (executing program) 2021/01/08 22:20:39 fetching corpus: 16926, signal 445891/478626 (executing program) 2021/01/08 22:20:39 fetching corpus: 16976, signal 446505/478626 (executing program) 2021/01/08 22:20:39 fetching corpus: 17026, signal 447031/478626 (executing program) 2021/01/08 22:20:39 fetching corpus: 17076, signal 447403/478626 (executing program) 2021/01/08 22:20:39 fetching corpus: 17126, signal 448104/478626 (executing program) 2021/01/08 22:20:39 fetching corpus: 17176, signal 448457/478627 (executing program) 2021/01/08 22:20:39 fetching corpus: 17226, signal 448805/478627 (executing program) 2021/01/08 22:20:39 fetching corpus: 17276, signal 449306/478627 (executing program) 2021/01/08 22:20:39 fetching corpus: 17326, signal 449686/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17376, signal 450198/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17426, signal 450725/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17476, signal 451165/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17526, signal 451623/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17576, signal 451957/478627 (executing program) 2021/01/08 22:20:40 fetching corpus: 17626, signal 452305/478629 (executing program) 2021/01/08 22:20:40 fetching corpus: 17676, signal 452685/478629 (executing program) 2021/01/08 22:20:40 fetching corpus: 17726, signal 453480/478629 (executing program) 2021/01/08 22:20:40 fetching corpus: 17776, signal 453975/478629 (executing program) 2021/01/08 22:20:40 fetching corpus: 17826, signal 454338/478629 (executing program) 2021/01/08 22:20:40 fetching corpus: 17876, signal 454859/478640 (executing program) 2021/01/08 22:20:40 fetching corpus: 17926, signal 455124/478681 (executing program) 2021/01/08 22:20:40 fetching corpus: 17976, signal 455514/478681 (executing program) 2021/01/08 22:20:40 fetching corpus: 18026, signal 456249/478681 (executing program) 2021/01/08 22:20:41 fetching corpus: 18076, signal 456629/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18126, signal 457208/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18176, signal 457607/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18226, signal 458018/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18276, signal 458430/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18326, signal 458835/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18376, signal 459263/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18426, signal 459626/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18476, signal 460035/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18526, signal 460384/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18576, signal 460664/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18626, signal 461143/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18676, signal 461576/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18726, signal 462127/478684 (executing program) 2021/01/08 22:20:41 fetching corpus: 18776, signal 462641/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 18826, signal 463100/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 18876, signal 463527/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 18926, signal 463790/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 18976, signal 464266/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 19026, signal 464613/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 19076, signal 465037/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 19126, signal 465487/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 19176, signal 465882/478684 (executing program) 2021/01/08 22:20:42 fetching corpus: 19226, signal 466231/478719 (executing program) 2021/01/08 22:20:42 fetching corpus: 19276, signal 466710/478719 (executing program) 2021/01/08 22:20:42 fetching corpus: 19326, signal 467041/478765 (executing program) 2021/01/08 22:20:42 fetching corpus: 19376, signal 467392/478765 (executing program) 2021/01/08 22:20:43 fetching corpus: 19426, signal 467783/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19475, signal 468173/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19525, signal 468472/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19575, signal 469009/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19625, signal 469571/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19675, signal 469973/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19725, signal 470340/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19775, signal 470673/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19825, signal 471073/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19875, signal 471590/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19925, signal 471888/478767 (executing program) 2021/01/08 22:20:43 fetching corpus: 19975, signal 472306/478781 (executing program) 2021/01/08 22:20:43 fetching corpus: 20025, signal 472668/478781 (executing program) 2021/01/08 22:20:43 fetching corpus: 20075, signal 472947/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20125, signal 473326/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20175, signal 473779/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20225, signal 474023/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20275, signal 474535/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20325, signal 474835/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20348, signal 475058/478781 (executing program) 2021/01/08 22:20:44 fetching corpus: 20348, signal 475058/478781 (executing program) 2021/01/08 22:20:46 starting 6 fuzzer processes 22:20:46 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) 22:20:46 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:20:46 executing program 2: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/vsock\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001640)={0xffffffffffffffff}) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 22:20:47 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x77, 0xe5, 0xac, 0x10, 0x1199, 0x9001, 0x509a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc8, 0x9a, 0x9e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) 22:20:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 22:20:47 executing program 5: madvise(&(0x7f0000000000/0x400000)=nil, 0x400000, 0xe) r0 = gettid() process_vm_writev(r0, &(0x7f0000000040)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0xe7}], 0x1, 0x0) madvise(&(0x7f00000f9000/0x3000)=nil, 0x3000, 0xf) fchdir(0xffffffffffffffff) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) syzkaller login: [ 69.306555][ T8463] IPVS: ftp: loaded support on port[0] = 21 [ 69.367909][ T8463] chnl_net:caif_netlink_parms(): no params data found [ 69.398578][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.405655][ T8463] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.413394][ T8463] device bridge_slave_0 entered promiscuous mode [ 69.420886][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.427928][ T8463] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.441124][ T8463] device bridge_slave_1 entered promiscuous mode [ 69.455363][ T8463] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 69.465975][ T8463] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 69.486459][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 69.494523][ T8463] team0: Port device team_slave_0 added [ 69.501293][ T8463] team0: Port device team_slave_1 added [ 69.515698][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 69.522767][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.548953][ T8463] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 69.560809][ T8463] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 69.568260][ T8463] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 69.594280][ T8463] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 69.635584][ T8463] device hsr_slave_0 entered promiscuous mode [ 69.652202][ T8463] device hsr_slave_1 entered promiscuous mode [ 69.673439][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 69.727482][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 69.767374][ T8463] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 69.819776][ T8463] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 69.830997][ T8463] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 69.856528][ T8463] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 69.869079][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 69.875375][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 69.884078][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.891126][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 69.898627][ T8465] device bridge_slave_0 entered promiscuous mode [ 69.907542][ T8463] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.914579][ T8463] bridge0: port 2(bridge_slave_1) entered forwarding state [ 69.921782][ T8463] bridge0: port 1(bridge_slave_0) entered blocking state [ 69.928825][ T8463] bridge0: port 1(bridge_slave_0) entered forwarding state [ 69.952123][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 69.959160][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 69.967103][ T8465] device bridge_slave_1 entered promiscuous mode [ 70.003174][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 70.015323][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.028286][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.070742][ T8465] team0: Port device team_slave_0 added [ 70.092974][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.100665][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.108580][ T8467] device bridge_slave_0 entered promiscuous mode [ 70.110471][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 70.131729][ T8465] team0: Port device team_slave_1 added [ 70.143143][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.150171][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.157879][ T8467] device bridge_slave_1 entered promiscuous mode [ 70.189238][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.196364][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.222602][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.237907][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.244986][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.270942][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.298579][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.325962][ T8465] device hsr_slave_0 entered promiscuous mode [ 70.332539][ T8465] device hsr_slave_1 entered promiscuous mode [ 70.338758][ T8465] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.346379][ T8465] Cannot create hsr debugfs directory [ 70.354292][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 70.368838][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 70.379629][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.406410][ T3195] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.414196][ T3195] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.428863][ T8467] team0: Port device team_slave_0 added [ 70.436114][ T8467] team0: Port device team_slave_1 added [ 70.472839][ T8463] 8021q: adding VLAN 0 to HW filter on device bond0 [ 70.492923][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 70.499860][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.525876][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 70.542649][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 70.550082][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 70.558121][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.565441][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.572858][ T8471] device bridge_slave_0 entered promiscuous mode [ 70.580649][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.587826][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.595405][ T8471] device bridge_slave_1 entered promiscuous mode [ 70.602078][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 70.608999][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 70.635339][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 70.672129][ T8463] 8021q: adding VLAN 0 to HW filter on device team0 [ 70.679107][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.686193][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 70.693716][ T8469] device bridge_slave_0 entered promiscuous mode [ 70.716905][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.723957][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 70.731317][ T8469] device bridge_slave_1 entered promiscuous mode [ 70.744083][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.754835][ T8467] device hsr_slave_0 entered promiscuous mode [ 70.761251][ T8467] device hsr_slave_1 entered promiscuous mode [ 70.767606][ T8467] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 70.775365][ T8467] Cannot create hsr debugfs directory [ 70.795238][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 70.803595][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 70.811723][ T3928] bridge0: port 1(bridge_slave_0) entered blocking state [ 70.818887][ T3928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 70.826763][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 70.835176][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 70.843535][ T3928] bridge0: port 2(bridge_slave_1) entered blocking state [ 70.850623][ T3928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 