Warning: Permanently added '10.128.1.9' (ECDSA) to the list of known hosts. 2022/01/18 23:20:21 fuzzer started 2022/01/18 23:20:21 dialing manager at 10.128.0.169:38273 syzkaller login: [ 39.001132][ T3602] cgroup: Unknown subsys name 'net' [ 39.103738][ T3602] cgroup: Unknown subsys name 'rlimit' 2022/01/18 23:20:22 syscalls: 3530 2022/01/18 23:20:22 code coverage: enabled 2022/01/18 23:20:22 comparison tracing: enabled 2022/01/18 23:20:22 extra coverage: enabled 2022/01/18 23:20:22 delay kcov mmap: mmap returned an invalid pointer 2022/01/18 23:20:22 setuid sandbox: enabled 2022/01/18 23:20:22 namespace sandbox: enabled 2022/01/18 23:20:22 Android sandbox: /sys/fs/selinux/policy does not exist 2022/01/18 23:20:22 fault injection: enabled 2022/01/18 23:20:22 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2022/01/18 23:20:22 net packet injection: enabled 2022/01/18 23:20:22 net device setup: enabled 2022/01/18 23:20:22 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2022/01/18 23:20:22 devlink PCI setup: PCI device 0000:00:10.0 is not available 2022/01/18 23:20:22 USB emulation: enabled 2022/01/18 23:20:22 hci packet injection: enabled 2022/01/18 23:20:22 wifi device emulation: enabled 2022/01/18 23:20:22 802.15.4 emulation: enabled 2022/01/18 23:20:22 fetching corpus: 0, signal 0/2000 (executing program) 2022/01/18 23:20:22 fetching corpus: 50, signal 46173/49951 (executing program) 2022/01/18 23:20:22 fetching corpus: 100, signal 77858/83318 (executing program) 2022/01/18 23:20:22 fetching corpus: 150, signal 96272/103389 (executing program) 2022/01/18 23:20:23 fetching corpus: 200, signal 125156/133686 (executing program) 2022/01/18 23:20:23 fetching corpus: 250, signal 136496/146552 (executing program) 2022/01/18 23:20:23 fetching corpus: 300, signal 147700/159304 (executing program) 2022/01/18 23:20:23 fetching corpus: 350, signal 159279/172302 (executing program) 2022/01/18 23:20:23 fetching corpus: 400, signal 168215/182648 (executing program) 2022/01/18 23:20:24 fetching corpus: 450, signal 179064/194844 (executing program) 2022/01/18 23:20:24 fetching corpus: 500, signal 187022/204175 (executing program) 2022/01/18 23:20:24 fetching corpus: 550, signal 195148/213644 (executing program) 2022/01/18 23:20:24 fetching corpus: 600, signal 205098/224847 (executing program) 2022/01/18 23:20:24 fetching corpus: 650, signal 213613/234622 (executing program) 2022/01/18 23:20:25 fetching corpus: 700, signal 220081/242393 (executing program) 2022/01/18 23:20:25 fetching corpus: 750, signal 225456/249078 (executing program) 2022/01/18 23:20:25 fetching corpus: 800, signal 230974/255856 (executing program) 2022/01/18 23:20:25 fetching corpus: 850, signal 239158/265166 (executing program) 2022/01/18 23:20:25 fetching corpus: 900, signal 245847/273053 (executing program) 2022/01/18 23:20:26 fetching corpus: 950, signal 253509/281814 (executing program) 2022/01/18 23:20:26 fetching corpus: 1000, signal 259831/289211 (executing program) 2022/01/18 23:20:26 fetching corpus: 1050, signal 265564/296041 (executing program) 2022/01/18 23:20:26 fetching corpus: 1100, signal 270510/302155 (executing program) 2022/01/18 23:20:26 fetching corpus: 1150, signal 275025/307789 (executing program) 2022/01/18 23:20:26 fetching corpus: 1200, signal 279662/313564 (executing program) 2022/01/18 23:20:26 fetching corpus: 1249, signal 284468/319386 (executing program) 2022/01/18 23:20:27 fetching corpus: 1299, signal 287460/323508 (executing program) 2022/01/18 23:20:27 fetching corpus: 1349, signal 290883/327997 (executing program) 2022/01/18 23:20:27 fetching corpus: 1399, signal 294302/332476 (executing program) 2022/01/18 23:20:27 fetching corpus: 1449, signal 298705/337878 (executing program) 2022/01/18 23:20:27 fetching corpus: 1499, signal 301948/342192 (executing program) 2022/01/18 23:20:27 fetching corpus: 1549, signal 304475/345862 (executing program) 2022/01/18 23:20:27 fetching corpus: 1599, signal 308040/350470 (executing program) 2022/01/18 23:20:28 fetching corpus: 1649, signal 312082/355466 (executing program) 2022/01/18 23:20:28 fetching corpus: 1699, signal 316363/360658 (executing program) 2022/01/18 23:20:28 fetching corpus: 1749, signal 321810/366889 (executing program) 2022/01/18 23:20:28 fetching corpus: 1799, signal 326027/372022 (executing program) 2022/01/18 23:20:28 fetching corpus: 1849, signal 329148/376054 (executing program) 2022/01/18 23:20:28 fetching corpus: 1899, signal 332802/380567 (executing program) 2022/01/18 23:20:29 fetching corpus: 1949, signal 336595/385245 (executing program) 2022/01/18 23:20:29 fetching corpus: 1999, signal 339106/388739 (executing program) 2022/01/18 23:20:29 fetching corpus: 2045, signal 343162/393586 (executing program) 2022/01/18 23:20:29 fetching corpus: 2095, signal 347076/398302 (executing program) 2022/01/18 23:20:29 fetching corpus: 2145, signal 350255/402329 (executing program) 2022/01/18 23:20:29 fetching corpus: 2194, signal 353521/406440 (executing program) 2022/01/18 23:20:30 fetching corpus: 2244, signal 356635/410425 (executing program) 2022/01/18 23:20:30 fetching corpus: 2293, signal 359429/414113 (executing program) 2022/01/18 23:20:30 fetching corpus: 2341, signal 363267/418663 (executing program) 2022/01/18 23:20:30 fetching corpus: 2391, signal 366305/422511 (executing program) 2022/01/18 23:20:30 fetching corpus: 2441, signal 369269/426248 (executing program) 2022/01/18 23:20:30 fetching corpus: 2491, signal 372755/430494 (executing program) 2022/01/18 23:20:31 fetching corpus: 2541, signal 376082/434555 (executing program) 2022/01/18 23:20:31 fetching corpus: 2591, signal 378006/437415 (executing program) 2022/01/18 23:20:31 fetching corpus: 2641, signal 381068/441186 (executing program) 2022/01/18 23:20:31 fetching corpus: 2690, signal 383671/444566 (executing program) 2022/01/18 23:20:31 fetching corpus: 2738, signal 385943/447633 (executing program) 2022/01/18 23:20:31 fetching corpus: 2788, signal 387701/450256 (executing program) 2022/01/18 23:20:32 fetching corpus: 2838, signal 390208/453522 (executing program) 2022/01/18 23:20:32 fetching corpus: 2886, signal 392479/456566 (executing program) 2022/01/18 23:20:32 fetching corpus: 2936, signal 394512/459377 (executing program) 2022/01/18 23:20:32 fetching corpus: 2985, signal 397134/462669 (executing program) 2022/01/18 23:20:32 fetching corpus: 3035, signal 399738/466027 (executing program) 2022/01/18 23:20:32 fetching corpus: 3085, signal 402224/469230 (executing program) 2022/01/18 23:20:32 fetching corpus: 3135, signal 404350/472110 (executing program) 2022/01/18 23:20:33 fetching corpus: 3185, signal 406147/474698 (executing program) 2022/01/18 23:20:33 fetching corpus: 3235, signal 408121/477425 (executing program) 2022/01/18 23:20:33 fetching corpus: 3285, signal 410025/480104 (executing program) 2022/01/18 23:20:33 fetching corpus: 3335, signal 413127/483756 (executing program) 2022/01/18 23:20:33 fetching corpus: 3385, signal 415483/486806 (executing program) 2022/01/18 23:20:33 fetching corpus: 3435, signal 417116/489189 (executing program) 2022/01/18 23:20:34 fetching corpus: 3485, signal 418888/491641 (executing program) 2022/01/18 23:20:34 fetching corpus: 3535, signal 421145/494548 (executing program) 2022/01/18 23:20:34 fetching corpus: 3585, signal 423173/497228 (executing program) 2022/01/18 23:20:34 fetching corpus: 3635, signal 425003/499744 (executing program) 2022/01/18 23:20:34 fetching corpus: 3685, signal 427834/503074 (executing program) 2022/01/18 23:20:34 fetching corpus: 3735, signal 429155/505175 (executing program) 2022/01/18 23:20:34 fetching corpus: 3785, signal 430934/507649 (executing program) 2022/01/18 23:20:35 fetching corpus: 3835, signal 432627/509995 (executing program) 2022/01/18 23:20:35 fetching corpus: 3885, signal 434241/512298 (executing program) 2022/01/18 23:20:35 fetching corpus: 3935, signal 435922/514656 (executing program) 2022/01/18 23:20:35 fetching corpus: 3985, signal 438405/517635 (executing program) 2022/01/18 23:20:35 fetching corpus: 4035, signal 440186/520043 (executing program) 2022/01/18 23:20:35 fetching corpus: 4085, signal 442274/522692 (executing program) 2022/01/18 23:20:35 fetching corpus: 4135, signal 444091/525129 (executing program) 2022/01/18 23:20:36 fetching corpus: 4185, signal 445594/527368 (executing program) 2022/01/18 23:20:36 fetching corpus: 4234, signal 447633/529947 (executing program) 2022/01/18 23:20:36 fetching corpus: 4284, signal 449403/532344 (executing program) 2022/01/18 23:20:36 fetching corpus: 4334, signal 450958/534550 (executing program) 