[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.1.121' (ECDSA) to the list of known hosts. 2021/09/27 11:37:01 fuzzer started 2021/09/27 11:37:02 dialing manager at 10.128.0.169:44287 2021/09/27 11:37:07 syscalls: 3253 2021/09/27 11:37:07 code coverage: enabled 2021/09/27 11:37:07 comparison tracing: enabled 2021/09/27 11:37:07 extra coverage: enabled 2021/09/27 11:37:07 setuid sandbox: enabled 2021/09/27 11:37:07 namespace sandbox: enabled 2021/09/27 11:37:07 Android sandbox: /sys/fs/selinux/policy does not exist 2021/09/27 11:37:07 fault injection: enabled 2021/09/27 11:37:07 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/09/27 11:37:07 net packet injection: enabled 2021/09/27 11:37:07 net device setup: enabled 2021/09/27 11:37:07 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/09/27 11:37:07 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/09/27 11:37:07 USB emulation: enabled 2021/09/27 11:37:07 hci packet injection: enabled 2021/09/27 11:37:07 wifi device emulation: enabled 2021/09/27 11:37:07 802.15.4 emulation: enabled 2021/09/27 11:37:07 fetching corpus: 0, signal 0/2000 (executing program) 2021/09/27 11:37:07 fetching corpus: 50, signal 42463/46157 (executing program) 2021/09/27 11:37:07 fetching corpus: 100, signal 64403/69682 (executing program) 2021/09/27 11:37:07 fetching corpus: 150, signal 82471/89192 (executing program) 2021/09/27 11:37:07 fetching corpus: 200, signal 92275/100476 (executing program) 2021/09/27 11:37:07 fetching corpus: 250, signal 103374/112941 (executing program) 2021/09/27 11:37:07 fetching corpus: 300, signal 113238/124158 (executing program) 2021/09/27 11:37:07 fetching corpus: 350, signal 119687/131964 (executing program) 2021/09/27 11:37:08 fetching corpus: 400, signal 129112/142585 (executing program) 2021/09/27 11:37:08 fetching corpus: 450, signal 137128/151838 (executing program) 2021/09/27 11:37:08 fetching corpus: 500, signal 142897/158855 (executing program) 2021/09/27 11:37:08 fetching corpus: 550, signal 153626/170538 (executing program) 2021/09/27 11:37:08 fetching corpus: 599, signal 161116/179039 (executing program) 2021/09/27 11:37:08 fetching corpus: 648, signal 168349/187272 (executing program) 2021/09/27 11:37:08 fetching corpus: 696, signal 175655/195507 (executing program) 2021/09/27 11:37:08 fetching corpus: 746, signal 180380/201296 (executing program) 2021/09/27 11:37:08 fetching corpus: 796, signal 184717/206677 (executing program) 2021/09/27 11:37:08 fetching corpus: 846, signal 190269/213163 (executing program) 2021/09/27 11:37:09 fetching corpus: 895, signal 196037/219813 (executing program) 2021/09/27 11:37:09 fetching corpus: 945, signal 200472/225140 (executing program) 2021/09/27 11:37:09 fetching corpus: 995, signal 204982/230548 (executing program) 2021/09/27 11:37:09 fetching corpus: 1045, signal 208510/234975 (executing program) 2021/09/27 11:37:09 fetching corpus: 1094, signal 215024/242082 (executing program) 2021/09/27 11:37:09 fetching corpus: 1143, signal 217699/245754 (executing program) 2021/09/27 11:37:09 fetching corpus: 1192, signal 220381/249356 (executing program) 2021/09/27 11:37:09 fetching corpus: 1242, signal 223023/252877 (executing program) 2021/09/27 11:37:10 fetching corpus: 1292, signal 228288/258757 (executing program) 2021/09/27 11:37:10 fetching corpus: 1342, signal 231888/263150 (executing program) 2021/09/27 11:37:10 fetching corpus: 1392, signal 234807/266880 (executing program) 2021/09/27 11:37:10 fetching corpus: 1442, signal 238369/271178 (executing program) 2021/09/27 11:37:10 fetching corpus: 1491, signal 241330/274846 (executing program) 2021/09/27 11:37:10 fetching corpus: 1541, signal 243255/277603 (executing program) 2021/09/27 11:37:10 fetching corpus: 1591, signal 246132/281233 (executing program) 2021/09/27 11:37:10 fetching corpus: 1640, signal 248629/284447 (executing program) 2021/09/27 11:37:10 fetching corpus: 1690, signal 251167/287724 (executing program) 2021/09/27 11:37:11 fetching corpus: 1740, signal 253889/291125 (executing program) 2021/09/27 11:37:11 fetching corpus: 1790, signal 257297/295108 (executing program) 2021/09/27 11:37:11 fetching corpus: 1840, signal 259728/298228 (executing program) 2021/09/27 11:37:11 fetching corpus: 1890, signal 262046/301210 (executing program) 2021/09/27 11:37:11 fetching corpus: 1940, signal 264151/304028 (executing program) 2021/09/27 11:37:11 fetching corpus: 1990, signal 265621/306275 (executing program) 2021/09/27 11:37:11 fetching corpus: 2040, signal 268656/309795 (executing program) 2021/09/27 11:37:11 fetching corpus: 2090, signal 270590/312390 (executing program) 2021/09/27 11:37:11 fetching corpus: 2140, signal 273588/315863 (executing program) 2021/09/27 11:37:12 fetching corpus: 2190, signal 276143/318940 (executing program) 2021/09/27 11:37:12 fetching corpus: 2240, signal 278351/321695 (executing program) 2021/09/27 11:37:12 fetching corpus: 2290, signal 280769/324609 (executing program) 2021/09/27 11:37:12 fetching corpus: 2340, signal 282879/327271 (executing program) 2021/09/27 11:37:12 fetching corpus: 2390, signal 284680/329640 (executing program) 2021/09/27 11:37:12 fetching corpus: 2440, signal 286192/331818 (executing program) 2021/09/27 11:37:12 fetching corpus: 2490, signal 288513/334579 (executing program) 2021/09/27 11:37:12 fetching corpus: 2540, signal 290282/336911 (executing program) 2021/09/27 11:37:12 fetching corpus: 2589, signal 292886/339882 (executing program) 2021/09/27 11:37:13 fetching corpus: 2638, signal 295998/343283 (executing program) 2021/09/27 11:37:13 fetching corpus: 2687, signal 297905/345706 (executing program) 2021/09/27 11:37:13 fetching corpus: 2737, signal 299870/348141 (executing program) 2021/09/27 11:37:13 fetching corpus: 2787, signal 301784/350503 (executing program) 2021/09/27 11:37:13 fetching corpus: 2837, signal 304070/353153 (executing program) 2021/09/27 11:37:13 fetching corpus: 2887, signal 305574/355252 (executing program) 2021/09/27 11:37:13 fetching corpus: 2937, signal 306640/356903 (executing program) 2021/09/27 11:37:13 fetching corpus: 2987, signal 308167/358920 (executing program) 2021/09/27 11:37:13 fetching corpus: 3037, signal 309736/360938 (executing program) 2021/09/27 11:37:14 fetching corpus: 3087, signal 311679/363160 (executing program) 2021/09/27 11:37:14 fetching corpus: 3137, signal 313455/365294 (executing program) 2021/09/27 11:37:14 fetching corpus: 3187, signal 314351/366761 (executing program) 2021/09/27 11:37:14 fetching corpus: 3236, signal 317331/369790 (executing program) 2021/09/27 11:37:14 fetching corpus: 3286, signal 318598/371497 (executing program) 2021/09/27 11:37:14 fetching corpus: 3336, signal 320068/373363 (executing program) 2021/09/27 11:37:14 fetching corpus: 3386, signal 321909/375577 (executing program) 2021/09/27 11:37:14 fetching corpus: 3436, signal 323309/377333 (executing program) 2021/09/27 11:37:14 fetching corpus: 3486, signal 324709/379127 (executing program) 2021/09/27 11:37:15 fetching corpus: 3536, signal 326253/380968 (executing program) 2021/09/27 11:37:15 fetching corpus: 3586, signal 327237/382455 (executing program) 2021/09/27 11:37:15 fetching corpus: 3636, signal 328569/384196 (executing program) 2021/09/27 11:37:15 fetching corpus: 3686, signal 330245/386208 (executing program) 2021/09/27 11:37:15 fetching corpus: 3736, signal 331849/388041 (executing program) 2021/09/27 11:37:15 fetching corpus: 3786, signal 333062/389611 (executing program) 2021/09/27 11:37:15 fetching corpus: 3836, signal 334715/391436 (executing program) 2021/09/27 11:37:15 fetching corpus: 3886, signal 336147/393158 (executing program) 2021/09/27 11:37:15 fetching corpus: 3936, signal 337297/394663 (executing program) 2021/09/27 11:37:15 fetching corpus: 3986, signal 339140/396688 (executing program) 2021/09/27 11:37:16 fetching corpus: 4036, signal 340521/398330 (executing program) 2021/09/27 11:37:16 fetching corpus: 4086, signal 341631/399835 (executing program) 2021/09/27 11:37:16 fetching corpus: 4136, signal 342905/401390 (executing program) 2021/09/27 11:37:16 fetching corpus: 4186, signal 344565/403225 (executing program) 2021/09/27 11:37:16 fetching corpus: 4236, signal 345917/404772 (executing program) 2021/09/27 11:37:16 fetching corpus: 4286, signal 347123/406233 (executing program) 2021/09/27 11:37:16 fetching corpus: 4336, signal 348118/407551 (executing program) 2021/09/27 11:37:16 fetching corpus: 4386, signal 349176/408898 (executing program) 2021/09/27 11:37:17 fetching corpus: 4436, signal 350594/410493 (executing program) 2021/09/27 11:37:17 fetching corpus: 4486, signal 352146/412168 (executing program) 2021/09/27 11:37:17 fetching corpus: 4536, signal 353291/413584 (executing program) 2021/09/27 11:37:17 fetching corpus: 4586, signal 354246/414866 (executing program) 2021/09/27 11:37:17 fetching corpus: 4636, signal 355166/416103 (executing program) 2021/09/27 11:37:17 fetching corpus: 4686, signal 356914/417905 (executing program) 2021/09/27 11:37:17 fetching corpus: 4736, signal 358255/419408 (executing program) 2021/09/27 11:37:17 fetching corpus: 4786, signal 359495/420858 (executing program) 2021/09/27 11:37:17 fetching corpus: 4836, signal 360562/422220 (executing program) 2021/09/27 11:37:17 fetching corpus: 4886, signal 362116/423769 (executing program) 2021/09/27 11:37:18 fetching corpus: 4936, signal 363391/425186 (executing program) 2021/09/27 11:37:18 fetching corpus: 4986, signal 364740/426623 (executing program) 2021/09/27 11:37:18 fetching corpus: 5036, signal 365687/427784 (executing program) 2021/09/27 11:37:18 fetching corpus: 5086, signal 366769/429070 (executing program) 2021/09/27 11:37:18 fetching corpus: 5136, signal 368179/430482 (executing program) 2021/09/27 11:37:18 fetching corpus: 5186, signal 369210/431708 (executing program) 2021/09/27 11:37:18 fetching corpus: 5236, signal 370278/432922 (executing program) 2021/09/27 11:37:18 fetching corpus: 5286, signal 371448/434230 (executing program) 2021/09/27 11:37:19 fetching corpus: 5336, signal 372767/435596 (executing program) 2021/09/27 11:37:19 fetching corpus: 5385, signal 373693/436727 (executing program) 2021/09/27 11:37:19 fetching corpus: 5435, signal 374645/437826 (executing program) 2021/09/27 11:37:19 fetching corpus: 5485, signal 375827/439053 (executing program) 2021/09/27 11:37:19 fetching corpus: 5535, signal 376816/440167 (executing program) 2021/09/27 11:37:19 fetching corpus: 5584, signal 377877/441338 (executing program) 2021/09/27 11:37:19 fetching corpus: 5633, signal 378895/442507 (executing program) 2021/09/27 11:37:19 fetching corpus: 5683, signal 380025/443627 (executing program) 2021/09/27 11:37:19 fetching corpus: 5733, signal 381061/444804 (executing program) 2021/09/27 11:37:20 fetching corpus: 5783, signal 381938/445806 (executing program) 2021/09/27 11:37:20 fetching corpus: 5833, signal 382870/446889 (executing program) 2021/09/27 11:37:20 fetching corpus: 5883, signal 383763/447941 (executing program) 2021/09/27 11:37:20 fetching corpus: 5933, signal 384533/448863 (executing program) 2021/09/27 11:37:20 fetching corpus: 5983, signal 385521/449930 (executing program) 2021/09/27 11:37:20 fetching corpus: 6033, signal 386714/451128 (executing program) 2021/09/27 11:37:20 fetching corpus: 6083, signal 387267/451946 (executing program) 2021/09/27 11:37:20 fetching corpus: 6133, signal 388259/453000 (executing program) 2021/09/27 11:37:20 fetching corpus: 6183, signal 388882/453820 (executing program) 2021/09/27 11:37:20 fetching corpus: 6233, signal 390417/455170 (executing program) 2021/09/27 11:37:21 fetching corpus: 6283, signal 391590/456293 (executing program) 2021/09/27 11:37:21 fetching corpus: 6333, signal 392415/457239 (executing program) 2021/09/27 11:37:21 fetching corpus: 6383, signal 393469/458254 (executing program) 2021/09/27 11:37:21 fetching corpus: 6433, signal 394593/459342 (executing program) 2021/09/27 11:37:21 fetching corpus: 6483, signal 395575/460337 (executing program) 2021/09/27 11:37:21 fetching corpus: 6533, signal 396402/461251 (executing program) 2021/09/27 11:37:21 fetching corpus: 6583, signal 397309/462184 (executing program) 2021/09/27 11:37:21 fetching corpus: 6633, signal 398280/463174 (executing program) 2021/09/27 11:37:21 fetching corpus: 6683, signal 398901/463978 (executing program) 2021/09/27 11:37:22 fetching corpus: 6733, signal 399801/464871 (executing program) 2021/09/27 11:37:22 fetching corpus: 6783, signal 400532/465697 (executing program) 2021/09/27 11:37:22 fetching corpus: 6833, signal 401503/466664 (executing program) 2021/09/27 11:37:22 fetching corpus: 6883, signal 402042/467375 (executing program) 2021/09/27 11:37:22 fetching corpus: 6933, signal 402992/468285 (executing program) 2021/09/27 11:37:22 fetching corpus: 6983, signal 403741/469109 (executing program) 2021/09/27 11:37:22 fetching corpus: 7033, signal 404661/469991 (executing program) 2021/09/27 11:37:22 fetching corpus: 7083, signal 405514/470802 (executing program) 2021/09/27 11:37:22 fetching corpus: 7132, signal 406241/471596 (executing program) 2021/09/27 11:37:22 fetching corpus: 7182, signal 407217/472529 (executing program) 2021/09/27 11:37:23 fetching corpus: 7232, signal 407977/473366 (executing program) 2021/09/27 11:37:23 fetching corpus: 7282, signal 409027/474255 (executing program) 2021/09/27 11:37:23 fetching corpus: 7332, signal 409751/475039 (executing program) 2021/09/27 11:37:23 fetching corpus: 7382, signal 410726/475898 (executing program) 2021/09/27 11:37:23 fetching corpus: 7432, signal 411258/476563 (executing program) 2021/09/27 11:37:23 fetching corpus: 7482, signal 412388/477476 (executing program) 2021/09/27 11:37:23 fetching corpus: 7532, signal 413239/478274 (executing program) 2021/09/27 11:37:23 fetching corpus: 7582, signal 414010/479033 (executing program) 2021/09/27 11:37:23 fetching corpus: 7632, signal 414665/479754 (executing program) 2021/09/27 11:37:24 fetching corpus: 7682, signal 415225/480438 (executing program) 2021/09/27 11:37:24 fetching corpus: 7732, signal 415919/481127 (executing program) 2021/09/27 11:37:24 fetching corpus: 7782, signal 417152/482035 (executing program) 2021/09/27 11:37:24 fetching corpus: 7832, signal 417863/482752 (executing program) 2021/09/27 11:37:24 fetching corpus: 7882, signal 418541/483437 (executing program) 2021/09/27 11:37:24 fetching corpus: 7932, signal 419311/484143 (executing program) 2021/09/27 11:37:24 fetching corpus: 7982, signal 420080/484851 (executing program) 2021/09/27 11:37:24 fetching corpus: 8032, signal 421112/485662 (executing program) 2021/09/27 11:37:24 fetching corpus: 8082, signal 421940/486377 (executing program) 2021/09/27 11:37:25 fetching corpus: 8132, signal 422604/487006 (executing program) 2021/09/27 11:37:25 fetching corpus: 8182, signal 423530/487736 (executing program) 2021/09/27 11:37:25 fetching corpus: 8232, signal 424173/488351 (executing program) 2021/09/27 11:37:25 fetching corpus: 8282, signal 425384/489168 (executing program) 2021/09/27 11:37:25 fetching corpus: 8332, signal 426464/489938 (executing program) 2021/09/27 11:37:25 fetching corpus: 8382, signal 427447/490664 (executing program) 2021/09/27 11:37:25 fetching corpus: 8432, signal 428040/491242 (executing program) 2021/09/27 11:37:25 fetching corpus: 8482, signal 429068/491954 (executing program) 2021/09/27 11:37:26 fetching corpus: 8532, signal 429854/492593 (executing program) 2021/09/27 11:37:26 fetching corpus: 8582, signal 430719/493233 (executing program) 2021/09/27 11:37:26 fetching corpus: 8632, signal 431401/493843 (executing program) 2021/09/27 11:37:26 fetching corpus: 8682, signal 432558/494549 (executing program) 2021/09/27 11:37:26 fetching corpus: 8732, signal 434053/495404 (executing program) 2021/09/27 11:37:26 fetching corpus: 8782, signal 435093/496076 (executing program) 2021/09/27 11:37:26 fetching corpus: 8832, signal 435684/496644 (executing program) 2021/09/27 11:37:26 fetching corpus: 8882, signal 436279/497156 (executing program) 2021/09/27 11:37:26 fetching corpus: 8931, signal 436972/497710 (executing program) 2021/09/27 11:37:27 fetching corpus: 8981, signal 437978/498354 (executing program) 2021/09/27 11:37:27 fetching corpus: 9030, signal 438831/499001 (executing program) 2021/09/27 11:37:27 fetching corpus: 9080, signal 439574/499583 (executing program) 2021/09/27 11:37:27 fetching corpus: 9130, signal 440370/500146 (executing program) 2021/09/27 11:37:27 fetching corpus: 9180, signal 440925/500625 (executing program) 2021/09/27 11:37:27 fetching corpus: 9230, signal 441392/501054 (executing program) 2021/09/27 11:37:27 fetching corpus: 9280, signal 441961/501561 (executing program) 2021/09/27 11:37:27 fetching corpus: 9330, signal 442574/502051 (executing program) 2021/09/27 11:37:27 fetching corpus: 9379, signal 443184/502533 (executing program) 2021/09/27 11:37:28 fetching corpus: 9429, signal 443808/503009 (executing program) 2021/09/27 11:37:28 fetching corpus: 9479, signal 444502/503542 (executing program) 2021/09/27 11:37:28 fetching corpus: 9529, signal 445304/504071 (executing program) 2021/09/27 11:37:28 fetching corpus: 9579, signal 445977/504534 (executing program) 2021/09/27 11:37:28 fetching corpus: 9629, signal 446640/505006 (executing program) 2021/09/27 11:37:28 fetching corpus: 9679, signal 447404/505482 (executing program) 2021/09/27 11:37:28 fetching corpus: 9729, signal 448260/506035 (executing program) 2021/09/27 11:37:28 fetching corpus: 9779, signal 449233/506578 (executing program) 2021/09/27 11:37:29 fetching corpus: 9829, signal 449865/507024 (executing program) 2021/09/27 11:37:29 fetching corpus: 9879, signal 450589/507499 (executing program) 2021/09/27 11:37:29 fetching corpus: 9929, signal 451222/507938 (executing program) 2021/09/27 11:37:29 fetching corpus: 9979, signal 451771/508346 (executing program) 2021/09/27 11:37:29 fetching corpus: 10029, signal 452482/508764 (executing program) 2021/09/27 11:37:29 fetching corpus: 10079, signal 453100/509174 (executing program) 2021/09/27 11:37:29 fetching corpus: 10129, signal 453658/509555 (executing program) 2021/09/27 11:37:29 fetching corpus: 10179, signal 454286/509981 (executing program) 2021/09/27 11:37:29 fetching corpus: 10229, signal 455183/510476 (executing program) 2021/09/27 11:37:29 fetching corpus: 10279, signal 455979/510898 (executing program) 2021/09/27 11:37:30 fetching corpus: 10328, signal 456723/511313 (executing program) 2021/09/27 11:37:30 fetching corpus: 10378, signal 457440/511732 (executing program) 2021/09/27 11:37:30 fetching corpus: 10428, signal 457930/512084 (executing program) 2021/09/27 11:37:30 fetching corpus: 10478, signal 458373/512423 (executing program) 2021/09/27 11:37:30 fetching corpus: 10528, signal 458840/512758 (executing program) 2021/09/27 11:37:30 fetching corpus: 10578, signal 459327/513125 (executing program) 2021/09/27 11:37:30 fetching corpus: 10628, signal 459894/513479 (executing program) 2021/09/27 11:37:30 fetching corpus: 10677, signal 460686/513868 (executing program) 2021/09/27 11:37:30 fetching corpus: 10727, signal 461321/514233 (executing program) 2021/09/27 11:37:30 fetching corpus: 10776, signal 461788/514571 (executing program) 2021/09/27 11:37:31 fetching corpus: 10826, signal 462227/514912 (executing program) 2021/09/27 11:37:31 fetching corpus: 10875, signal 462788/515256 (executing program) 2021/09/27 11:37:31 fetching corpus: 10925, signal 463904/515690 (executing program) 2021/09/27 11:37:31 fetching corpus: 10975, signal 464429/516001 (executing program) 2021/09/27 11:37:31 fetching corpus: 11025, signal 465172/516421 (executing program) 2021/09/27 11:37:31 fetching corpus: 11075, signal 465887/516784 (executing program) 2021/09/27 11:37:31 fetching corpus: 11125, signal 466519/517100 (executing program) 2021/09/27 11:37:31 fetching corpus: 11175, signal 467227/517421 (executing program) 2021/09/27 11:37:31 fetching corpus: 11225, signal 467903/517730 (executing program) 2021/09/27 11:37:32 fetching corpus: 11275, signal 468388/517997 (executing program) 2021/09/27 11:37:32 fetching corpus: 11325, signal 468953/518244 (executing program) 2021/09/27 11:37:32 fetching corpus: 11375, signal 469443/518542 (executing program) 2021/09/27 11:37:32 fetching corpus: 11425, signal 469869/518830 (executing program) 2021/09/27 11:37:32 fetching corpus: 11475, signal 470578/519117 (executing program) 2021/09/27 11:37:32 fetching corpus: 11525, signal 471119/519380 (executing program) 2021/09/27 11:37:32 fetching corpus: 11574, signal 471767/519684 (executing program) 2021/09/27 11:37:32 fetching corpus: 11624, signal 472444/519961 (executing program) 2021/09/27 11:37:32 fetching corpus: 11674, signal 473039/520233 (executing program) 2021/09/27 11:37:32 fetching corpus: 11724, signal 473550/520530 (executing program) 2021/09/27 11:37:33 fetching corpus: 11774, signal 474275/520807 (executing program) 2021/09/27 11:37:33 fetching corpus: 11823, signal 474925/521069 (executing program) 2021/09/27 11:37:33 fetching corpus: 11873, signal 475300/521309 (executing program) 2021/09/27 11:37:33 fetching corpus: 11923, signal 475862/521559 (executing program) 2021/09/27 11:37:33 fetching corpus: 11972, signal 476406/521775 (executing program) 2021/09/27 11:37:33 fetching corpus: 12022, signal 476980/522049 (executing program) 2021/09/27 11:37:33 fetching corpus: 12072, signal 477415/522271 (executing program) 2021/09/27 11:37:33 fetching corpus: 12122, signal 477956/522530 (executing program) 2021/09/27 11:37:33 fetching corpus: 12172, signal 478336/522743 (executing program) 2021/09/27 11:37:34 fetching corpus: 12222, signal 478724/522927 (executing program) 2021/09/27 11:37:34 fetching corpus: 12272, signal 479150/523155 (executing program) 2021/09/27 11:37:34 fetching corpus: 12322, signal 479737/523375 (executing program) 2021/09/27 11:37:34 fetching corpus: 12372, signal 480679/523607 (executing program) 2021/09/27 11:37:34 fetching corpus: 12422, signal 481286/523814 (executing program) 2021/09/27 11:37:34 fetching corpus: 12472, signal 481878/524024 (executing program) 2021/09/27 11:37:34 fetching corpus: 12520, signal 482320/524233 (executing program) 2021/09/27 11:37:34 fetching corpus: 12570, signal 482663/524412 (executing program) 2021/09/27 11:37:34 fetching corpus: 12620, signal 483200/524587 (executing program) 2021/09/27 11:37:35 fetching corpus: 12670, signal 483774/524764 (executing program) 2021/09/27 11:37:35 fetching corpus: 12720, signal 484605/524926 (executing program) 2021/09/27 11:37:35 fetching corpus: 12770, signal 485203/525086 (executing program) 2021/09/27 11:37:35 fetching corpus: 12820, signal 485697/525252 (executing program) 2021/09/27 11:37:35 fetching corpus: 12870, signal 486002/525411 (executing program) 2021/09/27 11:37:35 fetching corpus: 12920, signal 486504/525566 (executing program) 2021/09/27 11:37:35 fetching corpus: 12970, signal 486937/525698 (executing program) 2021/09/27 11:37:35 fetching corpus: 13020, signal 487310/525852 (executing program) 2021/09/27 11:37:35 fetching corpus: 13070, signal 487752/525984 (executing program) 2021/09/27 11:37:35 fetching corpus: 13120, signal 488258/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13170, signal 488723/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13220, signal 489073/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13270, signal 489682/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13320, signal 489957/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13370, signal 490423/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13420, signal 490826/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13470, signal 491351/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13520, signal 491751/526023 (executing program) 2021/09/27 11:37:36 fetching corpus: 13569, signal 492200/526025 (executing program) 2021/09/27 11:37:36 fetching corpus: 13619, signal 492657/526025 (executing program) 2021/09/27 11:37:37 fetching corpus: 13669, signal 493028/526025 (executing program) 2021/09/27 11:37:37 fetching corpus: 13719, signal 493436/526025 (executing program) 2021/09/27 11:37:37 fetching corpus: 13769, signal 493849/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 13819, signal 494312/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 13869, signal 494997/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 13918, signal 495540/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 13968, signal 496019/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 14018, signal 496560/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 14068, signal 497069/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 14118, signal 497651/526042 (executing program) 2021/09/27 11:37:37 fetching corpus: 14168, signal 497992/526042 (executing program) 2021/09/27 11:37:38 fetching corpus: 14218, signal 498280/526042 (executing program) 2021/09/27 11:37:38 fetching corpus: 14268, signal 498984/526042 (executing program) 2021/09/27 11:37:38 fetching corpus: 14318, signal 499508/526042 (executing program) 2021/09/27 11:37:38 fetching corpus: 14368, signal 499885/526059 (executing program) 2021/09/27 11:37:38 fetching corpus: 14416, signal 500178/526081 (executing program) 2021/09/27 11:37:38 fetching corpus: 14465, signal 500662/526085 (executing program) 2021/09/27 11:37:38 fetching corpus: 14514, signal 501005/526093 (executing program) 2021/09/27 11:37:38 fetching corpus: 14564, signal 501527/526093 (executing program) 2021/09/27 11:37:39 fetching corpus: 14614, signal 502107/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14664, signal 502506/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14714, signal 502898/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14764, signal 503334/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14814, signal 503778/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14864, signal 504172/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14914, signal 504571/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 14964, signal 504931/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 15014, signal 505349/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 15064, signal 505900/526097 (executing program) 2021/09/27 11:37:39 fetching corpus: 15114, signal 506394/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15164, signal 506740/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15214, signal 507151/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15264, signal 507523/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15313, signal 507906/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15363, signal 508553/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15413, signal 508931/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15463, signal 509458/526097 (executing program) 2021/09/27 11:37:40 fetching corpus: 15512, signal 509943/526104 (executing program) 2021/09/27 11:37:40 fetching corpus: 15562, signal 510548/526104 (executing program) 2021/09/27 11:37:41 fetching corpus: 15612, signal 510900/526104 (executing program) 2021/09/27 11:37:41 fetching corpus: 15662, signal 511291/526115 (executing program) 2021/09/27 11:37:41 fetching corpus: 15712, signal 511730/526115 (executing program) 2021/09/27 11:37:41 fetching corpus: 15762, signal 512048/526115 (executing program) 2021/09/27 11:37:41 fetching corpus: 15812, signal 512756/526117 (executing program) 2021/09/27 11:37:41 fetching corpus: 15862, signal 513179/526148 (executing program) 2021/09/27 11:37:41 fetching corpus: 15912, signal 513481/526148 (executing program) 2021/09/27 11:37:41 fetching corpus: 15962, signal 513948/526148 (executing program) 2021/09/27 11:37:41 fetching corpus: 16012, signal 514568/526148 (executing program) 2021/09/27 11:37:41 fetching corpus: 16062, signal 514939/526184 (executing program) 2021/09/27 11:37:42 fetching corpus: 16112, signal 515484/526184 (executing program) 2021/09/27 