70.858226][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 70.866823][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 70.882676][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.900641][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 70.909681][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 70.926901][ T8471] team0: Port device team_slave_0 added [ 70.933382][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 70.948314][ T8465] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 70.960924][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 70.969519][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 70.978601][ T8471] team0: Port device team_slave_1 added [ 70.993259][ T8465] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 71.006781][ T8469] team0: Port device team_slave_0 added [ 71.012984][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 71.021572][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 71.030360][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 71.039176][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.046375][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.072644][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.083513][ T8465] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 71.100278][ T8469] team0: Port device team_slave_1 added [ 71.113486][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.120415][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.147285][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.161420][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.168399][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.194577][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.205460][ T8465] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 71.216275][ T8467] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 71.229065][ T8463] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 71.239759][ T8463] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 71.251207][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.258840][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.285099][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.309778][ T8471] device hsr_slave_0 entered promiscuous mode [ 71.316506][ T8471] device hsr_slave_1 entered promiscuous mode [ 71.323172][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.330699][ T8471] Cannot create hsr debugfs directory [ 71.336489][ T8467] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 71.347726][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 71.355945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 71.364182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 71.373355][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 71.381514][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 71.388659][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 71.404765][ T8467] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 71.419860][ T8467] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 71.439890][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 71.447230][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 71.454918][ T8473] device bridge_slave_0 entered promiscuous mode [ 71.464507][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 71.471522][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 71.479222][ T8473] device bridge_slave_1 entered promiscuous mode [ 71.489754][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 71.497395][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 71.512020][ T3665] Bluetooth: hci1: command 0x0409 tx timeout [ 71.520527][ T8469] device hsr_slave_0 entered promiscuous mode [ 71.527236][ T8469] device hsr_slave_1 entered promiscuous mode [ 71.533863][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.541392][ T8469] Cannot create hsr debugfs directory [ 71.553353][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 71.573562][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 71.612041][ T8463] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 71.632879][ T8473] team0: Port device team_slave_0 added [ 71.640961][ T8473] team0: Port device team_slave_1 added [ 71.655331][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 71.662294][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.688547][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 71.692030][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 71.714499][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 71.721430][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 71.748005][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 71.767954][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 71.776680][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 71.794217][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 71.803228][ T8473] device hsr_slave_0 entered promiscuous mode [ 71.810608][ T8473] device hsr_slave_1 entered promiscuous mode [ 71.817452][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 71.825135][ T8473] Cannot create hsr debugfs directory [ 71.833654][ T8471] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 71.842139][ T3195] Bluetooth: hci3: command 0x0409 tx timeout [ 71.857115][ T8463] device veth0_vlan entered promiscuous mode [ 71.874138][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 71.882425][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 71.890938][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 71.899087][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 71.907698][ T8471] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 71.918352][ T8471] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 71.928606][ T8471] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 71.955532][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 71.963150][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 71.971288][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 71.979899][ T8463] device veth1_vlan entered promiscuous mode [ 71.986774][ T8469] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 71.993748][ T3195] Bluetooth: hci4: command 0x0409 tx timeout [ 72.002329][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.020152][ T8469] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 72.034330][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.054217][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 72.063626][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 72.071419][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.079045][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.088257][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.096737][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.106549][ T3195] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.113578][ T3195] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.121339][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.129830][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.138017][ T3195] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.145073][ T3195] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.152732][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.161562][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.169457][ T3195] Bluetooth: hci5: command 0x0409 tx timeout [ 72.170105][ T8469] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 72.193691][ T8473] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 72.208605][ T8473] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 72.217308][ T8473] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 72.227153][ T8473] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 72.238415][ T8469] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 72.252384][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.261189][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.269742][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.278260][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.286808][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.295339][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 72.303946][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 72.312274][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 72.319318][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 72.334989][ T8465] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.345326][ T8465] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.363301][ T8463] device veth0_macvtap entered promiscuous mode [ 72.372813][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.380567][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 72.388284][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.396378][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.404579][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 72.413104][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 72.421298][ T19] bridge0: port 2(bridge_slave_1) entered blocking state [ 72.428425][ T19] bridge0: port 2(bridge_slave_1) entered forwarding state [ 72.436320][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.444603][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.452682][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 72.461327][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 72.469651][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 72.478062][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 72.486872][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.494458][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 72.521069][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.529902][ T8463] device veth1_macvtap entered promiscuous mode [ 72.540415][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.548269][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.563396][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.574167][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 72.584076][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 72.592801][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 72.600959][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 72.610837][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 72.631065][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 72.642832][ T8463] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 72.657895][ T8467] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 72.668486][ T8467] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 72.680273][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 72.689982][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 72.698560][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 72.708189][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 72.717046][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 72.726287][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 72.734681][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 72.744256][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 72.753362][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 72.763061][ T8463] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.771802][ T8463] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.782140][ T8463] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.790823][ T8463] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 72.811996][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 72.820458][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 72.842632][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 72.859467][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 72.867382][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 72.875547][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 72.883097][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 72.905727][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 72.913162][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 72.921457][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 72.931476][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 72.939181][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 72.955101][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.974231][ T8465] device veth0_vlan entered promiscuous mode [ 72.982987][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 72.999622][ T383] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.009445][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 73.018988][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 73.022616][ T383] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.029593][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.043993][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.053180][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 73.060783][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 73.070246][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 73.088337][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.099497][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 73.109000][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 73.123537][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 73.131146][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.139790][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.148052][ T3928] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.155136][ T3928] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.162687][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 