2022/01/18 23:20:36 fetching corpus: 4384, signal 453000/537106 (executing program) 2022/01/18 23:20:37 fetching corpus: 4434, signal 454849/539475 (executing program) 2022/01/18 23:20:37 fetching corpus: 4484, signal 456108/541429 (executing program) 2022/01/18 23:20:37 fetching corpus: 4534, signal 457920/543758 (executing program) 2022/01/18 23:20:37 fetching corpus: 4584, signal 459826/546162 (executing program) 2022/01/18 23:20:37 fetching corpus: 4634, signal 461651/548497 (executing program) 2022/01/18 23:20:37 fetching corpus: 4684, signal 463067/550495 (executing program) 2022/01/18 23:20:38 fetching corpus: 4734, signal 465348/553167 (executing program) 2022/01/18 23:20:38 fetching corpus: 4784, signal 467320/555584 (executing program) 2022/01/18 23:20:38 fetching corpus: 4834, signal 468995/557784 (executing program) 2022/01/18 23:20:38 fetching corpus: 4884, signal 470409/559739 (executing program) 2022/01/18 23:20:38 fetching corpus: 4934, signal 471680/561648 (executing program) 2022/01/18 23:20:38 fetching corpus: 4984, signal 473560/563956 (executing program) 2022/01/18 23:20:39 fetching corpus: 5034, signal 475023/565886 (executing program) 2022/01/18 23:20:39 fetching corpus: 5084, signal 476060/567544 (executing program) 2022/01/18 23:20:39 fetching corpus: 5134, signal 477320/569408 (executing program) 2022/01/18 23:20:39 fetching corpus: 5184, signal 478814/571358 (executing program) 2022/01/18 23:20:39 fetching corpus: 5234, signal 480196/573262 (executing program) 2022/01/18 23:20:39 fetching corpus: 5284, signal 481476/575107 (executing program) 2022/01/18 23:20:39 fetching corpus: 5334, signal 482541/576736 (executing program) 2022/01/18 23:20:40 fetching corpus: 5384, signal 483607/578422 (executing program) 2022/01/18 23:20:40 fetching corpus: 5433, signal 484667/580059 (executing program) 2022/01/18 23:20:40 fetching corpus: 5482, signal 486613/582311 (executing program) 2022/01/18 23:20:40 fetching corpus: 5532, signal 487598/583866 (executing program) 2022/01/18 23:20:40 fetching corpus: 5582, signal 489090/585830 (executing program) 2022/01/18 23:20:40 fetching corpus: 5632, signal 490677/587838 (executing program) 2022/01/18 23:20:41 fetching corpus: 5682, signal 491775/589495 (executing program) 2022/01/18 23:20:41 fetching corpus: 5732, signal 493698/591763 (executing program) 2022/01/18 23:20:41 fetching corpus: 5782, signal 494960/593524 (executing program) 2022/01/18 23:20:41 fetching corpus: 5832, signal 496505/595483 (executing program) 2022/01/18 23:20:41 fetching corpus: 5882, signal 497804/597274 (executing program) 2022/01/18 23:20:41 fetching corpus: 5932, signal 499812/599489 (executing program) 2022/01/18 23:20:42 fetching corpus: 5982, signal 501493/601542 (executing program) 2022/01/18 23:20:42 fetching corpus: 6032, signal 502906/603317 (executing program) 2022/01/18 23:20:42 fetching corpus: 6082, signal 504362/605187 (executing program) 2022/01/18 23:20:42 fetching corpus: 6132, signal 505567/606864 (executing program) 2022/01/18 23:20:42 fetching corpus: 6182, signal 506828/608585 (executing program) 2022/01/18 23:20:42 fetching corpus: 6231, signal 508040/610248 (executing program) 2022/01/18 23:20:42 fetching corpus: 6281, signal 509708/612228 (executing program) 2022/01/18 23:20:43 fetching corpus: 6331, signal 511297/614141 (executing program) 2022/01/18 23:20:43 fetching corpus: 6381, signal 512681/615941 (executing program) 2022/01/18 23:20:43 fetching corpus: 6430, signal 513714/617479 (executing program) 2022/01/18 23:20:43 fetching corpus: 6480, signal 514853/619099 (executing program) 2022/01/18 23:20:43 fetching corpus: 6530, signal 516300/620906 (executing program) 2022/01/18 23:20:43 fetching corpus: 6580, signal 517371/622456 (executing program) 2022/01/18 23:20:43 fetching corpus: 6629, signal 518566/624085 (executing program) 2022/01/18 23:20:44 fetching corpus: 6678, signal 519995/625822 (executing program) 2022/01/18 23:20:44 fetching corpus: 6728, signal 521464/627630 (executing program) 2022/01/18 23:20:44 fetching corpus: 6778, signal 522722/629251 (executing program) 2022/01/18 23:20:44 fetching corpus: 6828, signal 523560/630636 (executing program) 2022/01/18 23:20:44 fetching corpus: 6878, signal 524698/632197 (executing program) 2022/01/18 23:20:44 fetching