11:37:42 fetching corpus: 16162, signal 515889/526184 (executing program) 2021/09/27 11:37:42 fetching corpus: 16212, signal 516296/526184 (executing program) 2021/09/27 11:37:42 fetching corpus: 16262, signal 516644/526184 (executing program) 2021/09/27 11:37:42 fetching corpus: 16312, signal 517097/526191 (executing program) 2021/09/27 11:37:42 fetching corpus: 16362, signal 517570/526191 (executing program) 2021/09/27 11:37:42 fetching corpus: 16412, signal 517956/526191 (executing program) 2021/09/27 11:37:43 fetching corpus: 16462, signal 518237/526191 (executing program) 2021/09/27 11:37:43 fetching corpus: 16512, signal 518621/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16562, signal 518955/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16612, signal 519393/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16662, signal 519755/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16712, signal 520083/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16762, signal 520502/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16812, signal 520801/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16861, signal 521193/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16909, signal 521479/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16916, signal 521528/526194 (executing program) 2021/09/27 11:37:43 fetching corpus: 16916, signal 521528/526194 (executing program) 2021/09/27 11:37:45 starting 6 fuzzer processes 11:37:45 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) 11:37:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x9, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 11:37:46 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x54, 0x13, 0x7b6482e1c13229e9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0b638df0"}]}, 0x54}}, 0x0) 11:37:46 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmmsg(r3, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000540)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 11:37:46 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000b00)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 11:37:47 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000560800000000000000dbdf25070000b7", @ANYRES32=0x0, @ANYBLOB], 0x18}}, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000004c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000440)=""/128, 0x80}, &(0x7f0000000240)}, 0xa0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1b1, &(0x7f0000000fc0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "21efa7", 0x17b, 0x2f, 0xff, @remote, @local, {[@fragment={0x1d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x6f, 0x3, [0xfe00], "512d379e38eff0f02861b6b536ef40783b82b70af7bdd90ff9d7f0026bba696a61ef0658577e2d78e723946bcd2561bfa224ebde05bf80ee7bbe47ebfd5618b24af5edb52ce3e00d20cd43ce1602defbb615c89b8c12b139ad962a1ee5f8a861e12c8b451fbd7b5662e7ac62ef5a35"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x6]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "de98f863ca86047c91de3c89db7030224408880cbdf18ec132a72c75e24f3afda3fe3707fe01a58a36e35b649d21677e83f8804c2b75cd99cf9fc7020638403e2d931731e9bc4aaa862cb7848da7f504657da8bf7aa0cabc49f3fc0482d441b1e9fdb699027214b0a03496ea1361cf03f5f2c0ffa88ff2b0d4d8f0ff9cb357ea49d3931301d2777c78f25d20fe78e281b208c447473bc26dcb283622c019380a28ccb46cc90d4d7a49036404a951abe20d6b8453bf20aa6105912462"}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0xff}, 0x1, {0x7fff}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xf8, 0x0, 0x0, 0x1, 0x6, 0x74}, 0x2, {0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}}, 0x0) syzkaller login: [ 117.052983][ T6551] chnl_net:caif_netlink_parms(): no params data found [ 117.272309][ T6572] chnl_net:caif_netlink_parms(): no params data found [ 117.542112][ T6551] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.550594][ T6551] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.560304][ T6551] device bridge_slave_0 entered promiscuous mode [ 117.590022][ T6551] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.597543][ T6551] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.606528][ T6551] device bridge_slave_1 entered promiscuous mode [ 117.662276][ T6572] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.670230][ T6572] bridge0: port 1(bridge_slave_0) entered disabled state [ 117.679833][ T6572] device bridge_slave_0 entered promiscuous mode [ 117.690583][ T6572] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.698543][ T6572] bridge0: port 2(bridge_slave_1) entered disabled state [ 117.707297][ T6572] device bridge_slave_1 entered promiscuous mode [ 117.754609][ T6551] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.820587][ T6551] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 117.932482][ T6572] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 117.948332][ T6572] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 118.062325][ T6551] team0: Port device team_slave_0 added [ 118.072462][ T6551] team0: Port device team_slave_1 added [ 118.098004][ T6572] team0: Port device team_slave_0 added [ 118.126517][ T6690] chnl_net:caif_netlink_parms(): no params data found [ 118.152556][ T6572] team0: Port device team_slave_1 added [ 118.159622][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.167714][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.196242][ T6551] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.264116][ T6551] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.271157][ T6551] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.297738][ T6551] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.323666][ T6812] chnl_net:caif_netlink_parms(): no params data found [ 118.355674][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 118.362769][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.390272][ T6572] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 118.407482][ T6572] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 118.414649][ T6572] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 118.441578][ T6572] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 118.568383][ T1276] Bluetooth: hci0: command 0x0409 tx timeout [ 118.568928][ T6572] device hsr_slave_0 entered promiscuous mode [ 118.581759][ T6572] device hsr_slave_1 entered promiscuous mode [ 118.631960][ T6551] device hsr_slave_0 entered promiscuous mode [ 118.653928][ T6551] device hsr_slave_1 entered promiscuous mode [ 118.675976][ T6551] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 118.708267][ T6551] Cannot create hsr debugfs directory [ 118.804257][ T1276] Bluetooth: hci1: command 0x0409 tx timeout [ 118.838986][ T6690] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.846220][ T6690] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.853907][ T6690] device bridge_slave_0 entered promiscuous mode [ 118.922934][ T6690] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.950184][ T6690] bridge0: port 2(bridge_slave_1) entered disabled state [ 118.959451][ T6690] device bridge_slave_1 entered promiscuous mode [ 118.980189][ T6812] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.989689][ T6812] bridge0: port 1(bridge_slave_0) entered disabled state [ 118.998070][ T6812] device bridge_slave_0 entered promiscuous mode [ 119.071777][ T6812] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.082882][ T6812] bridge0: port 2(bridge_slave_1) entered disabled state [ 119.095454][ T6812] device bridge_slave_1 entered promiscuous mode [ 119.124972][ T1276] Bluetooth: hci2: command 0x0409 tx timeout [ 119.133754][ T6690] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.196806][ T6690] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.207457][ T6987] chnl_net:caif_netlink_parms(): no params data found [ 119.220401][ T6812] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 119.284847][ T6812] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 119.369857][ T6690] team0: Port device team_slave_0 added [ 119.436655][ T6690] team0: Port device team_slave_1 added [ 119.446003][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 119.493795][ T6812] team0: Port device team_slave_0 added [ 119.569313][ T6812] team0: Port device team_slave_1 added [ 119.601546][ T7356] chnl_net:caif_netlink_parms(): no params data found [ 119.621884][ T6690] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.630375][ T6690] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.657438][ T6690] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.711534][ T6812] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 119.718712][ T6812] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.751555][ T6812] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 119.763771][ T6690] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.772278][ T6690] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.799476][ T6690] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.840772][ T6812] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 119.848000][ T1276] Bluetooth: hci4: command 0x0409 tx timeout [ 119.854528][ T6812] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 119.880915][ T6812] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 119.900599][ T6987] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.927755][ T6987] bridge0: port 1(bridge_slave_0) entered disabled state [ 119.938150][ T6987] device bridge_slave_0 entered promiscuous mode [ 119.997473][ T6572] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 120.012728][ T6572] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 120.022584][ T6987] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.031397][ T6987] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.040624][ T6987] device bridge_slave_1 entered promiscuous mode [ 120.081508][ T6690] device hsr_slave_0 entered promiscuous mode [ 120.090263][ T6690] device hsr_slave_1 entered promiscuous mode [ 120.098983][ T6690] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.108026][ T6690] Cannot create hsr debugfs directory [ 120.135021][ T6572] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 120.211530][ T6572] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 120.230975][ T6987] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.257603][ T6812] device hsr_slave_0 entered promiscuous mode [ 120.265963][ T6812] device hsr_slave_1 entered promiscuous mode [ 120.272615][ T6812] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 120.280514][ T6812] Cannot create hsr debugfs directory [ 120.323569][ T6987] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.350977][ T7356] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.359272][ T7356] bridge0: port 1(bridge_slave_0) entered disabled state [ 120.368514][ T7356] device bridge_slave_0 entered promiscuous mode [ 120.382925][ T7356] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.391439][ T7356] bridge0: port 2(bridge_slave_1) entered disabled state [ 120.399832][ T7356] device bridge_slave_1 entered promiscuous mode [ 120.506355][ T6551] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 120.532481][ T7356] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 120.547807][ T7356] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 120.594940][ T6987] team0: Port device team_slave_0 added [ 120.601326][ T6551] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 120.644758][ T1050] Bluetooth: hci5: command 0x0409 tx timeout [ 120.665541][ T6987] team0: Port device team_slave_1 added [ 120.686428][ T6551] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 120.702957][ T6551] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 120.723923][ T1276] Bluetooth: hci0: command 0x041b tx timeout [ 120.737130][ T7356] team0: Port device team_slave_0 added [ 120.767377][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 120.774817][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.802320][ T6987] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 120.832830][ T7356] team0: Port device team_slave_1 added [ 120.856173][ T6987] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 120.863151][ T6987] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 120.884130][ T1276] Bluetooth: hci1: command 0x041b tx timeout [ 120.895544][ T6987] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.003370][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 121.011632][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.042516][ T7356] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 121.063271][ T7356] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 121.070886][ T7356] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 121.097597][ T7356] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 121.126293][ T6987] device hsr_slave_0 entered promiscuous mode [ 121.133484][ T6987] device hsr_slave_1 entered promiscuous mode [ 121.142054][ T6987] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.152846][ T6987] Cannot create hsr debugfs directory [ 121.204004][ T1050] Bluetooth: hci2: command 0x041b tx timeout [ 121.215629][ T7356] device hsr_slave_0 entered promiscuous mode [ 121.234386][ T7356] device hsr_slave_1 entered promiscuous mode [ 121.247755][ T7356] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 121.259436][ T7356] Cannot create hsr debugfs directory [ 121.397154][ T6812] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 121.451855][ T6812] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 121.499222][ T6812] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 121.509976][ T6812] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 121.524184][ T1276] Bluetooth: hci3: command 0x041b tx timeout [ 121.603340][ T6551] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.625472][ T6690] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 121.642561][ T6572] 8021q: adding VLAN 0 to HW filter on device bond0 [ 121.685932][ T6690] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 121.706172][ T6572] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.722634][ T6551] 8021q: adding VLAN 0 to HW filter on device team0 [ 121.746162][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.758595][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.767870][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 121.777061][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 121.786792][ T6690] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 121.802095][ T6690] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 121.849144][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.863165][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.883407][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.890995][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.901009][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 121.910420][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 121.919218][ T8252] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.923978][ T20] Bluetooth: hci4: command 0x041b tx timeout [ 121.926386][ T8252] bridge0: port 1(bridge_slave_0) entered forwarding state [ 121.940729][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.949621][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.958267][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.965394][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 121.973027][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 121.981819][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 121.990587][ T8252] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.997792][ T8252] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.006159][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.038240][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.046499][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 122.054878][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.064472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.073328][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 122.124936][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.135185][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.143574][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 122.153602][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 122.163124][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.171870][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.180867][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 122.189712][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 122.233502][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.242395][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 122.251449][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.260319][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.269249][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 122.277982][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 122.286399][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.295468][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.304479][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 122.313505][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 122.335964][ T6551] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.346819][ T6572] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 122.359134][ T6987] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 122.431099][ T6987] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 122.441425][ T6987] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 122.452544][ T6987] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 122.496335][ T6572] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.533106][ T6551] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 122.547918][ T6812] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.559133][ T7356] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 122.579380][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.588316][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.597251][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 122.606037][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 122.634211][ T7356] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 122.649317][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 122.657601][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 122.689803][ T6812] 8021q: adding VLAN 0 to HW filter on device team0 [ 122.696970][ T7356] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 122.716097][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.723964][ T8521] Bluetooth: hci5: command 0x041b tx timeout [ 122.725717][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.740298][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 122.749473][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 122.768169][ T6690] 8021q: adding VLAN 0 to HW filter on device bond0 [ 122.782115][ T7356] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 122.813050][ T7975] Bluetooth: hci0: command 0x040f tx timeout [ 122.818538][ T6572] device veth0_vlan entered promiscuous mode [ 122.828722][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 122.837710][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 122.847826][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.854982][ T8521] bridge0: port 1(bridge_slave_0) entered forwarding state [ 122.862571][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.871350][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 122.880247][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 122.889210][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 122.897982][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.905268][ T8521] bridge0: port 2(bridge_slave_1) entered forwarding state [ 122.913021][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 122.953369][ T6572] device veth1_vlan entered promiscuous mode [ 122.973730][ T8522] Bluetooth: hci1: command 0x040f tx timeout [ 123.002155][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.014475][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.022521][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.054745][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 123.063476][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.081626][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.101990][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.114777][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.134640][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.182951][ T6690] 8021q: adding VLAN 0 to HW filter on device team0 [ 123.207526][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 123.224479][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.242722][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.263049][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.283352][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.292503][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.311426][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.331952][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.340394][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 123.349161][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 123.366545][ T6812] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 123.373933][ T8519] Bluetooth: hci2: command 0x040f tx timeout [ 123.395986][ T6551] device veth0_vlan entered promiscuous mode [ 123.425348][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 123.433009][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 123.441948][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 123.454422][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 123.462835][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.469987][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 123.477947][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 123.487069][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 123.495928][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.503122][ T8519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 123.549511][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 123.557712][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 123.566726][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 123.575719][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 123.583240][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 123.622907][ T6572] device veth0_macvtap entered promiscuous mode [ 123.629641][ T1050] Bluetooth: hci3: command 0x040f tx timeout [ 123.642540][ T6551] device veth1_vlan entered promiscuous mode [ 123.665074][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 123.675065][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 123.683391][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 123.693462][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 123.724382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 123.733023][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 123.741935][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 123.750664][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 123.761528][ T6572] device veth1_macvtap entered promiscuous mode [ 123.788466][ T6812] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 123.807216][ T6987] 8021q: adding VLAN 0 to HW filter on device bond0 [ 123.853449][ T6690] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 123.870815][ T6690] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 123.900820][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.910585][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 123.923003][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 123.935023][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 123.943384][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 123.954385][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 123.962108][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 123.972084][ T8252] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 124.004114][ T6551] device veth0_macvtap entered promiscuous mode [ 124.005937][ T20] Bluetooth: hci4: command 0x040f tx timeout [ 124.018420][ T7356] 8021q: adding VLAN 0 to HW filter on device bond0 [ 124.039522][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.050067][ T6987] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.064578][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 124.073091][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 124.083752][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.092524][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.102886][ T8524] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 124.116507][ T6551] device veth1_macvtap entered promiscuous mode [ 124.157743][ T6690] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 124.165312][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 124.175177][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 124.182838][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 124.191517][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 124.199863][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 124.208420][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.217469][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.226427][ T8519] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.233667][ T8519] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.241854][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.251100][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.260101][ T8519] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.267369][ T8519] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.278721][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.287781][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 124.297400][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 124.309644][ T7356] 8021q: adding VLAN 0 to HW filter on device team0 [ 124.320179][ T6572] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.340502][ T6572] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.350170][ T6572] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.364096][ T6572] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.372959][ T6572] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.401644][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.410094][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.422417][ T1050] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.435971][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 124.448825][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.463435][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 124.493812][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 124.502903][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 124.512567][ T8510] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.519797][ T8510] bridge0: port 1(bridge_slave_0) entered forwarding state [ 124.527898][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 124.537633][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 124.546903][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 124.555995][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 124.565461][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 124.575857][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 124.584815][ T8510] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.591877][ T8510] bridge0: port 2(bridge_slave_1) entered forwarding state [ 124.601475][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 124.610158][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 124.618952][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 124.627259][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.644123][ T6812] device veth0_vlan entered promiscuous mode [ 124.656698][ T6551] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.671655][ T6551] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.687155][ T6551] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.716165][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.725611][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.735146][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 124.745146][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.756974][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.772543][ T6551] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.783024][ T6551] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.792615][ T6551] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.801873][ T6551] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.815280][ T1050] Bluetooth: hci5: command 0x040f tx timeout [ 124.846458][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 124.855501][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 124.864756][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 124.873665][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 124.882488][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 124.883865][ T8521] Bluetooth: hci0: command 0x0419 tx timeout [ 124.891581][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 124.905403][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 124.915334][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 124.945979][ T6812] device veth1_vlan entered promiscuous mode [ 124.968674][ T6987] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 124.992075][ T6987] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.009254][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 125.022551][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.034550][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.046865][ T8510] Bluetooth: hci1: command 0x0419 tx timeout [ 125.147936][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.158627][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.191735][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.214925][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 125.224784][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.232669][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.281456][ T6987] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.298169][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 125.315310][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 125.341019][ T7356] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 125.354811][ T7356] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 125.368797][ T6690] device veth0_vlan entered promiscuous mode [ 125.397222][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 125.417523][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 125.428380][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.438572][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.444067][ T20] Bluetooth: hci2: command 0x0419 tx timeout [ 125.450696][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 125.461953][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 125.494898][ T1219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.517630][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.527207][ T1219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.536947][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.554843][ T6812] device veth0_macvtap entered promiscuous mode [ 125.569879][ T6690] device veth1_vlan entered promiscuous mode [ 125.602952][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 125.612949][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.621637][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 125.640583][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 125.656239][ T6812] device veth1_macvtap entered promiscuous mode [ 125.667768][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 125.675912][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 125.684158][ T8521] Bluetooth: hci3: command 0x0419 tx timeout [ 125.705601][ T1219] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.718078][ T1219] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.740094][ T7356] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 125.788317][ T8499] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 125.826932][ T6987] device veth0_vlan entered promiscuous mode [ 125.845821][ T1176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 125.861692][ T6812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.864055][ T1176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 125.874415][ T6812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.890486][ T6812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 125.901133][ T6812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 125.916372][ T6812] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 125.925627][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 125.934862][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 125.946934][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 125.954794][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 125.969113][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 125.979064][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 125.988458][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 126.008211][ T6690] device veth0_macvtap entered promiscuous mode [ 126.008714][ T1176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 126.026069][ T1176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 126.032345][ T6812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.045754][ T6812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.057185][ T6812] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.068121][ T6812] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.084227][ T20] Bluetooth: hci4: command 0x0419 tx timeout [ 126.084890][ T6812] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 126.098726][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.107569][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 126.116228][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 126.125091][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 126.134099][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 126.142977][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 126.184863][ T6987] device veth1_vlan entered promiscuous mode [ 126.196631][ T6690] device veth1_macvtap entered promiscuous mode [ 126.236626][ T6812] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.267531][ T6812] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.292572][ T6812] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.304259][ T6812] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 126.330434][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 11:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x9, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 126.352128][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 126.388697][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 11:37:56 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 126.444730][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready 11:37:56 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x9, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 126.495093][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 126.509102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 11:37:56 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 126.541349][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 126.559044][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 11:37:57 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x9, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@ipv4={'\x00', '\xff\xff', @dev}, 0x0, 0x33}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 126.606738][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.630760][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.687288][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.718587][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.738754][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 126.749533][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 126.764641][ T6690] batman_adv: batadv0: Interface activated: batadv_slave_0 11:37:57 executing program 0: r0 = openat$btrfs_control(0xffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, 0x0) [ 126.792381][ T7356] device veth0_vlan entered promiscuous mode [ 126.815302][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 126.833025][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 11:37:57 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0xe96f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb030}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0, 0x0) [ 126.884125][ T8510] Bluetooth: hci5: command 0x0419 tx timeout 11:37:57 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) landlock_create_ruleset(&(0x7f0000000080), 0x27, 0x0) [ 126.950330][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 126.969764][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.015294][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.058251][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.090356][ T6690] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.102941][ T6690] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.114857][ T6690] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.130732][ T7356] device veth1_vlan entered promiscuous mode [ 127.147406][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.162206][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.173192][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.190911][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.204273][ T6987] device veth0_macvtap entered promiscuous mode [ 127.212523][ T6690] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.229908][ T6690] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.250686][ T6690] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.268494][ T6690] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.303168][ T6987] device veth1_macvtap entered promiscuous mode [ 127.405178][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.419421][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.440876][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.464421][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.482208][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.503916][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.530766][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 127.551057][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.575069][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 127.595160][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 127.607246][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 127.609557][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 127.625261][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.652250][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 127.661929][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 127.671249][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 127.714246][ T7356] device veth0_macvtap entered promiscuous mode [ 127.728461][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.745789][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.756402][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.767839][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.779244][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.792291][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.803615][ T6987] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 127.816828][ T6987] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 127.829512][ T6987] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 127.848430][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.865556][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.883897][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 127.892749][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 127.907990][ T7356] device veth1_macvtap entered promiscuous mode [ 127.928175][ T6987] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.954146][ T6987] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.962908][ T6987] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.981783][ T6987] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 127.992533][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.006467][ T1265] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.028550][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.037848][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.066272][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.077775][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.093727][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.105003][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.115158][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.129053][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.139359][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.150313][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.162721][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.174943][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.186298][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.194349][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.202121][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.211306][ T8519] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.229195][ T1176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.240281][ T1176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.250243][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.278589][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.290971][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.301921][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.312188][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.323949][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.336187][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.348299][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.358805][ T7356] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 128.370788][ T7356] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.386060][ T7356] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.412711][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 128.421425][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.454154][ T1276] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.508773][ C0] hrtimer: interrupt took 58053 ns [ 128.537614][ T7356] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.551307][ T7356] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.565055][ T7356] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.579898][ T7356] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.599975][ T148] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.637259][ T148] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.700191][ T7115] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 128.790868][ T1176] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 128.825448][ T1176] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 128.946697][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 11:37:59 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x54, 0x13, 0x7b6482e1c13229e9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0b638df0"}]}, 0x54}}, 0x0) 11:37:59 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) landlock_create_ruleset(&(0x7f0000000080), 0x27, 0x0) [ 129.026806][ T148] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.064691][ T148] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.068165][ T158] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.089903][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.120540][ T158] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.156680][ T1176] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.159535][ T8510] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.174049][ T1176] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.223011][ T8441] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 11:37:59 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x81, &(0x7f0000000a80)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000560800000000000000dbdf25070000b7", @ANYRES32=0x0, @ANYBLOB], 0x18}}, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000004c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000440)=""/128, 0x80}, &(0x7f0000000240)}, 0xa0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1b1, &(0x7f0000000fc0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "21efa7", 0x17b, 0x2f, 0xff, @remote, @local, {[@fragment={0x1d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x6f, 0x3, [0xfe00], "512d379e38eff0f02861b6b536ef40783b82b70af7bdd90ff9d7f0026bba696a61ef0658577e2d78e723946bcd2561bfa224ebde05bf80ee7bbe47ebfd5618b24af5edb52ce3e00d20cd43ce1602defbb615c89b8c12b139ad962a1ee5f8a861e12c8b451fbd7b5662e7ac62ef5a35"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x6]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "de98f863ca86047c91de3c89db7030224408880cbdf18ec132a72c75e24f3afda3fe3707fe01a58a36e35b649d21677e83f8804c2b75cd99cf9fc7020638403e2d931731e9bc4aaa862cb7848da7f504657da8bf7aa0cabc49f3fc0482d441b1e9fdb699027214b0a03496ea1361cf03f5f2c0ffa88ff2b0d4d8f0ff9cb357ea49d3931301d2777c78f25d20fe78e281b208c447473bc26dcb283622c019380a28ccb46cc90d4d7a49036404a951abe20d6b8453bf20aa6105912462"}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0xff}, 0x1, {0x7fff}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xf8, 0x0, 0x0, 0x1, 0x6, 0x74}, 0x2, {0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}}, 0x0) 11:38:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0xe96f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb030}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0, 0x0) 11:38:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmmsg(r3, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000540)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 11:38:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x81, &(0x7f0000000a80)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) landlock_create_ruleset(&(0x7f0000000080), 0x27, 0x0) 11:38:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x54, 0x13, 0x7b6482e1c13229e9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0b638df0"}]}, 0x54}}, 0x0) 11:38:00 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000680)={&(0x7f0000000480), 0xc, &(0x7f0000000640)={&(0x7f0000000500)={0x54, 0x13, 0x7b6482e1c13229e9, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0b638df0"}]}, 0x54}}, 0x0) 11:38:00 executing program 0: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x12, r0, 0x0) landlock_create_ruleset(&(0x7f0000000080), 0x27, 0x0) 11:38:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0xe96f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb030}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0, 0x0) 11:38:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x81, &(0x7f0000000a80)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/73) 11:38:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:00 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000560800000000000000dbdf25070000b7", @ANYRES32=0x0, @ANYBLOB], 0x18}}, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000004c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000440)=""/128, 0x80}, &(0x7f0000000240)}, 0xa0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1b1, &(0x7f0000000fc0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "21efa7", 0x17b, 0x2f, 0xff, @remote, @local, {[@fragment={0x1d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x6f, 0x3, [0xfe00], "512d379e38eff0f02861b6b536ef40783b82b70af7bdd90ff9d7f0026bba696a61ef0658577e2d78e723946bcd2561bfa224ebde05bf80ee7bbe47ebfd5618b24af5edb52ce3e00d20cd43ce1602defbb615c89b8c12b139ad962a1ee5f8a861e12c8b451fbd7b5662e7ac62ef5a35"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x6]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "de98f863ca86047c91de3c89db7030224408880cbdf18ec132a72c75e24f3afda3fe3707fe01a58a36e35b649d21677e83f8804c2b75cd99cf9fc7020638403e2d931731e9bc4aaa862cb7848da7f504657da8bf7aa0cabc49f3fc0482d441b1e9fdb699027214b0a03496ea1361cf03f5f2c0ffa88ff2b0d4d8f0ff9cb357ea49d3931301d2777c78f25d20fe78e281b208c447473bc26dcb283622c019380a28ccb46cc90d4d7a49036404a951abe20d6b8453bf20aa6105912462"}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0xff}, 0x1, {0x7fff}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xf8, 0x0, 0x0, 0x1, 0x6, 0x74}, 0x2, {0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}}, 0x0) 11:38:00 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmmsg(r3, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000540)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 11:38:00 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x81, &(0x7f0000000a80)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_uring_enter(r1, 0x450c, 0x0, 0x0, 0x0, 0x0) 11:38:00 executing program 1: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) ftruncate(r0, 0xe96f) ioctl$FS_IOC_RESVSP(r1, 0x402c5828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xb030}) r2 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r2, &(0x7f0000000280)=[{&(0x7f00000001c0)=""/141, 0x8d}], 0x1, 0x0, 0x0) 11:38:00 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/73) 11:38:00 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/73) 11:38:01 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0xbb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x8, 0x0, 0x9, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f00000002c0)={0x0}, 0x1, 0x0, 0x0, 0x8000}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="18000000560800000000000000dbdf25070000b7", @ANYRES32=0x0, @ANYBLOB], 0x18}}, 0x4) setsockopt$RDS_GET_MR_FOR_DEST(0xffffffffffffffff, 0x114, 0x7, &(0x7f00000004c0)={@un=@file={0x0, './file0\x00'}, {&(0x7f0000000440)=""/128, 0x80}, &(0x7f0000000240)}, 0xa0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_emit_ethernet(0x1b1, &(0x7f0000000fc0)={@local, @broadcast, @void, {@ipv6={0x86dd, @gre_packet={0x1, 0x6, "21efa7", 0x17b, 0x2f, 0xff, @remote, @local, {[@fragment={0x1d, 0x0, 0x0, 0x1, 0x0, 0x0, 0x67}], {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0x6f, 0x3, [0xfe00], "512d379e38eff0f02861b6b536ef40783b82b70af7bdd90ff9d7f0026bba696a61ef0658577e2d78e723946bcd2561bfa224ebde05bf80ee7bbe47ebfd5618b24af5edb52ce3e00d20cd43ce1602defbb615c89b8c12b139ad962a1ee5f8a861e12c8b451fbd7b5662e7ac62ef5a35"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [0x6]}, {0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x86dd, [], "de98f863ca86047c91de3c89db7030224408880cbdf18ec132a72c75e24f3afda3fe3707fe01a58a36e35b649d21677e83f8804c2b75cd99cf9fc7020638403e2d931731e9bc4aaa862cb7848da7f504657da8bf7aa0cabc49f3fc0482d441b1e9fdb699027214b0a03496ea1361cf03f5f2c0ffa88ff2b0d4d8f0ff9cb357ea49d3931301d2777c78f25d20fe78e281b208c447473bc26dcb283622c019380a28ccb46cc90d4d7a49036404a951abe20d6b8453bf20aa6105912462"}, {0x8, 0x88be, 0x2, {{0x0, 0x1, 0x0, 0x3, 0x0, 0x2, 0x0, 0xff}, 0x1, {0x7fff}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0xf8, 0x0, 0x0, 0x1, 0x6, 0x74}, 0x2, {0x0, 0x2, 0x0, 0x2, 0x0, 0x0, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x2}}}}}}}, 0x0) 11:38:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 3: openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/bus/input/devices\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x0, 0x5}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$FIOCLEX(0xffffffffffffffff, 0x5451) sendmmsg(r3, &(0x7f0000001100)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd_index=0x5}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @local}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) sendmmsg$sock(0xffffffffffffffff, &(0x7f00000015c0)=[{{&(0x7f0000000540)=@nfc, 0x80, 0x0}}], 0x1, 0x0) 11:38:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 2: r0 = openat$ashmem(0xffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000100)=""/73) 11:38:01 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 4: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="d3"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057800)={0x0, [], 0x0, "8b6257f5c23665"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 11:38:01 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) 11:38:01 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) 11:38:01 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:02 executing program 3: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:02 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f0000001ff0)={0x1d, r2}, 0x10) sendmsg$can_raw(r1, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0xfe68}}, 0x0) r3 = dup3(r1, r0, 0x0) sendmsg$can_raw(r3, &(0x7f0000001fc8)={0x0, 0x0, &(0x7f0000000ff0)={&(0x7f000000a000)=@canfd={{0x1}, 0x0, 0x0, 0x0, 0x0, "0327e1b22b5fcef7739c699f5ff986ca08990039576a7d5cb2bdac3fa80acf584ecb5fee496e6866856b76b5ee00000000000000004e2f9663a918fa1efd9b0b"}, 0x48}}, 0x0) 11:38:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x303}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendto$inet6(r0, &(0x7f00000010c0)="5ef55ec623752ef6f79687cd71", 0xd, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) 11:38:02 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="d3"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057800)={0x0, [], 0x0, "8b6257f5c23665"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 11:38:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) 11:38:02 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) 11:38:02 executing program 3: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:02 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x303}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendto$inet6(r0, &(0x7f00000010c0)="5ef55ec623752ef6f79687cd71", 0xd, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) 11:38:02 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) [ 132.646384][ T1360] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.653145][ T1360] ieee802154 phy1 wpan1: encryption failed: -22 11:38:03 executing program 3: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:03 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x303}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendto$inet6(r0, &(0x7f00000010c0)="5ef55ec623752ef6f79687cd71", 0xd, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) 11:38:03 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) 11:38:03 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) 11:38:04 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000b00)='/proc/self/exe\x00', 0x0, 0x0) ioctl$FS_IOC_REMOVE_ENCRYPTION_KEY(r0, 0xc0096616, 0x0) 11:38:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="d3"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057800)={0x0, [], 0x0, "8b6257f5c23665"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 11:38:04 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f0000000040)=0x100000001, 0x76dc) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000780)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f00000002c0), 0x4) shutdown(r0, 0x0) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x2, &(0x7f00000003c0)=@gcm_128={{0x303}, "9639699551403181", "069c010000000100", '\x00', "498043b14786e9f9"}, 0x28) sendto$inet6(r0, &(0x7f00000010c0)="5ef55ec623752ef6f79687cd71", 0xd, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000640)=[{{0x0, 0x0, &(0x7f0000001080)=[{&(0x7f0000000a80)=""/194, 0xc2}], 0x1}}], 0x1, 0x0, 0x0) 11:38:04 executing program 4: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:04 executing program 3: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) [ 133.938970][ T20] Bluetooth: hci5: command 0x0405 tx timeout 11:38:04 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) pread64(r1, &(0x7f0000001100)=""/4104, 0x1008, 0x0) 11:38:04 