73.170168][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 73.177720][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.186067][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.194287][ T3928] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.201299][ T3928] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.212564][ T8465] device veth1_vlan entered promiscuous mode [ 73.232006][ T8467] device veth0_vlan entered promiscuous mode [ 73.241656][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 73.249235][ T383] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 73.257520][ T383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 73.257826][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 73.272913][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.280556][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.289137][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.297546][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.304576][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.312649][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.321245][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.330314][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 73.338871][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 73.347280][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 73.354299][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 73.362091][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 73.389892][ T8465] device veth0_macvtap entered promiscuous mode [ 73.399549][ T8465] device veth1_macvtap entered promiscuous mode [ 73.409685][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.419073][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 73.427111][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.432056][ T3195] Bluetooth: hci0: command 0x041b tx timeout [ 73.435558][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.449434][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.456466][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.464493][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.472975][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.481616][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.489831][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.498310][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.506914][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.515720][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.523895][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.531926][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.540119][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.548359][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 73.557052][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 73.565383][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 73.572461][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 73.580037][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 73.588455][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 73.592063][ T3195] Bluetooth: hci1: command 0x041b tx timeout [ 73.596805][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 73.610312][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 73.618922][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.627276][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.635678][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.643590][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 73.651391][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 73.668376][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 73.679256][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 73.693136][ T8467] device veth1_vlan entered promiscuous mode [ 73.707208][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 73.717720][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.728627][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 73.736360][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 73.746595][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.755671][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 73.762031][ T9482] Bluetooth: hci2: command 0x041b tx timeout [ 73.764388][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.777547][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.785740][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.794127][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 73.802424][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 73.810682][ T3195] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 22:20:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) [ 73.820048][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 73.855662][ T8465] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 73.867046][ T8465] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 73.883944][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 73.902396][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 73.909587][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 22:20:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) [ 73.920475][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 73.930285][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 73.940519][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 73.949350][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 73.958393][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 22:20:52 executing program 0: r0 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "545f124c3ad17b47bac3d4f06856e850516d3bb854e8a7b5bcfe3c21a42cadc67f90e91d8f6df3f62f23127a061864f287ad7efbb5f6ff49f728eb4a773083b2"}, 0x48, 0xfffffffffffffffd) keyctl$revoke(0x3, r0) keyctl$set_timeout(0xf, r0, 0x0) [ 73.967577][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 73.976156][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 73.984706][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 73.996411][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 74.015733][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.024593][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.040255][ T8467] device veth0_macvtap entered promiscuous mode [ 74.046981][ T3928] Bluetooth: hci3: command 0x041b tx timeout [ 74.059609][ T8473] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready 22:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 74.072093][ T9054] Bluetooth: hci4: command 0x041b tx timeout [ 74.081746][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.091756][ T8465] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.104469][ T8465] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.117578][ T8465] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.127372][ T8465] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.146090][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 74.155087][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 74.163862][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 74.174480][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.183530][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.193479][ T8467] device veth1_macvtap entered promiscuous mode [ 74.205250][ T9811] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 74.221394][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 74.232639][ T9769] Bluetooth: hci5: command 0x041b tx timeout [ 74.236467][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 74.252658][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 74.267755][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 74.275956][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 74.297279][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.307837][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 22:20:52 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 74.323030][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 74.333962][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.344687][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 74.357083][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 74.367931][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 74.397957][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.409268][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.420659][ T8467] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 74.432537][ T8467] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 74.443453][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 74.453797][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.463916][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.475672][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 74.484980][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 74.498877][ T8469] device veth0_vlan entered promiscuous mode [ 74.518911][ T8467] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.540389][ T8467] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.555449][ T8467] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.579268][ T8467] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 74.596072][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.605989][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.615007][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.623140][ T3928] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.642233][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 22:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 74.650717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.666793][ T8469] device veth1_vlan entered promiscuous mode [ 74.684005][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 74.696654][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 74.721386][ T8471] device veth0_vlan entered promiscuous mode [ 74.728458][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.740440][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.766535][ T8473] device veth0_vlan entered promiscuous mode [ 74.773339][ T3052] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 74.781219][ T3052] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 74.803324][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.812356][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.821230][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 74.831536][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 74.840379][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 74.860281][ T8471] device veth1_vlan entered promiscuous mode 22:20:53 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 74.876283][ T8473] device veth1_vlan entered promiscuous mode [ 74.901164][ T8469] device veth0_macvtap entered promiscuous mode [ 74.916998][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 74.926796][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.944356][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.956434][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.966439][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 74.974847][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 74.984355][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 74.994814][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.005399][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.036655][ T8469] device veth1_macvtap entered promiscuous mode [ 75.058621][ T383] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.072692][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.082286][ T383] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.092198][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 75.108529][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.116903][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.124868][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 75.149818][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.164981][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.175758][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.186847][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.197278][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.208310][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.219752][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.237781][ T8473] device veth0_macvtap entered promiscuous mode 22:20:53 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 75.262054][ T383] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 75.275985][ T383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 75.285348][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.297131][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.313534][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.322645][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.330985][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 75.339642][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 75.348244][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 75.357482][ T9482] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.369154][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.381188][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.392284][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.404305][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.414414][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.424924][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.435905][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.444800][ T8471] device