corpus: 6928, signal 525658/633628 (executing program) 2022/01/18 23:20:44 fetching corpus: 6978, signal 526911/635212 (executing program) 2022/01/18 23:20:45 fetching corpus: 7028, signal 528170/636816 (executing program) 2022/01/18 23:20:45 fetching corpus: 7078, signal 529479/638498 (executing program) 2022/01/18 23:20:45 fetching corpus: 7128, signal 530589/639985 (executing program) 2022/01/18 23:20:45 fetching corpus: 7178, signal 532134/641755 (executing program) 2022/01/18 23:20:45 fetching corpus: 7228, signal 533230/643231 (executing program) 2022/01/18 23:20:45 fetching corpus: 7277, signal 534236/644692 (executing program) 2022/01/18 23:20:46 fetching corpus: 7325, signal 535236/646103 (executing program) 2022/01/18 23:20:46 fetching corpus: 7375, signal 536678/647773 (executing program) 2022/01/18 23:20:46 fetching corpus: 7424, signal 537963/649366 (executing program) 2022/01/18 23:20:46 fetching corpus: 7474, signal 539096/650811 (executing program) 2022/01/18 23:20:46 fetching corpus: 7524, signal 539872/652044 (executing program) 2022/01/18 23:20:46 fetching corpus: 7574, signal 540734/653363 (executing program) 2022/01/18 23:20:46 fetching corpus: 7624, signal 542029/654919 (executing program) 2022/01/18 23:20:47 fetching corpus: 7674, signal 543275/656452 (executing program) 2022/01/18 23:20:47 fetching corpus: 7724, signal 544206/657790 (executing program) 2022/01/18 23:20:47 fetching corpus: 7774, signal 545251/659198 (executing program) 2022/01/18 23:20:47 fetching corpus: 7824, signal 546413/660604 (executing program) 2022/01/18 23:20:47 fetching corpus: 7874, signal 547272/661895 (executing program) 2022/01/18 23:20:47 fetching corpus: 7924, signal 548599/663471 (executing program) 2022/01/18 23:20:48 fetching corpus: 7974, signal 549701/664910 (executing program) 2022/01/18 23:20:48 fetching corpus: 8024, signal 550720/666244 (executing program) 2022/01/18 23:20:48 fetching corpus: 8074, signal 552052/667839 (executing program) 2022/01/18 23:20:48 fetching corpus: 8124, signal 552889/669069 (executing program) 2022/01/18 23:20:48 fetching corpus: 8174, signal 553853/670396 (executing program) 2022/01/18 23:20:48 fetching corpus: 8224, signal 554722/671656 (executing program) 2022/01/18 23:20:48 fetching corpus: 8274, signal 555560/672845 (executing program) 2022/01/18 23:20:49 fetching corpus: 8324, signal 556540/674138 (executing program) 2022/01/18 23:20:49 fetching corpus: 8374, signal 557603/675482 (executing program) 2022/01/18 23:20:49 fetching corpus: 8424, signal 558499/676722 (executing program) 2022/01/18 23:20:49 fetching corpus: 8474, signal 559470/678027 (executing program) 2022/01/18 23:20:49 fetching corpus: 8524, signal 560334/679233 (executing program) 2022/01/18 23:20:49 fetching corpus: 8574, signal 561298/680490 (executing program) 2022/01/18 23:20:49 fetching corpus: 8624, signal 562027/681572 (executing program) 2022/01/18 23:20:50 fetching corpus: 8674, signal 562993/682837 (executing program) 2022/01/18 23:20:50 fetching corpus: 8724, signal 563916/684082 (executing program) 2022/01/18 23:20:50 fetching corpus: 8774, signal 564901/685340 (executing program) 2022/01/18 23:20:50 fetching corpus: 8824, signal 565688/686463 (executing program) 2022/01/18 23:20:50 fetching corpus: 8874, signal 566917/687845 (executing program) 2022/01/18 23:20:50 fetching corpus: 8924, signal 567589/688900 (executing program) 2022/01/18 23:20:50 fetching corpus: 8974, signal 568429/690055 (executing program) 2022/01/18 23:20:51 fetching corpus: 9023, signal 569500/691331 (executing program) 2022/01/18 23:20:51 fetching corpus: 9073, signal 570134/692357 (executing program) 2022/01/18 23:20:51 fetching corpus: 9123, signal 571452/693805 (executing program) 2022/01/18 23:20:51 fetching corpus: 9173, signal 572219/694882 (executing program) 2022/01/18 23:20:51 fetching corpus: 9223, signal 573230/696122 (executing program) 2022/01/18 23:20:51 fetching corpus: 9273, signal 574491/697506 (executing program) 2022/01/18 23:20:52 fetching corpus: 9323, signal 575534/698773 (executing program) 2022/01/18 23:20:52 fetching corpus: 9373, signal 576029/699710 (executing program) 2022/01/18 23:20:52 fetching corpus: 9423, signal 577125/701012 (executing program) 2022/01/18 23:20:52 fetching corpus: 9473, signal 