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:04 executing program 4: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:04 executing program 5: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r0, 0x0, 0x8, &(0x7f00000000c0)=ANY=[@ANYBLOB="d3"], 0x1) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000140)=0xc) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000057800)={0x0, [], 0x0, "8b6257f5c23665"}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@ipv4={'\x00', '\xff\xff', @broadcast}, 0x80, r1}) r2 = socket(0xa, 0x1, 0x0) ioctl(r2, 0x8916, &(0x7f0000000000)) ioctl(r2, 0x8936, &(0x7f0000000000)) 11:38:04 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) 11:38:04 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) pread64(r1, &(0x7f0000001100)=""/4104, 0x1008, 0x0) 11:38:04 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:05 executing program 4: r0 = openat$6lowpan_control(0xffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, 0x0) write$6lowpan_control(r0, &(0x7f0000000040)='connect aa:aa:aa:aa:aa:11 0', 0x1b) 11:38:05 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:05 executing program 2: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, '\x00', 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0xe7b78) shutdown(r0, 0x1) 11:38:05 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) pread64(r1, &(0x7f0000001100)=""/4104, 0x1008, 0x0) 11:38:05 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:06 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002700)=""/162, 0xa2}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x500, 0x0) 11:38:06 executing program 0: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_type(r0, &(0x7f00000000c0), 0x2, 0x0) pread64(r1, &(0x7f0000001100)=""/4104, 0x1008, 0x0) 11:38:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x3a}]}) 11:38:06 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) [ 136.036835][ T8903] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 11:38:06 executing program 5: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt(r0, 0x28, 0x1, 0x0, &(0x7f0000000000)) 11:38:06 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002700)=""/162, 0xa2}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x500, 0x0) 11:38:06 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:06 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x3a}]}) 11:38:06 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:06 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:06 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002700)=""/162, 0xa2}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x500, 0x0) [ 136.790858][ T8929] fuse: Bad value for 'fd' 11:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x3a}]}) 11:38:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:07 executing program 4: openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/locks\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000000, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000046c0)=[{{0x0, 0x0, &(0x7f0000002340)=[{&(0x7f0000002700)=""/162, 0xa2}], 0x1}}], 0x1, 0x0, 0x0) r0 = gettid() tkill(r0, 0x40) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r1, &(0x7f00000017c0), 0x1a3, 0x500, 0x0) [ 136.908522][ T8940] fuse: Bad value for 'fd' 11:38:07 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:07 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:07 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:07 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_CPUID(r2, 0xc008ae88, &(0x7f0000000000)={0x1, 0x0, [{0x3a}]}) [ 137.271513][ T8957] fuse: Bad value for 'fd' 11:38:07 executing program 3: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) 11:38:07 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:07 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) [ 137.489020][ T8960] fuse: Bad value for 'fd' 11:38:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:08 executing program 1: socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$IP_VS_SO_SET_ADD(0xffffffffffffffff, 0x0, 0x482, 0x0, 0x0) r0 = fsmount(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x801) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x8, &(0x7f0000000000)=0x7, 0x4) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) socket$inet6_tcp(0xa, 0x1, 0x0) sendto$packet(0xffffffffffffffff, &(0x7f00000002c0)="0bc94457d86644ab4a9c598c86dd", 0xe, 0x0, &(0x7f0000000380), 0x14) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r2, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r2, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500]}}], 0xffc8) recvmmsg(r1, &(0x7f0000004b40)=[{{&(0x7f0000000b00)=@rc, 0xc1, 0x0, 0x0, &(0x7f0000001e40)=""/239, 0xef}}, {{&(0x7f0000003300)=@tipc=@id, 0x80, &(0x7f00000049c0)=[{&(0x7f0000003380)=""/83, 0x53}, {0x0}, {0x0}, {&(0x7f0000004580)=""/203, 0xcb}, {0x0}, {&(0x7f00000048c0)=""/218, 0xda}], 0x6, &(0x7f0000004a40)=""/243, 0xf3}}], 0x20004582, 0x2, 0x0) [ 137.884574][ T8972] fuse: Bad value for 'fd' 11:38:08 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) [ 137.983417][ T8973] fuse: Bad value for 'fd' 11:38:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) [ 138.135186][ T8977] fuse: Bad value for 'fd' 11:38:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) 11:38:08 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "114604", 0x10, 0x73, 0x0, @local, @mcast2, {[], "000000006771610e50d5844e1f20af41"}}}}}, 0x0) [ 138.251806][ T8983] fuse: Bad value for 'fd' 11:38:08 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 11:38:08 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_RESET_STREAMS(r0, 0x84, 0x77, &(0x7f0000000600), 0x8) 11:38:08 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "114604", 0x10, 0x73, 0x0, @local, @mcast2, {[], "000000006771610e50d5844e1f20af41"}}}}}, 0x0) [ 138.490294][ T8987] fuse: Bad value for 'fd' 11:38:09 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000), 0x0, 0x145) write$binfmt_misc(r0, &(0x7f00000009c0)=ANY=[@ANYBLOB='S'], 0x14f) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x101181, 0x0) ioctl$FIDEDUPERANGE(0xffffffffffffffff, 0xc0189436, &(0x7f00000008c0)=ANY=[]) lsetxattr$system_posix_acl(0x0, &(0x7f0000000100)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) r2 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) symlinkat(0x0, 0xffffffffffffffff, 0x0) mkdirat(r2, &(0x7f0000000140)='./file0\x00', 0x0) io_setup(0x7fffffff, 0x0) renameat2(r2, &(0x7f00000003c0)='./file0\x00', r2, &(0x7f00000001c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x5) dup(r1) r3 = openat$cgroup_ro(r2, &(0x7f0000000400)='cpuacct.stat\x00', 0x275a, 0x0) r4 = open(&(0x7f00000002c0)='./file0\x00', 0x40c400, 0x0) mount$fuse(0x0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f00000000c0), 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r4, @ANYBLOB=',rootmode=01170527637423173764604,user_id=', @ANYRESDEC=0xee00, @ANYBLOB="2c6772620400000000000000", @ANYRESDEC, @ANYBLOB=',default_permissions,default_permissions,allow_other,max_read=0x0000000000000006,default_permissions,allow_other,default_permissions,fsmagic=0x0000000000000006,smackfsroot=\',rootcontext=unconfined_u,smackfsdef=}\\{,mask=', @ANYRESDEC=0x0, @ANYBLOB="2c736d61636b66736861743d273a7da12c6f626a5f747970653d002c657569643c", @ANYRESDEC, @ANYBLOB]) ioctl$FS_IOC_RESVSP(r3, 0x40305839, &(0x7f0000000340)={0x0, 0x1, 0x8, 0x7fffffd}) [ 138.648493][ T8992] fuse: Bad value for 'fd' 11:38:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 11:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 11:38:09 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 11:38:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0xf00) 11:38:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "114604", 0x10, 0x73, 0x0, @local, @mcast2, {[], "000000006771610e50d5844e1f20af41"}}}}}, 0x0) [ 138.954719][ T9001] fuse: Bad value for 'fd' 11:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 11:38:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 11:38:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, r1, 0xa, r0, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f0000000040)) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) fcntl$setown(0xffffffffffffffff, 0x8, r2) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r5 = creat(0x0, 0x0) sendto$inet6(r4, &(0x7f0000000280)="032057e39da9d4cd2e61d7e499ad9fb075f54d23f7ae565193e239bbc2fea5effa6ded3286ae4afa998d8529a22320b85f7eaa42253b93990ed1592a47a7d671e15fcb461f151616a14eb7c7", 0x4c, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0x52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0x7f) accept4(r5, 0x0, &(0x7f00000001c0), 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) 11:38:09 executing program 3: syz_emit_ethernet(0x46, &(0x7f0000000040)={@multicast, @empty, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "114604", 0x10, 0x73, 0x0, @local, @mcast2, {[], "000000006771610e50d5844e1f20af41"}}}}}, 0x0) 11:38:09 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 11:38:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0xf00) 11:38:09 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 11:38:09 executing program 5: r0 = syz_open_dev$vim2m(&(0x7f0000000040), 0x3ff, 0x2) ioctl$vim2m_VIDIOC_S_FMT(r0, 0xc0d05605, &(0x7f0000000080)={0x3, @pix_mp={0x0, 0x0, 0x0, 0x0, 0x0, [{}, {0x0, 0x3}]}}) 11:38:09 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0xf00) 11:38:09 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004780)={{{@in=@initdev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004880)=0xe4) openat$vcsu(0xffffff9c, 0x0, 0x210600, 0x0) inotify_init() socket$packet(0x11, 0x3, 0x300) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) mkdir(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x280, 0x240}) 11:38:09 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 11:38:10 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000003640)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x64) 11:38:10 executing program 2: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000140)=0x10) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000180)={r1, @in={{0x2, 0x0, @dev}}}, &(0x7f0000000100)=0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x72, &(0x7f0000000240)=@sack_info={r2}, &(0x7f0000000280)=0xc) 11:38:10 executing program 1: r0 = socket$vsock_stream(0x28, 0x1, 0x0) setsockopt$SO_VM_SOCKETS_CONNECT_TIMEOUT(r0, 0x28, 0x6, 0x0, 0xf00) 11:38:10 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, r1, 0xa, r0, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f0000000040)) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) fcntl$setown(0xffffffffffffffff, 0x8, r2) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r5 = creat(0x0, 0x0) sendto$inet6(r4, &(0x7f0000000280)="032057e39da9d4cd2e61d7e499ad9fb075f54d23f7ae565193e239bbc2fea5effa6ded3286ae4afa998d8529a22320b85f7eaa42253b93990ed1592a47a7d671e15fcb461f151616a14eb7c7", 0x4c, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0x52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0x7f) accept4(r5, 0x0, &(0x7f00000001c0), 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) 11:38:10 executing program 4: r0 = memfd_create(&(0x7f0000001fc1)='\x00\xac=\x9d\xd2\xdb\xe6\xbf\xb4\b\xedcJ\x8e\x84\xd4N\x12\x9b\x1f\t\xbd\x11+\x86T\x16\xa3\xb3\xae0\x9f9?\xefo\xa4k\x012>\xa1\x9c\x86x\x1c\x9f\x84\x195\xde\x97_\t~\xf3Y\x12\"p^\xc1\x0f', 0x0) write(r0, &(0x7f0000000140)='.', 0x1) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x4, 0x12, r0, 0x0) sched_setattr(0x0, &(0x7f0000000000)={0x38}, 0x0) 11:38:10 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000003640)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x64) 11:38:10 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x313}]}}]}, 0x3c}}, 0x0) 11:38:10 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') readv(r1, &(0x7f0000001680)=[{&(0x7f0000001700)=""/80, 0x50}, {&(0x7f0000000200)=""/220, 0xdc}, {&(0x7f0000000180)=""/64, 0x40}, {&(0x7f00000003c0)=""/142, 0x8e}, {0x0}], 0x5) 11:38:10 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000001780), 0x0, 0x2) ioctl$SCSI_IOCTL_DOORUNLOCK(r0, 0x5381) 11:38:10 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000003640)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x64) 11:38:12 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004780)={{{@in=@initdev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004880)=0xe4) openat$vcsu(0xffffff9c, 0x0, 0x210600, 0x0) inotify_init() socket$packet(0x11, 0x3, 0x300) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) mkdir(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x280, 0x240}) 11:38:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0x10, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 11:38:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x313}]}}]}, 0x3c}}, 0x0) 11:38:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x11, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000140)) 11:38:12 executing program 5: prctl$PR_SET_MM_MAP(0x23, 0xf, &(0x7f0000003640)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ff4000/0xa000)=nil, &(0x7f0000ff9000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000fef000/0x11000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0}, 0x64) 11:38:12 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, r1, 0xa, r0, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f0000000040)) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) fcntl$setown(0xffffffffffffffff, 0x8, r2) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r5 = creat(0x0, 0x0) sendto$inet6(r4, &(0x7f0000000280)="032057e39da9d4cd2e61d7e499ad9fb075f54d23f7ae565193e239bbc2fea5effa6ded3286ae4afa998d8529a22320b85f7eaa42253b93990ed1592a47a7d671e15fcb461f151616a14eb7c7", 0x4c, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0x52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0x7f) accept4(r5, 0x0, &(0x7f00000001c0), 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) 