veth0_macvtap entered promiscuous mode [ 75.457303][ T8469] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.466971][ T8469] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.477528][ T8469] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.486801][ T8469] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 75.504157][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 75.513832][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 75.522467][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 75.534387][ T8473] device veth1_macvtap entered promiscuous mode [ 75.540962][ T19] Bluetooth: hci0: command 0x040f tx timeout [ 75.555881][ T8471] device veth1_macvtap entered promiscuous mode 22:20:54 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r3, r0, 0x0) [ 75.581913][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.596049][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.606278][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.618170][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.628170][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.638724][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.649120][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.659810][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.671248][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.678666][ T9769] Bluetooth: hci1: command 0x040f tx timeout [ 75.699292][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.713380][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.723539][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.737000][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.747099][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.757984][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.767984][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.778577][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.788442][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 75.799171][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.810667][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 75.818241][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.826570][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 75.834772][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.842220][ T9482] Bluetooth: hci2: command 0x040f tx timeout [ 75.843473][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.857281][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 75.865742][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 75.876080][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.887145][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.897187][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.908703][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.920774][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.931661][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.942971][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 75.953573][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 75.965136][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 75.990950][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.005571][ T9054] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.020688][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.025377][ T8473] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.029959][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.046396][ T8473] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.055349][ T8473] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.064288][ T8473] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.076695][ T9482] Bluetooth: hci3: command 0x040f tx timeout [ 76.084235][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.094801][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.104772][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.116414][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.126393][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.137002][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.146818][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.152123][ T3195] Bluetooth: hci4: command 0x040f tx timeout [ 76.157543][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.173696][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 76.184364][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 76.195168][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 76.206480][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.215699][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 76.224743][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 76.244393][ T8471] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.253413][ T8471] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.263082][ T8471] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.271791][ T8471] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 76.312261][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.320078][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.327927][ T9769] Bluetooth: hci5: command 0x040f tx timeout [ 76.339942][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.347879][ T383] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.356006][ T383] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.368901][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.417387][ T3052] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.425454][ T383] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.444341][ T3052] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.447204][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 76.451768][ T383] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.461261][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 76.475603][ T9769] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 76.488390][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.496576][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 76.751845][ T9769] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 76.991845][ T9769] usb 4-1: Using ep0 maxpacket: 16 [ 77.112384][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 77.122858][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 77.134090][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 77.301887][ T9769] usb 4-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=50.9a [ 77.310928][ T9769] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 77.319485][ T9769] usb 4-1: Product: syz [ 77.323850][ T9769] usb 4-1: Manufacturer: syz [ 77.328428][ T9769] usb 4-1: SerialNumber: syz [ 77.333966][ T9769] usb 4-1: config 0 descriptor?? [ 77.573598][ T3928] usb 4-1: USB disconnect, device number 2 [ 77.592171][ T9769] Bluetooth: hci0: command 0x0419 tx timeout [ 77.752251][ T9769] Bluetooth: hci1: command 0x0419 tx timeout [ 77.911635][ T3928] Bluetooth: hci2: command 0x0419 tx timeout [ 78.151783][ T3928] Bluetooth: hci3: command 0x0419 tx timeout [ 78.231928][ T19] Bluetooth: hci4: command 0x0419 tx timeout [ 78.341577][ T9769] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 78.392274][ T19] Bluetooth: hci5: command 0x0419 tx timeout [ 78.581511][ T9769] usb 4-1: Using ep0 maxpacket: 16 [ 78.701574][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 78.712267][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 78.723552][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 78.891492][ T9769] usb 4-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=50.9a [ 78.900634][ T9769] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 78.908739][ T9769] usb 4-1: Product: syz [ 78.913025][ T9769] usb 4-1: Manufacturer: syz [ 78.917621][ T9769] usb 4-1: SerialNumber: syz [ 78.924441][ T9769] usb 4-1: config 0 descriptor?? 22:20:57 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x77, 0xe5, 0xac, 0x10, 0x1199, 0x9001, 0x509a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc8, 0x9a, 0x9e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) 22:20:57 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) 22:20:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r3, r0, 0x0) 22:20:57 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000, 0x2}]) 22:20:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 22:20:57 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x5a}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x3}, 0x48) [ 79.171565][ T9769] usb 4-1: USB disconnect, device number 3 22:20:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r3, r0, 0x0) 22:20:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) 22:20:57 executing program 2: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000080)={0xfffffffd}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_udplite(0xa, 0x2, 0x88) dup3(r3, r0, 0x0) 22:20:57 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:20:57 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000580)=@newlink={0x40, 0x10, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'macsec0\x00'}, @IFLA_ADDRESS={0xa, 0x1, @remote}]}, 0x40}}, 0x0) [ 79.642789][ T9769] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 79.911433][ T9769] usb 4-1: Using ep0 maxpacket: 16 [ 80.041252][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 80.051700][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 80.062953][ T9769] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 80.231366][ T9769] usb 4-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=50.9a [ 80.240424][ T9769] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 80.249094][ T9769] usb 4-1: Product: syz [ 80.253558][ T9769] usb 4-1: Manufacturer: syz [ 80.258131][ T9769] usb 4-1: SerialNumber: syz [ 80.263615][ T9769] usb 4-1: config 0 descriptor?? [ 80.517487][ T9482] usb 4-1: USB disconnect, device number 4 22:20:59 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x77, 0xe5, 0xac, 0x10, 0x1199, 0x9001, 0x509a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc8, 0x9a, 0x9e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) 22:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) 22:20:59 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:20:59 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xee, 0x0, &(0x7f0000000080)) 22:20:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000, 0x2}]) 22:20:59 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:20:59 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xee, 0x0, &(0x7f0000000080)) [ 81.070604][T10072] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:20:59 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xee, 0x0, &(0x7f0000000080)) 22:20:59 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r4, 0x4008ae90, &(0x7f00000006c0)=ANY=[@ANYBLOB="02"]) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 81.188051][ C1] hrtimer: interrupt took 41668 ns 22:20:59 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000, 0x2}]) 22:20:59 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[@ANYRESDEC, @ANYRESHEX, @ANYBLOB="6e9c390194f5d9d7475b1e8cefa44af02fee96f6ee1969a268cf49e89d68c53bc5b81f0314756d73e2a5df40fca3d18fc26d27794b4956f0b88211c5ed6f64c5d15fb0761f2067ffd67769af4d4de512a36580ffe11e23034212bb"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) getsockopt$inet_int(r0, 0x10d, 0xee, 0x0, &(0x7f0000000080)) [ 81.360987][ T9482] usb 4-1: new high-speed USB device number 5 using dummy_hcd 22:21:00 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 81.615114][ T9482] usb 4-1: Using ep0 maxpacket: 16 [ 81.741188][ T9482] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 81.759312][ T9482] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping [ 81.788955][ T9482] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 82.011053][ T9482] usb 4-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=50.9a [ 82.020113][ T9482] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 82.028216][ T9482] usb 4-1: Product: syz [ 82.032408][ T9482] usb 4-1: Manufacturer: syz [ 82.036977][ T9482] usb 4-1: SerialNumber: syz [ 82.043885][ T9482] usb 4-1: config 0 descriptor?? [ 82.287172][ T9482] usb 4-1: USB disconnect, device number 5 22:21:01 executing program 0: syz_io_uring_setup(0x3e57, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) syz_io_uring_setup(0x6b6c, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 22:21:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:21:01 executing program 3: syz_usb_connect(0x0, 0x2f, &(0x7f0000000540)={{0x12, 0x1, 0x0, 0x77, 0xe5, 0xac, 0x10, 0x1199, 0x9001, 0x509a, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1d, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0xc8, 0x9a, 0x9e, 0x0, [], [{{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@generic={0x2, 0x5}]}}]}}]}}]}}, 0x0) 22:21:01 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) 22:21:01 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:01 executing program 5: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x1a000000, 0x2}]) 22:21:01 executing program 0: syz_io_uring_setup(0x3e57, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) syz_io_uring_setup(0x6b6c, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 22:21:01 executing program 0: syz_io_uring_setup(0x3e57, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) syz_io_uring_setup(0x6b6c, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) 22:21:01 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:01 executing program 0: syz_io_uring_setup(0x3e57, &(0x7f0000000140), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff5000/0x3000)=nil, &(0x7f0000000040), &(0x7f00000001c0)) syz_io_uring_setup(0x6b6c, &(0x7f0000000200), &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000000280), &(0x7f00000002c0)) [ 83.120787][ T3665] usb 4-1: new high-speed USB device number 6 using dummy_hcd 22:21:01 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:01 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 83.226157][T10183] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:21:01 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) [ 83.355991][T10195] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 83.356757][T10196] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 83.393309][ T3665] usb 4-1: Using ep0 maxpacket: 16 [ 83.510946][ T3665] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 83.531284][ T3665] usb 4-1: config 0 interface 0 altsetting 0 has an invalid endpoint descriptor of length 2, skipping 22:21:02 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000002c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$FS_IOC_SETFLAGS(r1, 0x40086602, &(0x7f0000000000)) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r3, &(0x7f0000000200), 0xf000) write$cgroup_int(r2, &(0x7f0000000200), 0x806000) ioctl$EXT4_IOC_MIGRATE(r0, 0x6609) [ 83.557434][ T3665] usb 4-1: config 0 interface 0 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 1 [ 83.730668][ T3665] usb 4-1: New USB device found, idVendor=1199, idProduct=9001, bcdDevice=50.9a [ 83.745374][ T3665] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 83.766936][ T3665] usb 4-1: Product: syz [ 83.780591][ T3665] usb 4-1: Manufacturer: syz [ 83.800632][ T3665] usb 4-1: SerialNumber: syz [ 83.813866][ T3665] usb 4-1: config 0 descriptor?? [ 84.057194][ T9769] usb 4-1: USB disconnect, device number 6 22:21:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454de, &(0x7f0000000000)) 22:21:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) [ 84.644734][T10242] tun0: tun_chr_ioctl cmd 1074025694 22:21:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454de, &(0x7f0000000000)) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454de, &(0x7f0000000000)) [ 84.762320][T10270] tun0: tun_chr_ioctl cmd 1074025694 [ 84.860341][T10280] tun0: tun_chr_ioctl cmd 1074025694 22:21:03 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r0, 0x400454ca, 0x400030) ioctl$TUNSETOFFLOAD(r0, 0x400454c9, 0xd) ioctl$TUNSETCARRIER(r0, 0x400454de, &(0x7f0000000000)) 22:21:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e20, @empty}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x2, &(0x7f0000000040)=0x2800, 0x4) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000400)={0x1, &(0x7f00000001c0)=[{0x6, 0x0, 0x0, 0x3654}]}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000140)='cdg\x00', 0x4) r1 = socket(0x2, 0x6, 0x0) listen(r1, 0x0) connect(r1, &(0x7f00000000c0)=@in={0x2, 0x0, @broadcast}, 0xf) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_cipso(&(0x7f0000000100)='NLBL_CIPSOv4\x00') sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000200)={&(0x7f0000001980)=ANY=[], 0x3}, 0x1, 0x0, 0x0, 0x4}, 0x4085) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(0xffffffffffffffff, 0x0, 0x440) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) sendmsg$inet(r0, &(0x7f00000015c0)={0x0, 0x14, &(0x7f0000001600)=[{&(0x7f0000000240)=' ', 0xffffff1f}], 0x1}, 0x0) recvmsg(r0, &(0x7f0000000580)={0x0, 0x2, &(0x7f0000000500)=[{&(0x7f0000000740)=""/4096, 0x6b5d8}], 0x1}, 0x500) 22:21:04 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x6}, 0x4) setsockopt$packet_fanout_data(r0, 0x107, 0x16, &(0x7f0000000100)={0x2, &(0x7f00000000c0)=[{0x28, 0x0, 0x0, 0xfffff034}, {0x6}]}, 0x10) syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @val={@void}, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @private}}}}}, 0x0) 22:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) openat$mice(0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 85.532197][T10293] tun0: tun_chr_ioctl cmd 1074025694 22:21:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) openat$mice(0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) [ 85.766665][ T35] audit: type=1800 audit(1610144464.204:2): pid=10325 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=15835 res=0 errno=0 22:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) [ 85.838645][ T35] audit: type=1800 audit(1610144464.224:3): pid=10317 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.3" name="file1" dev="sda1" ino=15835 res=0 errno=0 22:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) openat$mice(0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 22:21:04 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x101}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x7}, 0x0) r1 = open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) ftruncate(r1, 0x200004) sendfile(r1, r1, 0x0, 0x80001d00c0d3) openat$mice(0xffffffffffffff9c, 0x0, 0x0) open(&(0x7f0000000100)='./file1\x00', 0x143042, 0x0) 22:21:04 executing program 4: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:05 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000706fcff", 0x58}], 0x1) 22:21:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000706fcff", 0x58}], 0x1) [ 86.761524][T10469] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 22:21:05 executing program 2: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000706fcff", 0x58}], 0x1) 22:21:05 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e23, 0x8, @mcast2}, 0x1c) bind$inet6(r0, &(0x7f0000ef8cfd)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080), 0x4}, 0x14201, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) fcntl$setstatus(r1, 0x4, 0x40000) listen(r0, 0x7) r2 = signalfd(r0, &(0x7f0000000040)={[0x3]}, 0x8) ioctl$PPPIOCSCOMPRESS(r2, 0x4010744d) r3 = socket$inet6_sctp(0xa, 0x1, 0x84) openat$autofs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r4 = accept4(r0, 0x0, 0x0, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r3, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) sendto$inet6(r3, &(0x7f00000002c0)='r', 0x1, 0x4, 0x0, 0x0) close(r4) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) keyctl$chown(0x4, 0x0, r5, 0xee00) 22:21:05 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:05 executing program 4: capset(&(0x7f0000000180)={0x19980330}, &(0x7f0000001fe8)) r0 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r0, &(0x7f0000000200)=[{&(0x7f0000000440)="580000001400192340834b80040d8c560a067fbc45ff810500000000000058000b480400945f64009400050028925a01000000000000008000f0fffeffe809000000fff5dd000000100001000c080800414900000706fcff", 0x58}], 0x1) 22:21:05 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:21:05 executing program 4: dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) clone(0x3106000ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f0000000200)=@framed={{0x18, 0x2}, [@call={0x85, 0x0, 0x0, 0x2c}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000440)=ANY=[@ANYBLOB="340000001000010800"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000000c002b8008000100", @ANYRES32=r1, @ANYBLOB="08001b"], 0x34}}, 0x0) mount$9p_fd(0x0, &(0x7f0000000000)='.\x00', &(0x7f0000000080)='9p\x00', 0x0, &(0x7f0000000140)={'trans=fd,', {'rfdno'}, 0x2c, {'wfdno'}, 0x2c, {[], [], 0x3}}) 22:21:05 executing program 2: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:05 executing program 1: syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x4a, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000f3e10b09b39b45c6bd0994c8df1c67e900000000", 0x80, 0x400}, {&(0x7f0000010100)="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"/288, 0x120, 0x860}, {&(0x7f0000010300)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xa80}, {&(0x7f0000010400)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0xb80}, {&(0x7f0000010500)="000000000300"/32, 0x20, 0xc80}, {&(0x7f0000010600)="00000000000100"/32, 0x20, 0xec0}, {&(0x7f0000010700)="1020f5f201000b0009000000030000000c0000000900000002000000010000000000000000400000000000000b0000001e0000000200000002000000020000000200000016000000000400000004000000080000000c00000010000000140000030000000100000002000000f3e10b09b39b45c6bd0994c8df1c67e900000000", 0x80, 0x1400}, {&(0x7f0000010800)="000000000000000000000000000000000000000000000000000000001c0000006a706700000000006769660000000000706e670000000000617669000000000064697678000000006d703400000000006d703300000000003367700000000000776d760000000000776d6100000000006d706567000000006d6b7600000000006d6f76000000000061737800000000006173660000000000776d78000000000073766900000000007776780000000000776d0000000000006d706700000000006d70650000000000726d0000000000006f676700000000006a70656700000000766964656f00000061706b0000000000736f000000000000636f6c6400000000646200"/288, 0x120, 0x1860}, {&(0x7f0000010a00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1a80}, {&(0x7f0000010b00)='\x00\x00\x00\x00Linux version 5.7.10-1rodete2-amd64 (glinux-team@google.com) (gcc version 9.3.0 (Debian 9.3.0-12), GNU ld (GNU Binutils for Debian) 2.34) #1 SMP Debian 5.7.10-1rodete2 (2020-08-12 > 2018)\x00', 0xc0, 0x1b80}, {&(0x7f0000010c00)="000000000300"/32, 0x20, 0x1c80}, {&(0x7f0000010d00)="00000000000100"/32, 0x20, 0x1ec0}, {&(0x7f0000010e00)="27b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x400000}, {&(0x7f0000010f00)="00000000000000000000000000000000000000000000000000000000fd6927670000030000000003000000003c00"/64, 0x40, 0x400fe0}, {&(0x7f0000011000)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x4011e0}, {&(0x7f0000011100)="000000000000000000000002000000000400"/32, 0x20, 0x401240}, {&(0x7f0000011200)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x401280}, {&(0x7f0000011300)="0000000000000010000000001400"/32, 0x20, 0x4012e0}, {&(0x7f0000011400)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x401320}, {&(0x7f0000011500)="00000014000000020c6000"/32, 0x20, 0x401380}, {&(0x7f0000011600)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x4013e0}, {&(0x7f0000011700)="03000000000000030000000000000400"/32, 0x20, 0x402000}, {&(0x7f0000011800)='\x00\x00T\x00'/32, 0x20, 0x402e00}, {&(0x7f0000011900)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x402fe0}, {&(0x7f0000011a00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x403fe0}, {&(0x7f0000011b00)="000000000000000000000000000000000000000000000000000000010000000027b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x404fe0}, {&(0x7f0000011c00)="00000000000000000000000000000000000000000000000000000000fd692767", 0x20, 0x405fe0}, {&(0x7f0000011d00)="27b0cc28fd69276700"/32, 0x20, 0x5ff000}, {&(0x7f0000011e00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x5ff040}, {&(0x7f0000011f00)="28b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/192, 0xc0, 0x600000}, {&(0x7f0000012000)="00000000000000000000000000000000000000000000000000000000577e35830000030000000003000000003c00"/64, 0x40, 0x600fe0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000000000060000000000000800"/64, 0x40, 0x6011e0}, {&(0x7f0000012200)="000000000000000000000002000000000400"/32, 0x20, 0x601240}, {&(0x7f0000012300)="000000000000000000000000000000000000000000000000000e000000040078", 0x20, 0x601280}, {&(0x7f0000012400)="0000000000000010000000001400"/32, 0x20, 0x6012e0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000120000000510ec00000000", 0x20, 0x601320}, {&(0x7f0000012600)="00000014000000020c6000"/32, 0x20, 0x601380}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000030000000000000300000000000008000000000000080000000001000800000000020000000000000000", 0x40, 0x6013e0}, {&(0x7f0000012800)="03000000000000030000000000000400"/32, 0x20, 0x602000}, {&(0x7f0000012900)='\x00\x00p\x00'/32, 0x20, 0x602e00}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000000000010000000005000000000000060000000000000700000000000008000000000000090000000000000800"/96, 0x60, 0x602fe0}, {&(0x7f0000012b00)="0000000000000000000000000000000000000000000000000000000100000000", 0x20, 0x603fe0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000000000010000000028b0cc280000000000020000000000000b00000000000000150000001500000010000000140000001200000010000000ffffffffffffffffffffffffffffffffffffffff030006000000000000000000000000000e0000000200000000000000ffffffffffffffffffffffffffffffffffffffff05000000000000000000000000000000c5000000060000000100000007000000070000000a0000004000000040000000fc0f00"/224, 0xe0, 0x604fe0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000000000000577e3583", 0x20, 0x605fe0}, {&(0x7f0000012e00)="28b0cc28577e358300"/32, 0x20, 0x7ff000}, {&(0x7f0000012f00)="0000000000000000feffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff00"/96, 0x60, 0x7ff040}, {&(0x7f0000013000)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000005380000000900000004380000000000000000", 0x60, 0xc00000}, {&(0x7f0000013100)="0000000000000000000001000000010000000002000000010000000003000000013c00000004000000023c0000000500000000380000000600000001380000000700000002380000000800000003380000000900000004380000000000000000", 0x60, 0xe00000}, {&(0x7f0000013200)="0300000000000000000000000000000000000000000000000000000000000000000003000000010002000000000300000002000200"/64, 0x40, 0x3000000}, {&(0x7f0000013300)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00', 0x20, 0x3000940}, {&(0x7f0000013400)="ff0000000000000000000000000000000000000000000000000000000000000000000300000001000200000000030000000200024a8113ed040000000500028dcece4507000000050001baeed06f0800000005000153bfc55008000000050001120052230900000009000100"/128, 