577711/701997 (executing program) 2022/01/18 23:20:52 fetching corpus: 9523, signal 578550/703128 (executing program) 2022/01/18 23:20:52 fetching corpus: 9572, signal 579568/704317 (executing program) 2022/01/18 23:20:53 fetching corpus: 9622, signal 580159/705287 (executing program) 2022/01/18 23:20:53 fetching corpus: 9672, signal 581048/706402 (executing program) 2022/01/18 23:20:53 fetching corpus: 9722, signal 581673/707380 (executing program) 2022/01/18 23:20:53 fetching corpus: 9772, signal 582693/708548 (executing program) 2022/01/18 23:20:53 fetching corpus: 9822, signal 583344/709548 (executing program) 2022/01/18 23:20:53 fetching corpus: 9872, signal 584054/710582 (executing program) 2022/01/18 23:20:53 fetching corpus: 9922, signal 584866/711677 (executing program) [ 70.829005][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 70.837112][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/18 23:20:54 fetching corpus: 9972, signal 585671/712746 (executing program) 2022/01/18 23:20:54 fetching corpus: 10022, signal 586667/713864 (executing program) 2022/01/18 23:20:54 fetching corpus: 10072, signal 587237/714803 (executing program) 2022/01/18 23:20:54 fetching corpus: 10121, signal 588266/715942 (executing program) 2022/01/18 23:20:54 fetching corpus: 10171, signal 589128/717033 (executing program) 2022/01/18 23:20:54 fetching corpus: 10221, signal 590118/718165 (executing program) 2022/01/18 23:20:54 fetching corpus: 10271, signal 591005/719240 (executing program) 2022/01/18 23:20:55 fetching corpus: 10321, signal 592142/720461 (executing program) 2022/01/18 23:20:55 fetching corpus: 10371, signal 592650/721343 (executing program) 2022/01/18 23:20:55 fetching corpus: 10421, signal 593562/722451 (executing program) 2022/01/18 23:20:55 fetching corpus: 10471, signal 594622/723608 (executing program) 2022/01/18 23:20:55 fetching corpus: 10521, signal 595352/724579 (executing program) 2022/01/18 23:20:56 fetching corpus: 10571, signal 596076/725573 (executing program) 2022/01/18 23:20:56 fetching corpus: 10621, signal 597066/726721 (executing program) 2022/01/18 23:20:56 fetching corpus: 10670, signal 597878/727704 (executing program) 2022/01/18 23:20:56 fetching corpus: 10720, signal 598303/728545 (executing program) 2022/01/18 23:20:56 fetching corpus: 10770, signal 599112/729543 (executing program) 2022/01/18 23:20:56 fetching corpus: 10820, signal 599805/730479 (executing program) 2022/01/18 23:20:56 fetching corpus: 10870, signal 600499/731442 (executing program) 2022/01/18 23:20:57 fetching corpus: 10920, signal 601402/732540 (executing program) 2022/01/18 23:20:57 fetching corpus: 10970, signal 602055/733464 (executing program) 2022/01/18 23:20:57 fetching corpus: 11020, signal 602777/734450 (executing program) 2022/01/18 23:20:57 fetching corpus: 11070, signal 603393/735332 (executing program) 2022/01/18 23:20:57 fetching corpus: 11120, signal 604124/736220 (executing program) 2022/01/18 23:20:58 fetching corpus: 11170, signal 604735/737113 (executing program) 2022/01/18 23:20:58 fetching corpus: 11220, signal 605279/737954 (executing program) 2022/01/18 23:20:58 fetching corpus: 11270, signal 606195/738923 (executing program) 2022/01/18 23:20:58 fetching corpus: 11320, signal 606948/739845 (executing program) 2022/01/18 23:20:58 fetching corpus: 11370, signal 607725/740788 (executing program) 2022/01/18 23:20:58 fetching corpus: 11420, signal 608597/741800 (executing program) 2022/01/18 23:20:58 fetching corpus: 11470, signal 609379/742736 (executing program) 2022/01/18 23:20:58 fetching corpus: 11520, signal 610042/743607 (executing program) 2022/01/18 23:20:59 fetching corpus: 11570, signal 610702/744497 (executing program) [ 75.949201][ T25] cfg80211: failed to load regulatory.db 2022/01/18 23:20:59 fetching corpus: 11620, signal 611519/745434 (executing program) 2022/01/18 23:20:59 fetching corpus: 11670, signal 612128/746271 (executing program) 2022/01/18 23:20:59 fetching corpus: 11720, signal 612790/747105 (executing program) 2022/01/18 23:20:59 fetching corpus: 11770, signal 613204/747873 (executing program) 2022/01/18 23:20:59 fetching corpus: 11820, signal 613943/748745 (executing program) 2022/01/18 23:21:00 fetching corpus: 11870, signal 614507/749560 (executing program) 2022/01/18 23:21:00 fetching