11:38:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0x10, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 11:38:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:12 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x11, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000140)) 11:38:12 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x313}]}}]}, 0x3c}}, 0x0) 11:38:12 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:12 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0x10, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 11:38:13 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004780)={{{@in=@initdev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004880)=0xe4) openat$vcsu(0xffffff9c, 0x0, 0x210600, 0x0) inotify_init() socket$packet(0x11, 0x3, 0x300) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) mkdir(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x280, 0x240}) 11:38:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x11, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000140)) 11:38:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:13 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) r1 = socket(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f00000001c0)={'team0\x00', 0x0}) sendmsg$nl_route_sched(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000002c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0xc, 0x2, [@TCA_TAPRIO_ATTR_FLAGS={0x8, 0xa, 0x313}]}}]}, 0x3c}}, 0x0) 11:38:13 executing program 4: r0 = socket$inet_dccp(0x2, 0x6, 0x0) getsockopt$inet_mtu(r0, 0x10d, 0x10, &(0x7f00000011c0), &(0x7f0000001200)=0x4) 11:38:13 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) r2 = getpgrp(r1) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) r3 = perf_event_open(0x0, r1, 0xa, r0, 0x9) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000001280)={0x2020}, 0x2020) ptrace$setregs(0xd, 0x0, 0x3, &(0x7f0000000040)) bind$inet6(r4, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r4, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) setsockopt$inet6_tcp_int(r4, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r4, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) fcntl$setown(0xffffffffffffffff, 0x8, r2) sendto$inet6(r4, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) r5 = creat(0x0, 0x0) sendto$inet6(r4, &(0x7f0000000280)="032057e39da9d4cd2e61d7e499ad9fb075f54d23f7ae565193e239bbc2fea5effa6ded3286ae4afa998d8529a22320b85f7eaa42253b93990ed1592a47a7d671e15fcb461f151616a14eb7c7", 0x4c, 0x8000, &(0x7f00000000c0)={0xa, 0x4e22, 0x52, @initdev={0xfe, 0x88, '\x00', 0x1, 0x0}, 0x8}, 0x1c) ioctl$FS_IOC_SETVERSION(r3, 0x40087602, &(0x7f0000000040)=0x7f) accept4(r5, 0x0, &(0x7f00000001c0), 0x800) connect$inet6(0xffffffffffffffff, &(0x7f0000001240)={0xa, 0x0, 0x0, @loopback, 0x3}, 0x1c) 11:38:13 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:13 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:13 executing program 1: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x11, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$netlink(r1, 0x10e, 0x4, 0x0, &(0x7f0000000140)) 11:38:14 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:38:14 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x9) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) openat$sysfs(0xffffff9c, &(0x7f00000001c0)='/sys/block/loop0', 0x30d882, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000100)='\x00') syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000240)=[@text16={0x10, &(0x7f0000000040)="45060f98150f20d8663508a20000000022d8650f01f60f20e06635000010000f22e00f01d967660fc7b1120d000066b90902000066b80068000066ba000000000f30650f01c9b812000f00d8f3ad", 0xff58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4ce], 0x1000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 11:38:14 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:15 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) bind$packet(0xffffffffffffffff, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x14) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000004780)={{{@in=@initdev, @in=@dev}}, {{@in=@remote}, 0x0, @in6=@mcast2}}, &(0x7f0000004880)=0xe4) openat$vcsu(0xffffff9c, 0x0, 0x210600, 0x0) inotify_init() socket$packet(0x11, 0x3, 0x300) socket$nl_rdma(0x10, 0x3, 0x14) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$MAP_CREATE(0xd00000000000000, &(0x7f0000000000)={0x6, 0x4, 0x20000000007ffd, 0x7b}, 0x40) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, 0x0) mkdir(0x0, 0x0) recvmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000040)={0x280, 0x240}) 11:38:15 executing program 5: r0 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202"], 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) 11:38:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:38:15 executing program 4: r0 = syz_open_dev$video4linux(&(0x7f0000000180), 0x0, 0x0) ioctl$VIDIOC_G_CROP(r0, 0x80845663, 0x0) 11:38:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x2, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800], [0xfdfdffff]}) 11:38:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:38:15 executing program 4: pipe(&(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r3, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x9}, 0x1c) write$binfmt_misc(r1, &(0x7f00000000c0)=ANY=[], 0x37cb1133) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x19410, 0x0) 11:38:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x2, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800], [0xfdfdffff]}) 11:38:15 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETLINK(r0, 0x8912, 0x400308) r1 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$sock_buf(r1, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 11:38:16 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0x2, 0x2, 0x7}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1003, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800], [0xfdfdffff]}) [ 145.603427][ T8441] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 145.912999][ T8441] usb 6-1: Using ep0 maxpacket: 8 [ 146.064842][ T8441] usb 6-1: config index 0 descriptor too short (expected 65316, got 36) [ 146.102964][ T8441] usb 6-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 146.111869][ T8441] usb 6-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 146.220954][ T8441] usb 6-1: config 250 has no interface number 0 [ 146.232510][ T8441] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 146.311531][ T8441] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 146.334158][ T8441] usb 6-1: config 250 interface 228 altsetting 255 endpoint 0x82 has invalid wMaxPacketSize 0 [ 146.352225][ T8441] usb 6-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 0 [ 146.373851][ T8441] usb 6-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 146.392475][ T8441] usb 6-1: config 250 interface 228 has no altsetting 0 [ 146.492533][ T8441] usb 6-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 146.503082][ T8441] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 146.511237][ T8441] usb 6-1: SerialNumber: syz [ 146.554993][ T9159] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 146.585902][ T8441] hub 6-1:250.228: bad descriptor, ignoring hub [ 146.594307][ T8441] hub: probe of 6-1:250.228 failed with error -5 [ 146.768652][ T9144] BUG: spinlock bad magic on CPU#0, syz-executor.1/9144 [ 146.775622][ T9144] lock: 0xffff8880b9c00040, .magic: 00000000, .owner: /-1, .owner_cpu: 0 [ 146.784647][ T9144] CPU: 0 PID: 9144 Comm: syz-executor.1 Not tainted 5.15.0-rc3-syzkaller #0 [ 146.793336][ T9144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 146.803388][ T9144] Call Trace: [ 146.806668][ T9144] dump_stack_lvl+0xcd/0x134 [ 146.811284][ T9144] do_raw_spin_lock+0x216/0x2b0 [ 146.816139][ T9144] ? rwlock_bug.part.0+0x90/0x90 [ 146.821082][ T9144] ? do_raw_write_lock+0x11a/0x280 [ 146.826286][ T9144] ? _raw_spin_lock_irqsave+0x4e/0x50 [ 146.831673][ T9144] _raw_spin_lock_irqsave+0x41/0x50 [ 146.836869][ T9144] ? synchronize_srcu+0x4f/0x1c0 [ 146.841828][ T9144] synchronize_srcu+0x4f/0x1c0 [ 146.846695][ T9144] ? kvm_page_track_unregister_notifier+0xbb/0x100 [ 146.853204][ T9144] kvm_mmu_uninit_vm+0x18/0x30 [ 146.857973][ T9144] kvm_arch_destroy_vm+0x4e7/0x680 [ 146.863088][ T9144] kvm_dev_ioctl+0x12e3/0x1ac0 [ 146.867860][ T9144] ? kvm_stat_data_open+0x380/0x380 [ 146.873069][ T9144] ? bpf_lsm_file_free_security+0x10/0x10 [ 146.878873][ T9144] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 146.885119][ T9144] ? kvm_stat_data_open+0x380/0x380 [ 146.890318][ T9144] __do_compat_sys_ioctl+0x1c7/0x290 [ 146.895692][ T9144] __do_fast_syscall_32+0x65/0xf0 [ 146.900735][ T9144] do_fast_syscall_32+0x2f/0x70 [ 146.905586][ T9144] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 146.912003][ T9144] RIP: 0023:0xf6ef4549 [ 146.916073][ T9144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 146.935691][ T9144] RSP: 002b:00000000f44ee5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 146.944125][ T9144] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae01 [ 146.952109][ T9144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 146.960095][ T9144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 146.968148][ T9144] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 146.976113][ T9144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 147.005966][ T8441] usblp 6-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 147.037347][ T9144] general protection fault, probably for non-canonical address 0xdffffc0000000000: 0000 [#1] PREEMPT SMP KASAN [ 147.049204][ T9144] KASAN: null-ptr-deref in range [0x0000000000000000-0x0000000000000007] [ 147.057905][ T9144] CPU: 0 PID: 9144 Comm: syz-executor.1 Not tainted 5.15.0-rc3-syzkaller #0 [ 147.066589][ T9144] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 147.077172][ T9144] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 147.083178][ T9144] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 147.102810][ T9144] RSP: 0018:ffffc90002d1fbc0 EFLAGS: 00010046 [ 147.108975][ T9144] RAX: dffffc0000000000 RBX: ffff8880b9c00080 RCX: ffffffff815bd240 [ 147.116955][ T9144] RDX: 0000000000000000 RSI: ffffc90002d1fca8 RDI: ffff8880b9c000a0 [ 147.125189][ T9144] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 147.133174][ T9144] R10: fffff520005a3f6a R11: 0000000000000000 R12: ffffc90002d1fca8 [ 147.141158][ T9144] R13: ffff8880b9c00080 R14: 0000000000000000 R15: ffff8880b9c00040 [ 147.149139][ T9144] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f44eeb40 [ 147.158087][ T9144] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 147.164689][ T9144] CR2: 00007ff0785bc000 CR3: 000000001d1a3000 CR4: 00000000001506f0 [ 147.172873][ T9144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.180993][ T9144] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.189075][ T9144] Call Trace: [ 147.192369][ T9144] ? srcu_gp_start_if_needed+0x102/0xbc0 [ 147.198024][ T9144] srcu_gp_start_if_needed+0x116/0xbc0 [ 147.203609][ T9144] ? lockdep_init_map_type+0x2c3/0x7b0 [ 147.209106][ T9144] __synchronize_srcu+0x21f/0x290 [ 147.214154][ T9144] ? call_srcu+0xc0/0xc0 [ 147.218420][ T9144] ? preempt_schedule_thunk+0x16/0x18 [ 147.223810][ T9144] ? rcu_tasks_pregp_step+0x10/0x10 [ 147.229042][ T9144] kvm_mmu_uninit_vm+0x18/0x30 [ 147.233920][ T9144] kvm_arch_destroy_vm+0x4e7/0x680 [ 147.239331][ T9144] kvm_dev_ioctl+0x12e3/0x1ac0 [ 147.244103][ T9144] ? kvm_stat_data_open+0x380/0x380 [ 147.249345][ T9144] ? bpf_lsm_file_free_security+0x10/0x10 [ 147.255055][ T9144] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 147.261432][ T9144] ? kvm_stat_data_open+0x380/0x380 [ 147.266632][ T9144] __do_compat_sys_ioctl+0x1c7/0x290 [ 147.271912][ T9144] __do_fast_syscall_32+0x65/0xf0 [ 147.277100][ T9144] do_fast_syscall_32+0x2f/0x70 [ 147.282109][ T9144] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 147.288533][ T9144] RIP: 0023:0xf6ef4549 [ 147.292592][ T9144] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 147.312387][ T9144] RSP: 002b:00000000f44ee5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 147.320986][ T9144] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 000000000000ae01 [ 147.328957][ T9144] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 147.336921][ T9144] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 147.344882][ T9144] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 147.352854][ T9144] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 147.360819][ T9144] Modules linked in: [ 147.364707][ T9144] ---[ end trace 6d099ed7559417ba ]--- [ 147.370227][ T9144] RIP: 0010:rcu_segcblist_enqueue+0xb9/0x130 [ 147.376203][ T9144] Code: 00 00 00 00 00 fc ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 75 4e 48 b8 00 00 00 00 00 fc ff df 48 8b 6b 20 48 89 ea 48 c1 ea 03 <80> 3c 02 00 75 21 48 89 75 00 48 89 73 20 48 83 c4 08 5b 5d c3 48 [ 147.395906][ T9144] RSP: 0018:ffffc90002d1fbc0 EFLAGS: 00010046 [ 147.401960][ T9144] RAX: dffffc0000000000 RBX: ffff8880b9c00080 RCX: ffffffff815bd240 [ 147.410091][ T9144] RDX: 0000000000000000 RSI: ffffc90002d1fca8 RDI: ffff8880b9c000a0 [ 147.418046][ T9144] RBP: 0000000000000000 R08: 0000000000000001 R09: 0000000000000003 [ 147.426001][ T9144] R10: fffff520005a3f6a R11: 0000000000000000 R12: ffffc90002d1fca8 [ 147.433958][ T9144] R13: ffff8880b9c00080 R14: 0000000000000000 R15: ffff8880b9c00040 [ 147.442002][ T9144] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f44eeb40 [ 147.450923][ T9144] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 147.457513][ T9144] CR2: 00007ff0785bc000 CR3: 000000001d1a3000 CR4: 00000000001506f0 [ 147.465472][ T9144] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 147.473429][ T9144] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 147.481391][ T9144] Kernel panic - not syncing: Fatal exception [ 147.487852][ T9144] Kernel Offset: disabled [ 147.492339][ T9144] Rebooting in 86400 seconds..