0x80, 0x3001000}, {&(0x7f0000013500)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00file2\x00\x00\x00file3\x00\x00\x00file.cold\x00'/96, 0x60, 0x3001940}, {&(0x7f0000013600)="ed81000b0000000000000000010000001a04000000000000010000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608a6502870000000000000000000000000040000000500000066696c653000"/128, 0x80, 0x3800000}, {&(0x7f0000013700)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00'/1088, 0x440, 0x3800160}, {&(0x7f0000013c00)="000000000000000005000000050000000100000025b0cc280000000001380000ffa1000b0000000000000000010000002600000000000000010000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608aa5dac44000000000000000000000000040000000500000066696c653100"/160, 0xa0, 0x3800fe0}, {&(0x7f0000013d00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00/tmp/syz-imagegen018806233/file0/file0\x00'/64, 0x40, 0x3801160}, {&(0x7f0000013e00)="000000000000000006000000060000000100000025b0cc280000000002380000ed81000b0000000000000000010000000a00000000000000010000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d60819e10bd1000000000000000000000000030000000500000066696c653100"/160, 0xa0, 0x3801fe0}, {&(0x7f0000013f00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallers\x00'/32, 0x20, 0x3802160}, {&(0x7f0000014000)="0000000000000000000000001120f5f20100000000000000000000000000000000000000010606007861747472317861747472310106060078617474723278617474723200"/96, 0x60, 0x3802f00}, {&(0x7f0000014100)="000000000000000007000000070000000100000025b0cc280000000003380000ed8102010000000000000000020000002823000000000000040000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608d3479207000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3802fe0}, {&(0x7f0000014200)="0000000000000000ffffffffffffffffffffffff00"/32, 0x20, 0x3803160}, {&(0x7f0000014300)="000000000000000008000000080000000100000025b0cc280000000004380000ed81010b0000000000000000010000006400000000000000010000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608a5b45b37000000000000000000000000030000000900000066696c652e636f6c6400"/160, 0xa0, 0x3803fe0}, {&(0x7f0000014400)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x3804160}, {&(0x7f0000014500)="000000000000000009000000090000000100000025b0cc280000000005380000ed8102010000000000000000020000002823000000000000040000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608d3479207000000000000000000000000030000000500000066696c653300"/160, 0xa0, 0x3804fe0}, {&(0x7f0000014600)="02300000030000000230000003300000043000"/32, 0x20, 0x3805160}, {&(0x7f0000014700)="000000000000000008000000080000000100000026b0cc281f04791506380000", 0x20, 0x3805fe0}, {&(0x7f0000014800)="ed4100005cf90100535f0100020000000010000000000000020000000000000015bc645f0000000015bc645f0000000015bc645f00000000000000000000000000000000000000000100"/96, 0x60, 0x3c00000}, {&(0x7f0000014900)='\x00\x00\x00\x00\x00\x00\x00\x00\x000\x00'/32, 0x20, 0x3c00160}, {&(0x7f0000014a00)="00000000000000000300000003000000000000000100000000000000013c0000ed4100005cf90100535f0100030000000010000000000000020000000000000015bc645f0000000016bc645f0000000016bc645f0000000000000000dc53d608dc53d608000000000100"/128, 0x80, 0x3c00fe0}, {&(0x7f0000014b00)="0000000000000000013000"/32, 0x20, 0x3c01160}, {&(0x7f0000014c00)="000000000000000003000000030000000000000025b0cc2800000000023c0000ed410005000000000000000002000000a00d000000000000010000000000000016bc645f0000000016bc645f0000000016bc645f00000000dc53d608dc53d608dc53d608a2c00a45000000000000000000100000030000000500000066696c653000"/160, 0xa0, 0x3c01fe0}, {&(0x7f0000014d00)="0000000000000000000000000f0000000000000000000000000000000000000000000000000000000000000000000400000001000200000000030000000200024a8113ed050000000500018dcece450600000005000700"/96, 0x60, 0x3c02160}, {&(0x7f0000014e00)='\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00.\x00\x00\x00\x00\x00\x00\x00..\x00\x00\x00\x00\x00\x00file0\x00\x00\x00file1\x00\x00\x00\x00\x00\x00\x00', 0x40, 0x3c02940}, {&(0x7f0000014f00)="000000000000000004000000040000000000000025b0cc2800000000033c0000", 0x20, 0x3c02fe0}], 0x0, &(0x7f0000015000)) 22:21:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) [ 87.311827][T10787] 9pnet: Insufficient options for proto=fd [ 87.335853][T10785] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 22:21:05 executing program 2: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) [ 87.355028][T10785] A link change request failed with some changes committed already. Interface bond0 may have been left with an inconsistent configuration, please check. [ 87.372486][T10858] 9pnet: Insufficient options for proto=fd [ 87.397381][T10863] loop1: detected capacity change from 245807 to 0 22:21:05 executing program 4: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:05 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 87.406414][T10861] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 87.406414][T10861] program syz-executor.0 not setting count and/or reply_len properly [ 87.426220][T10863] F2FS-fs (loop1): Zoned block device path is missing [ 87.434976][T10863] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 87.448533][T10863] F2FS-fs (loop1): Zoned block device path is missing 22:21:05 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) [ 87.455788][T10863] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock 22:21:06 executing program 2: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) [ 87.514746][T10863] loop1: detected capacity change from 245807 to 0 [ 87.543752][T10863] F2FS-fs (loop1): Zoned block device path is missing 22:21:06 executing program 4: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 87.613545][T10863] F2FS-fs (loop1): Can't find valid F2FS filesystem in 1th superblock [ 87.652830][T11006] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; 22:21:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) [ 87.652830][T11006] program syz-executor.0 not setting count and/or reply_len properly [ 87.689639][T10863] F2FS-fs (loop1): Zoned block device path is missing 22:21:06 executing program 2: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:06 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) [ 87.739387][T10863] F2FS-fs (loop1): Can't find valid F2FS filesystem in 2th superblock [ 87.776101][T11091] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 87.776101][T11091] program syz-executor.0 not setting count and/or reply_len properly 22:21:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) 22:21:06 executing program 4: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:06 executing program 0: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:06 executing program 3: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 87.872553][T11183] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 87.872553][T11183] program syz-executor.0 not setting count and/or reply_len properly 22:21:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x30, r2, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:21:06 executing program 5: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000000)=0xd) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000200)={0xffffffffffffffff}) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0x15) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) [ 87.971571][T11236] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 87.971571][T11236] program syz-executor.1 not setting count and/or reply_len properly 22:21:06 executing program 0: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) 22:21:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) 22:21:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@private1}}}, [@sec_ctx={0xc, 0x8, {0x8}}, @policy_type={0xa}]}, 0xd8}}, 0x0) 22:21:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x30, r2, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:21:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x30, r2, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:21:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@private1}}}, [@sec_ctx={0xc, 0x8, {0x8}}, @policy_type={0xa}]}, 0xd8}}, 0x0) 22:21:06 executing program 0: getrandom(&(0x7f00000001c0)=""/53, 0x35, 0x6) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000080)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x7a900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_icmp(0x2, 0x2, 0x1) ppoll(&(0x7f0000000000)=[{r0, 0x40}, {0xffffffffffffffff, 0x1003}, {0xffffffffffffffff, 0x1}, {0xffffffffffffffff, 0x8440}, {r0, 0x281}, {r0, 0x2}], 0x6, &(0x7f0000000040)={0x77359400}, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./bus\x00', 0x0) openat$incfs(r1, &(0x7f00000004c0)='.pending_reads\x00', 0x101400, 0x84) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_CONNECT(0xffffffffffffffff, &(0x7f00000005c0)={&(0x7f0000000340), 0xc, &(0x7f0000000380)={0x0, 0x2c}}, 0x0) madvise(&(0x7f00000c5000/0x3000)=nil, 0x3000, 0x4) ioctl$SCSI_IOCTL_GET_IDLUN(r1, 0x5382, &(0x7f0000000240)) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)) [ 88.193347][T11387] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 88.193347][T11387] program syz-executor.1 not setting count and/or reply_len properly 22:21:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100008095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) socket$inet_icmp(0x2, 0x2c, 0x1) 22:21:06 executing program 2: pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200)='nl80211\x00') sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000180)={0x30, r2, 0x221, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x0) close(r1) socket$nl_generic(0x10, 0x3, 0x10) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r1, 0x0, 0x100000000, 0x0) 22:21:06 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x2) r1 = dup(r0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000500)=ANY=[@ANYBLOB="84e00c00044df32ca4b2f0808051ffffffff000000000046b5ddff2474a526b6948d", @ANYRES64, @ANYBLOB="2ad64e75dc862951c4dd7470be9bd8005bb969a3d5a377bb24a22c"], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) write$FUSE_ATTR(r1, &(0x7f0000000040)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}}}, 0x78) read$FUSE(r1, 0x0, 0x0) 22:21:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@private1}}}, [@sec_ctx={0xc, 0x8, {0x8}}, @policy_type={0xa}]}, 0xd8}}, 0x0) 22:21:06 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x89b0, &(0x7f0000000040)={'tunl0\x00', &(0x7f0000000580)=ANY=[@ANYBLOB='<']}) 22:21:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 22:21:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}}, 0x118) 22:21:06 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100008095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) socket$inet_icmp(0x2, 0x2c, 0x1) 22:21:06 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000002c0)=@polexpire={0xd8, 0x1b, 0x1, 0x0, 0x0, {{{@in=@local, @in6=@private1}}}, [@sec_ctx={0xc, 0x8, {0x8}}, @policy_type={0xa}]}, 0xd8}}, 0x0) 22:21:06 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:21:06 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}}, 0x118) 22:21:06 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) [ 88.448785][T11536] sg_write: data in/out 8/78 bytes for SCSI command 0x0-- guessing data in; [ 88.448785][T11536] program syz-executor.1 not setting count and/or reply_len properly 22:21:07 executing program 1: unshare(0x20040400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 22:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:21:07 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) openat(r0, &(0x7f0000000040)='./file0\x00', 0x41, 0x0) 22:21:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100008095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) socket$inet_icmp(0x2, 0x2c, 0x1) 22:21:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 22:21:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}}, 0x118) 22:21:07 executing program 1: unshare(0x20040400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 22:21:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "0107091000"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)='\b', &(0x7f00000001c0)=@tcp6=r1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:21:07 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000680)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x1c, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @remote}, @in={0x2, 0x0, @broadcast}}}, 0x118) 22:21:07 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) capset(&(0x7f0000000040)={0x20080522}, &(0x7f0000000080)) setsockopt$inet_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000000)={0x7}, 0x4) 22:21:07 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x11, 0x3, &(0x7f0000000000)=ANY=[@ANYBLOB="1800000000000000000000000100008095"], &(0x7f0000000040)='syzkaller\x00', 0x1, 0x9c, &(0x7f0000000080)=""/156, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='sys_exit\x00', r0}, 0x10) socket$inet_icmp(0x2, 0x2c, 0x1) 22:21:07 executing program 1: unshare(0x20040400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 22:21:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "0107091000"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)='\b', &(0x7f00000001c0)=@tcp6=r1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:21:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:07 executing program 5: r0 = perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1e7ce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffefffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffbffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f00006d1000/0x10000)=nil, 0x10000, 0x1000004, 0x8031, 0xffffffffffffffff, 0x0) 22:21:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:07 executing program 0: clock_getres(0x3, &(0x7f0000000200)) 22:21:07 executing program 1: unshare(0x20040400) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_COMPLETION_RING(r0, 0x11b, 0x6, 0x0, 0x0) 22:21:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "0107091000"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)='\b', &(0x7f00000001c0)=@tcp6=r1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:21:07 executing program 5: r0 = syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) read$usbmon(r0, &(0x7f00000000c0)=""/169, 0xa9) 22:21:07 executing program 0: clock_getres(0x3, &(0x7f0000000200)) 22:21:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:07 executing program 4: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x12, 0x2, 0x8, 0xf}, 0x40) r1 = socket$inet6(0xa, 0x80002, 0x0) connect(r1, &(0x7f00000000c0)=@ipx={0x4, 0x0, 0x0, "0107091000"}, 0x80) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000200)={r0, &(0x7f0000000140)='\b', &(0x7f00000001c0)=@tcp6=r1}, 0x20) bpf$MAP_CREATE(0x4, &(0x7f0000003000)={0x3, 0x0, 0x77fffb, 0x0, 0x10020000000, 0x0}, 0x2c) 22:21:07 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:07 executing program 0: clock_getres(0x3, &(0x7f0000000200)) 22:21:07 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:07 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:07 executing program 0: clock_getres(0x3, &(0x7f0000000200)) 22:21:07 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x60, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f000006, 0x2000000}, {@multicast2}, {}, {}, {}, {@local}, {@local}]}]}}}}}}}, 0x0) 22:21:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$LOOP_GET_STATUS(r0, 0x1269, &(0x7f0000000380)) 22:21:08 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x4, 0xd4}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 22:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:08 executing program 1: r0 = request_key(&(0x7f0000000040)='cifs.idmap\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='}-\x00', 0x0) request_key(&(0x7f0000000140)='trusted\x00', &(0x7f0000000180)={'syz', 0x3}, &(0x7f00000001c0)='user\x00', r0) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffd) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, r1) request_key(&(0x7f00000004c0)='ceph\x00', &(0x7f0000000500)={'syz', 0x1}, &(0x7f0000001a00)='c9,d\tw\xf30\xd3\x88Zifs.idmap\x00\xc5zV\xbf\x15\x10\xdea\x117=\x13B\x1fAg\xf3I\xaa\x16\x0eI\\ \xc2\x97\xf1\\\x88\x12\x94\xe3\xfcn\f\xc4\xf2\xc4\xab\xe5P\x81ma\xa2\x18\x95+\xf0,\xbc\"[oWW\xc4\x10@u<\xf8\xe7\xa8\xa6\x12\xc2\xb8<\xc8\xc1\x0f2I', r2) add_key(&(0x7f0000000680)='encrypted\x00', &(0x7f00000006c0)={'syz', 0x1}, &(0x7f0000000940)="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", 0x1000, r2) 22:21:08 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x4, 0xd4}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 22:21:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x60, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f000006, 0x2000000}, {@multicast2}, {}, {}, {}, {@local}, {@local}]}]}}}}}}}, 0x0) 22:21:08 executing program 2: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:08 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000180)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000700), 0xfce3) read$FUSE(r0, &(0x7f0000004780)={0x2020}, 0x2020) 22:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x4, 0xd4}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 22:21:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x60, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f000006, 0x2000000}, {@multicast2}, {}, {}, {}, {@local}, {@local}]}]}}}}}}}, 0x0) [ 90.021567][T11679] encrypted_key: master key parameter 'Y¾ãTn ÉD2qôÖ’4%á´Eú Ù­COÞ¦&KndãT°o_5 ÉsÊϦxS˜ªKòúëìŨæ˜6lxª0a±cŽ®A=R%ßs§>êÙB'?<Þ«ûã9šÆÒI;¤bõ›Î@kK!+‘ZO~š‚r3fß,ºlýæ' is invalid 22:21:08 executing program 0: prlimit64(0x0, 0x7, &(0x7f0000000280)={0x4, 0xd4}, 0x0) syz_init_net_socket$bt_hci(0x1f, 0x3, 0x6) 22:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 1: creat(&(0x7f0000004b00)='./file0\x00', 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) setgid(r0) 22:21:08 executing program 5: syz_emit_ethernet(0x7e, &(0x7f00000000c0)={@broadcast, @broadcast, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x70, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0x3, 0x0, 0x60, {0x15, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@end, @timestamp_addr={0x44, 0x3c, 0x0, 0x1, 0x0, [{@loopback=0x7f000006, 0x2000000}, {@multicast2}, {}, {}, {}, {@local}, {@local}]}]}}}}}}}, 0x0) 22:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:21:08 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) splice(r0, 0x0, r4, 0x0, 0x400000000fffc, 0x0) 22:21:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f0000002f40)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000005280)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005640)=[@rthdr={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 22:21:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ba813d1d8c7e44602463312932b6f20f4031810cc4321790b93579cac29c2f8"}}) 22:21:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:21:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f0000002f40)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000005280)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005640)=[@rthdr={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 22:21:08 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:21:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:08 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ba813d1d8c7e44602463312932b6f20f4031810cc4321790b93579cac29c2f8"}}) 22:21:08 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f0000002f40)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000005280)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005640)=[@rthdr={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 22:21:09 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000fe8000/0x18000)=nil, &(0x7f00000023c0)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000180)="b9800000c0ec3500400000005c0f5d0202f56ac56ac520e035bf7d114b064000c4635765f766400fc774a600f3b9010a00000f3226660f38807769653626400fc7bb00000000360f7955f4e301f342d886868000000f20d835200000000f22d85d2e66420fc73366bab6200000", 0x6d}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:21:09 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000005700)=[{{&(0x7f0000002f40)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}}, {{&(0x7f0000005280)={0xa, 0x4e20, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000005640)=[@rthdr={{0x18, 0x29, 0x5, {0x0, 0x0, 0x2}}}], 0x18}}], 0x2, 0x0) 22:21:09 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) splice(r0, 0x0, r4, 0x0, 0x400000000fffc, 0x0) 22:21:09 executing program 4: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) fcntl$setlease(r0, 0x400, 0x2) 22:21:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ba813d1d8c7e44602463312932b6f20f4031810cc4321790b93579cac29c2f8"}}) 22:21:09 executing program 3: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000540)="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", 0x2bb}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0) 22:21:09 executing program 5: syz_open_procfs(0xffffffffffffffff, &(0x7f00000003c0)='net/rt_acct\x00') 22:21:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:09 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r0, 0xc06864a2, &(0x7f0000000080)={0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0ba813d1d8c7e44602463312932b6f20f4031810cc4321790b93579cac29c2f8"}}) 22:21:09 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 22:21:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x8000000) [ 91.234035][T11786] loop3: detected capacity change from 1 to 0 22:21:09 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:09 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x8000000) 22:21:09 executing program 3: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000540)="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", 0x2bb}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0) [ 91.364952][T11786] loop3: detected capacity change from 1 to 0 [ 91.515834][T11818] loop3: detected capacity change from 1 to 0 22:21:10 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) splice(r0, 0x0, r4, 0x0, 0x400000000fffc, 0x0) 22:21:10 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x8000000) 22:21:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 22:21:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:10 executing program 3: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000540)="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", 0x2bb}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0) 22:21:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 22:21:10 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, 0x0, 0x8000000) 22:21:10 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:10 executing program 3: syz_mount_image$zonefs(0x0, 0x0, 0x0, 0x1, &(0x7f0000001700)=[{&(0x7f0000000540)="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", 0x2bb}], 0x0, 0x0) execveat(0xffffffffffffffff, &(0x7f00000005c0)='./file0\x00', &(0x7f0000000640), 0x0, 0x0) [ 92.131765][T11846] loop3: detected capacity change from 1 to 0 22:21:10 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x84) getsockopt$bt_hci(r0, 0x84, 0x7f, 0x0, &(0x7f0000001140)) 22:21:10 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}) 22:21:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) [ 92.295187][T11864] loop3: detected capacity change from 1 to 0 22:21:11 executing program 0: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000640)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x1000000c8) pipe(&(0x7f0000000940)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r4, 0x407, 0x0) splice(r0, 0x0, r4, 0x0, 0x400000000fffc, 0x0) 22:21:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:21:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:11 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}) 22:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:11 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}) 22:21:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:11 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:21:11 executing program 1: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f00000000c0)='./file0\x00') rt_sigprocmask(0x0, &(0x7f00000003c0)={[0xfffffffffffffffd]}, 0x0, 0x8) setrlimit(0x1, &(0x7f0000000000)) r0 = creat(&(0x7f0000000040)='./file2\x00', 0x0) io_setup(0x3, &(0x7f0000000100)=0x0) syz_mount_image$gfs2(0x0, 0x0, 0x0, 0x1, &(0x7f0000000980)=[{0x0, 0x0, 0x7f}], 0x0, 0x0) io_submit(r1, 0x1, &(0x7f0000000380)=[&(0x7f00000000c0)={0x0, 0x0, 0x80000000000000, 0x1, 0x0, r0, &(0x7f00000001c0)="be", 0x1}]) 22:21:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x2, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 22:21:12 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000004040)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000002280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000004780)={0x0, 0x0, &(0x7f0000004740)={&(0x7f0000000000)={0x2c, r1, 0x901, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x10, 0x11d, 0x0, 0x1, [{0x4}, {0x4}, {0x4}]}]}, 0x2c}}, 0x0) 22:21:12 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x5, 0x0) ioctl$VIDIOC_SUBDEV_S_FMT(r0, 0xc0585605, &(0x7f0000000200)={0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}}) 22:21:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:21:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:21:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x7b}) dup2(r5, r4) 22:21:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x2, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 22:21:12 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_EXPIRES={0x8}]}, 0x24}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 93.931220][T11956] syz-executor.2 uses obsolete (PF_INET,SOCK_PACKET) 22:21:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 94.016760][T11964] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x2, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 22:21:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:12 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x9, 0x2, 0x268, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0x1e8, 0xffffffff, 0xffffffff, 0x1e8, 0xffffffff, 0x3, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @empty, [], [], 'veth0_to_batadv\x00', 'bond0\x00'}, 0x0, 0xa8, 0xc8}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x2c8) 22:21:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) [ 94.081195][T11968] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 94.086727][T11981] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:12 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = socket$inet(0x2, 0xa, 0x0) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 94.248381][T12001] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:21:12 