corpus: 11920, signal 615282/750430 (executing program) 2022/01/18 23:21:00 fetching corpus: 11970, signal 616113/751306 (executing program) 2022/01/18 23:21:00 fetching corpus: 12020, signal 616841/752173 (executing program) 2022/01/18 23:21:00 fetching corpus: 12070, signal 617470/752991 (executing program) 2022/01/18 23:21:00 fetching corpus: 12119, signal 618324/753945 (executing program) 2022/01/18 23:21:00 fetching corpus: 12169, signal 619226/754918 (executing program) 2022/01/18 23:21:01 fetching corpus: 12219, signal 619822/755719 (executing program) 2022/01/18 23:21:01 fetching corpus: 12269, signal 620642/756635 (executing program) 2022/01/18 23:21:01 fetching corpus: 12319, signal 621319/757437 (executing program) 2022/01/18 23:21:01 fetching corpus: 12369, signal 621920/758206 (executing program) 2022/01/18 23:21:01 fetching corpus: 12419, signal 622561/759039 (executing program) 2022/01/18 23:21:01 fetching corpus: 12469, signal 623388/759939 (executing program) 2022/01/18 23:21:01 fetching corpus: 12519, signal 623930/760720 (executing program) 2022/01/18 23:21:02 fetching corpus: 12569, signal 624633/761554 (executing program) 2022/01/18 23:21:02 fetching corpus: 12619, signal 625181/762313 (executing program) 2022/01/18 23:21:02 fetching corpus: 12669, signal 626009/763188 (executing program) 2022/01/18 23:21:02 fetching corpus: 12719, signal 626653/763943 (executing program) 2022/01/18 23:21:02 fetching corpus: 12769, signal 627178/764665 (executing program) 2022/01/18 23:21:02 fetching corpus: 12819, signal 627764/765420 (executing program) 2022/01/18 23:21:03 fetching corpus: 12869, signal 628334/766191 (executing program) 2022/01/18 23:21:03 fetching corpus: 12919, signal 629013/766971 (executing program) 2022/01/18 23:21:03 fetching corpus: 12969, signal 629684/767752 (executing program) 2022/01/18 23:21:03 fetching corpus: 13019, signal 630252/768502 (executing program) 2022/01/18 23:21:03 fetching corpus: 13069, signal 630647/769185 (executing program) 2022/01/18 23:21:03 fetching corpus: 13119, signal 631195/769930 (executing program) 2022/01/18 23:21:03 fetching corpus: 13169, signal 631814/770732 (executing program) 2022/01/18 23:21:04 fetching corpus: 13219, signal 632522/771566 (executing program) 2022/01/18 23:21:04 fetching corpus: 13269, signal 634830/772948 (executing program) 2022/01/18 23:21:04 fetching corpus: 13319, signal 635660/773805 (executing program) 2022/01/18 23:21:04 fetching corpus: 13369, signal 636466/774627 (executing program) 2022/01/18 23:21:04 fetching corpus: 13419, signal 636976/775357 (executing program) 2022/01/18 23:21:04 fetching corpus: 13469, signal 637693/776100 (executing program) 2022/01/18 23:21:04 fetching corpus: 13519, signal 638378/776881 (executing program) 2022/01/18 23:21:05 fetching corpus: 13568, signal 639017/777616 (executing program) 2022/01/18 23:21:05 fetching corpus: 13618, signal 639674/778339 (executing program) 2022/01/18 23:21:05 fetching corpus: 13667, signal 640249/778992 (executing program) 2022/01/18 23:21:05 fetching corpus: 13717, signal 640670/779673 (executing program) 2022/01/18 23:21:05 fetching corpus: 13767, signal 641135/780341 (executing program) 2022/01/18 23:21:05 fetching corpus: 13816, signal 641518/780972 (executing program) 2022/01/18 23:21:05 fetching corpus: 13866, signal 641923/781614 (executing program) 2022/01/18 23:21:05 fetching corpus: 13916, signal 642704/782356 (executing program) 2022/01/18 23:21:06 fetching corpus: 13966, signal 643383/783079 (executing program) 2022/01/18 23:21:06 fetching corpus: 14015, signal 643968/783782 (executing program) 2022/01/18 23:21:06 fetching corpus: 14065, signal 644433/784436 (executing program) 2022/01/18 23:21:06 fetching corpus: 14115, signal 644941/785115 (executing program) 2022/01/18 23:21:06 fetching corpus: 14165, signal 645562/785796 (executing program) 2022/01/18 23:21:06 fetching corpus: 14215, signal 646496/786633 (executing program) 2022/01/18 23:21:07 fetching corpus: 14264, signal 646930/787289 (executing program) 2022/01/18 23:21:07 fetching corpus: 14314, signal 647555/787982 (executing program) 2022/01/18 23:21:07 fetching corpus: 14364, signal 648014/788639 (executing program) 2022/01/18 23:21:07 fetching corpus: 14414, signal 648628/789330 (executing program) 