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x7b}) dup2(r5, r4) 22:21:12 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x69, 0x10, 0x4}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000080), 0xfffffffffffffffb}, 0x48) 22:21:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:12 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:12 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) [ 94.421639][T12020] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.455341][T12022] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:21:12 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:12 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:13 executing program 5: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') [ 94.512222][T12031] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 94.558070][T12046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 94.599370][T12057] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 22:21:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x7b}) dup2(r5, r4) 22:21:13 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:13 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000000850000006d00000095"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) listen(r0, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000100)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x6, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x6, 0x0, @remote={0xac, 0x14, 0x2}, @local, {[@rr={0x6, 0x3}]}}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x400000000000033e, 0x2, 0x0, 0x0, 0x0, {[@generic={0x0, 0x3, "b7"}, @mss={0x2, 0x4}, @mss, @md5sig={0x13, 0x0, "27c316b0d187fef9327eb9a893dbe07d"}, @exp_smc, @timestamp, @mptcp=@mp_join={0x1e, 0x3}, @mptcp=@syn={0x1e, 0xc}]}}}}}}}, 0x0) 22:21:13 executing program 2: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:13 executing program 1: r0 = socket(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000340)=ANY=[@ANYBLOB="4400000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000000000000ffff00000000090001006772656400000000140002001000030000ec"], 0x44}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000140), 0x4924b68, 0x0) 22:21:13 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:13 executing program 0: prctl$PR_SET_DUMPABLE(0x4, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = memfd_create(&(0x7f00000000c0)='systemem0md5sum$\x00', 0x0) r1 = memfd_create(&(0x7f0000000240)='\x00\x00\x00\x00\x00\x00z\x9b\xb6\xe8t%\xfc\x96L\x82\xdb9\xa0\x8b\x14d\xa2\xa1\xa8!\xe8\xd1\xa0\x8a\xce0\x1c\xb7\xf1\xccm\xce\xd4\xdb\x89\xe5\x8f\xe2\xb6\xd6\x9cF\xbd\xff\x14\xec\xd4D\x8a\x1f\x1b\xf6\x18\xf3\xdc\x91\'\x06\\8\r', 0x0) write$binfmt_elf64(r1, &(0x7f0000000680)=ANY=[@ANYBLOB="7f454c46020000002000000000c4a40003003eeb"], 0x3c) execveat(r1, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x1000001, 0x11, r0, 0x0) rt_sigaction(0x7, &(0x7f0000b4a000)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f0000000000)) syz_open_procfs(0x0, &(0x7f0000000080)='net/ip_tables_names\x00') 22:21:13 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYRES64]) dup2(r5, r4) 22:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:13 executing program 4: setrlimit(0x719d31e2b5f96f18, &(0x7f0000000000)) [ 94.856306][T12086] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 94.922254][T12094] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:21:13 executing program 4: setrlimit(0x719d31e2b5f96f18, &(0x7f0000000000)) 22:21:13 executing program 0: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x2060) [ 94.995416][T12112] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:21:13 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x1) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r2, r3, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r4, 0x4068aea3, &(0x7f0000000040)={0x7b}) dup2(r5, r4) 22:21:13 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:13 executing program 4: setrlimit(0x719d31e2b5f96f18, &(0x7f0000000000)) 22:21:13 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x303040, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:21:13 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x303040, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) [ 95.284513][T12143] kvm: vcpu 1: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:21:14 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:14 executing program 4: setrlimit(0x719d31e2b5f96f18, &(0x7f0000000000)) 22:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:14 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b75fb3488fd8015bba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377aba09e7b88378e3d63a98fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000174a3ac8694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d41f6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28b774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047526865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d8191643"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYRES64]) dup2(r5, r4) 22:21:14 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x303040, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:21:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:14 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r1) perf_event_open(&(0x7f0000000940)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x4508, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:21:14 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:14 executing program 0: r0 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x303040, 0x0) sendmmsg$nfc_llcp(r0, 0x0, 0x0, 0x0) 22:21:14 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:14 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:14 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) [ 95.941814][T12186] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:21:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:15 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:15 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYRES64]) dup2(r5, r4) 22:21:15 executing program 2: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:15 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:15 executing program 3: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) sendmsg$unix(r0, &(0x7f0000000580)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000540)=[@cred={{0x1c, 0x1, 0x2, {0x0, 0x0, 0xee00}}}, @cred={{0x1c, 0x114, 0xc, {0x0, 0xffffffffffffffff}}}], 0x40}, 0x0) 22:21:15 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:15 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONT(r1, 0x4b60, &(0x7f0000000100)=""/229) ioctl$PIO_UNIMAP(r0, 0x4b66, &(0x7f00000000c0)={0x0, 0x0}) [ 96.863257][T12250] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. 22:21:15 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) io_setup(0x3f, &(0x7f0000000180)=0x0) io_getevents(r3, 0x4, 0x4, &(0x7f0000000380)=[{}, {}, {}, {}], 0x0) socketpair(0x1e, 0xa, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000100)={'batadv0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r4, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f00000002c0)={'syztnl1\x00', r5, 0x7, 0x1, 0xa6a2, 0x2, {{0x15, 0x4, 0x2, 0x5, 0x54, 0x66, 0x0, 0x23, 0x29, 0x0, @multicast2, @local, {[@noop, @cipso={0x86, 0x28, 0x3, [{0x1, 0x10, "b07d895cfd8d73befdacd68a6d10"}, {0x1, 0x9, "24de6d09c3eba3"}, {0x2, 0x9, "e014ecc265e42d"}]}, @timestamp={0x44, 0x14, 0xcf, 0x0, 0x9, [0x6, 0x7ff, 0x9, 0x7]}]}}}}}) r6 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000200)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_OLD_MIXER_INFO(r6, 0x80304d65, &(0x7f0000000280)) ioctl$mixer_OSS_ALSAEMULVER(r6, 0x80044df9, &(0x7f0000000000)) io_submit(r3, 0x1, &(0x7f0000000040)=[&(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 22:21:15 executing program 2: r0 = creat(&(0x7f0000008980)='./file0\x00', 0x0) write$cgroup_type(r0, &(0x7f0000000180)='threaded\x00', 0x2d1ee37) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_INTERFACE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000008980)='./file0\x00', 0x0) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x200000005c831, 0xffffffffffffffff, 0x0) clone(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x3, 0x0, 0x5, &(0x7f00000000c0)) syz_open_dev$vcsu(&(0x7f0000000040)='/dev/vcsu#\x00', 0x4, 0x0) 22:21:15 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x81) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) r5 = dup3(r0, r1, 0x0) ioctl$KVM_SET_CPUID(r4, 0x4040ae9e, &(0x7f0000000080)=ANY=[@ANYRES64]) dup2(r5, r4) [ 97.245204][T12296] kvm: vcpu 129: requested lapic timer restore with starting count register 0x390=4241646265 (4241646265 ns) > initial count (296265111 ns). Using initial count to start timer. [ 97.381848][T11570] ================================================================== [ 97.389945][T11570] BUG: KCSAN: data-race in __d_lookup_done / __dentry_kill [ 97.397144][T11570] [ 97.399445][T11570] read-write to 0xffff888009616a80 of 4 bytes by task 10670 on cpu 0: [ 97.407570][T11570] __d_lookup_done+0x84/0x230 [ 97.412222][T11570] __lookup_slow+0x205/0x250 [ 97.416788][T11570] walk_component+0x2a5/0x350 [ 97.421483][T11570] link_path_walk+0x471/0x730 [ 97.426180][T11570] path_openat+0x19f/0x20a0 [ 97.430659][T11570] do_filp_open+0xbd/0x1d0 [ 97.435049][T11570] do_sys_openat2+0xa3/0x240 [ 97.439622][T11570] __x64_sys_open+0xe2/0x110 [ 97.444194][T11570] do_syscall_64+0x39/0x80 [ 97.448588][T11570] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 97.454464][T11570] [ 97.456763][T11570] read to 0xffff888009616a80 of 4 bytes by task 11570 on cpu 1: [ 97.464365][T11570] __dentry_kill+0x1e7/0x450 [ 97.468931][T11570] dput+0x203/0x420 [ 97.472720][T11570] step_into+0x43b/0xe80 [ 97.476935][T11570] walk_component+0x190/0x350 [ 97.481585][T11570] link_path_walk+0x471/0x730 [ 97.486235][T11570] path_openat+0x19f/0x20a0 [ 97.490712][T11570] do_filp_open+0xbd/0x1d0 [ 97.495102][T11570] do_sys_openat2+0xa3/0x240 [ 97.499684][T11570] __x64_sys_open+0xe2/0x110 [ 97.504256][T11570] do_syscall_64+0x39/0x80 [ 97.508653][T11570] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 97.514525][T11570] [ 97.516825][T11570] Reported by Kernel Concurrency Sanitizer on: [ 97.522945][T11570] CPU: 1 PID: 11570 Comm: systemd-udevd Not tainted 5.11.0-rc2-syzkaller #0 [ 97.531590][T11570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.541636][T11570] ================================================================== [ 97.549668][T11570] Kernel panic - not syncing: panic_on_warn set ... [ 97.556244][T11570] CPU: 1 PID: 11570 Comm: systemd-udevd Not tainted 5.11.0-rc2-syzkaller #0 [ 97.564889][T11570] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 97.574935][T11570] Call Trace: [ 97.578194][T11570] dump_stack+0x116/0x15d [ 97.582502][T11570] panic+0x1e7/0x5fa [ 97.586379][T11570] ? vprintk_emit+0x2e2/0x360 [ 97.591034][T11570] kcsan_report+0x67b/0x680 [ 97.595516][T11570] ? kcsan_setup_watchpoint+0x47b/0x4e0 [ 97.601037][T11570] ? __dentry_kill+0x1e7/0x450 [ 97.606473][T11570] ? dput+0x203/0x420 [ 97.610449][T11570] ? step_into+0x43b/0xe80 [ 97.614845][T11570] ? walk_component+0x190/0x350 [ 97.619688][T11570] ? link_path_walk+0x471/0x730 [ 97.624536][T11570] ? path_openat+0x19f/0x20a0 [ 97.629292][T11570] ? do_filp_open+0xbd/0x1d0 [ 97.633876][T11570] ? do_sys_openat2+0xa3/0x240 [ 97.638725][T11570] ? __x64_sys_open+0xe2/0x110 [ 97.643470][T11570] ? do_syscall_64+0x39/0x80 [ 97.648037][T11570] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 97.654280][T11570] ? __d_alloc+0x36/0x370 [ 97.658583][T11570] ? __d_lookup_rcu+0x3b3/0x3e0 [ 97.663407][T11570] ? __d_alloc+0x36/0x370 [ 97.667711][T11570] kcsan_setup_watchpoint+0x47b/0x4e0 [ 97.673076][T11570] ? d_alloc_parallel+0xc4a/0xcc0 [ 97.678174][T11570] ? __d_drop+0x11f/0x240 [ 97.682482][T11570] __dentry_kill+0x1e7/0x450 [ 97.687050][T11570] dput+0x203/0x420 [ 97.690855][T11570] step_into+0x43b/0xe80 [ 97.695076][T11570] ? __lookup_slow+0x1b5/0x250 [ 97.699815][T11570] walk_component+0x190/0x350 [ 97.704475][T11570] link_path_walk+0x471/0x730 [ 97.709149][T11570] path_openat+0x19f/0x20a0 [ 97.713634][T11570] ? ____sys_recvmsg+0x293/0x310 [ 97.718553][T11570] do_filp_open+0xbd/0x1d0 [ 97.722946][T11570] ? _raw_spin_unlock+0x22/0x40 [ 97.727782][T11570] ? alloc_fd+0x35d/0x3b0 [ 97.732099][T11570] do_sys_openat2+0xa3/0x240 [ 97.736670][T11570] __x64_sys_open+0xe2/0x110 [ 97.741259][T11570] do_syscall_64+0x39/0x80 [ 97.746091][T11570] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 97.751964][T11570] RIP: 0033:0x7f22fc65a6f0 [ 97.756356][T11570] Code: 00 f7 d8 64 89 01 48 83 c8 ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 44 00 00 83 3d 19 30 2c 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 fe 9d 01 00 48 89 04 24 [ 97.775942][T11570] RSP: 002b:00007fff6f1473c8 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 97.784945][T11570] RAX: ffffffffffffffda RBX: 000055cc6086d480 RCX: 00007f22fc65a6f0 [ 97.792901][T11570] RDX: 00000000000001b6 RSI: 0000000000080000 RDI: 00007fff6f147570 [ 97.800857][T11570] RBP: 0000000000000008 R08: 0000000000000008 R09: 0000000000000001 [ 97.808806][T11570] R10: 0000000000080000 R11: 0000000000000246 R12: 000055cc5fca668a [ 97.816762][T11570] R13: 0000000000000001 R14: 000055cc608767d0 R15: 00007fff6f1475f0 [ 97.825377][T11570] Kernel Offset: disabled [ 97.829681][T11570] Rebooting in 86400 seconds..