2022/01/18 23:21:07 fetching corpus: 14464, signal 649376/790053 (executing program) 2022/01/18 23:21:07 fetching corpus: 14514, signal 649903/790763 (executing program) 2022/01/18 23:21:08 fetching corpus: 14564, signal 650531/791435 (executing program) 2022/01/18 23:21:08 fetching corpus: 14614, signal 651117/792100 (executing program) 2022/01/18 23:21:08 fetching corpus: 14664, signal 651662/792774 (executing program) 2022/01/18 23:21:08 fetching corpus: 14714, signal 652170/793429 (executing program) 2022/01/18 23:21:08 fetching corpus: 14764, signal 652980/794149 (executing program) 2022/01/18 23:21:08 fetching corpus: 14814, signal 653715/794861 (executing program) 2022/01/18 23:21:09 fetching corpus: 14864, signal 654193/795471 (executing program) 2022/01/18 23:21:09 fetching corpus: 14914, signal 654800/796102 (executing program) 2022/01/18 23:21:09 fetching corpus: 14964, signal 655426/796775 (executing program) 2022/01/18 23:21:09 fetching corpus: 15014, signal 655995/797399 (executing program) 2022/01/18 23:21:09 fetching corpus: 15064, signal 656626/798030 (executing program) 2022/01/18 23:21:09 fetching corpus: 15114, signal 657173/798660 (executing program) 2022/01/18 23:21:09 fetching corpus: 15164, signal 657793/799286 (executing program) 2022/01/18 23:21:10 fetching corpus: 15214, signal 658396/799951 (executing program) 2022/01/18 23:21:10 fetching corpus: 15264, signal 659105/800614 (executing program) 2022/01/18 23:21:10 fetching corpus: 15314, signal 659815/801279 (executing program) 2022/01/18 23:21:10 fetching corpus: 15364, signal 660375/801908 (executing program) 2022/01/18 23:21:10 fetching corpus: 15414, signal 660991/802532 (executing program) 2022/01/18 23:21:11 fetching corpus: 15463, signal 661677/803196 (executing program) 2022/01/18 23:21:11 fetching corpus: 15512, signal 662107/803755 (executing program) 2022/01/18 23:21:11 fetching corpus: 15561, signal 662881/804367 (executing program) 2022/01/18 23:21:11 fetching corpus: 15611, signal 663395/804960 (executing program) 2022/01/18 23:21:11 fetching corpus: 15660, signal 664021/805618 (executing program) 2022/01/18 23:21:11 fetching corpus: 15710, signal 664475/806175 (executing program) 2022/01/18 23:21:11 fetching corpus: 15758, signal 665103/806811 (executing program) 2022/01/18 23:21:12 fetching corpus: 15808, signal 665777/807427 (executing program) 2022/01/18 23:21:12 fetching corpus: 15858, signal 666303/808009 (executing program) 2022/01/18 23:21:12 fetching corpus: 15908, signal 667132/808667 (executing program) 2022/01/18 23:21:12 fetching corpus: 15958, signal 667726/809281 (executing program) 2022/01/18 23:21:12 fetching corpus: 16007, signal 668230/809856 (executing program) 2022/01/18 23:21:13 fetching corpus: 16057, signal 669080/810512 (executing program) 2022/01/18 23:21:13 fetching corpus: 16107, signal 669576/811075 (executing program) 2022/01/18 23:21:13 fetching corpus: 16157, signal 670142/811663 (executing program) 2022/01/18 23:21:13 fetching corpus: 16207, signal 670766/812253 (executing program) 2022/01/18 23:21:13 fetching corpus: 16257, signal 671389/812837 (executing program) 2022/01/18 23:21:13 fetching corpus: 16307, signal 672038/813375 (executing program) 2022/01/18 23:21:14 fetching corpus: 16357, signal 672623/813960 (executing program) 2022/01/18 23:21:14 fetching corpus: 16406, signal 673254/814516 (executing program) 2022/01/18 23:21:14 fetching corpus: 16455, signal 673778/815069 (executing program) 2022/01/18 23:21:14 fetching corpus: 16505, signal 674332/815655 (executing program) 2022/01/18 23:21:14 fetching corpus: 16555, signal 674768/816152 (executing program) 2022/01/18 23:21:14 fetching corpus: 16605, signal 675281/816695 (executing program) 2022/01/18 23:21:15 fetching corpus: 16655, signal 675848/817246 (executing program) 2022/01/18 23:21:15 fetching corpus: 16705, signal 676741/817850 (executing program) 2022/01/18 23:21:15 fetching corpus: 16755, signal 677286/818369 (executing program) 2022/01/18 23:21:16 fetching corpus: 16805, signal 677775/818895 (executing program) 2022/01/18 23:21:16 fetching corpus: 16853, signal 678267/819399 (executing program) 2022/01/18 23:21:16 fetching corpus: 16903, signal 678892/819933 (executing program) 2022/01/18 23:21:16 fetching corpus: 16953, signal 679468/820469 (executing program) 2022/01/18 23:21:16 fetching corpus: 17003, signal 680002/820973 (executing program) 2022/01/18 23:21:16 fetching corpus: 17053, signal 680564/821499 (executing program) 2022/01/18 23:21:17 fetching corpus: 17103, signal 680930/822003 (executing program) 2022/01/18 23:21:17 fetching corpus: 17153, signal 681523/822560 (executing program) 2022/01/18 23:21:17 fetching corpus: 17203, signal 681959/823018 (executing program) 2022/01/18 23:21:17 fetching corpus: 17253, signal 682447/823513 (executing program) 2022/01/18 23:21:17 fetching corpus: 17303, signal 682865/823954 (executing program) 2022/01/18 23:21:17 fetching corpus: 17353, signal 683302/824412 (executing program) 2022/01/18 23:21:17 fetching corpus: 17403, signal 683759/824910 (executing program) 2022/01/18 23:21:18 fetching corpus: 17452, signal 684357/825373 (executing program) 2022/01/18 23:21:18 fetching corpus: 17501, signal 684875/825861 (executing program) 2022/01/18 23:21:18 fetching corpus: 17551, signal 685267/826365 (executing program) 2022/01/18 23:21:18 fetching corpus: 17601, signal 685691/826845 (executing program) 2022/01/18 23:21:18 fetching corpus: 17651, signal 686149/827332 (executing program) 2022/01/18 23:21:18 fetching corpus: 17701, signal 686603/827799 (executing program) 2022/01/18 23:21:19 fetching corpus: 17751, signal 687018/828272 (executing program) 2022/01/18 23:21:19 fetching corpus: 17801, signal 687717/828778 (executing program) 2022/01/18 23:21:19 fetching corpus: 17851, signal 688221/829256 (executing program) 2022/01/18 23:21:19 fetching corpus: 17901, signal 688784/829734 (executing program) 2022/01/18 23:21:19 fetching corpus: 17951, signal 689190/830218 (executing program) 2022/01/18 23:21:19 fetching corpus: 18001, signal 689916/830735 (executing program) 2022/01/18 23:21:19 fetching corpus: 18051, signal 690508/831222 (executing program) 2022/01/18 23:21:20 fetching corpus: 18101, signal 691004/831678 (executing program) 2022/01/18 23:21:20 fetching corpus: 18151, signal 691542/832141 (executing program) 2022/01/18 23:21:20 fetching corpus: 18200, signal 692057/832599 (executing program) 2022/01/18 23:21:20 fetching corpus: 18250, signal 692746/833100 (executing program) 2022/01/18 23:21:20 fetching corpus: 18299, signal 693158/833528 (executing program) 2022/01/18 23:21:20 fetching corpus: 18349, signal 693587/833985 (executing program) 2022/01/18 23:21:20 fetching corpus: 18399, signal 694309/834452 (executing program) 2022/01/18 23:21:21 fetching corpus: 18449, signal 694949/834926 (executing program) 2022/01/18 23:21:21 fetching corpus: 18498, signal 695383/835358 (executing program) 2022/01/18 23:21:21 fetching corpus: 18548, signal 695856/835787 (executing program) 2022/01/18 23:21:21 fetching corpus: 18597, signal 696456/836241 (executing program) 2022/01/18 23:21:21 fetching corpus: 18647, signal 696968/836673 (executing program) 2022/01/18 23:21:21 fetching corpus: 18697, signal 697438/837106 (executing program) 2022/01/18 23:21:22 fetching corpus: 18747, signal 697827/837536 (executing program) 2022/01/18 23:21:22 fetching corpus: 18797, signal 698201/837954 (executing program) 2022/01/18 23:21:22 fetching corpus: 18847, signal 698666/838398 (executing program) 2022/01/18 23:21:22 fetching corpus: 18897, signal 699117/838812 (executing program) 2022/01/18 23:21:22 fetching corpus: 18947, signal 699476/839194 (executing program) 2022/01/18 23:21:22 fetching corpus: 18997, signal 699846/839620 (executing program) 2022/01/18 23:21:23 fetching corpus: 19047, signal 700141/840009 (executing program) 2022/01/18 23:21:23 fetching corpus: 19095, signal 700647/840428 (executing program) 2022/01/18 23:21:23 fetching corpus: 19145, signal 701140/840843 (executing program) 2022/01/18 23:21:23 fetching corpus: 19194, signal 701690/841251 (executing program) 2022/01/18 23:21:23 fetching corpus: 19244, signal 702120/841685 (executing program) 2022/01/18 23:21:23 fetching corpus: 19294, signal 702455/842079 (executing program) 2022/01/18 23:21:23 fetching corpus: 19344, signal 702932/842508 (executing program) 2022/01/18 23:21:23 fetching corpus: 19394, signal 703268/842890 (executing program) 2022/01/18 23:21:24 fetching corpus: 19444, signal 703628/843288 (executing program) 2022/01/18 23:21:24 fetching corpus: 19494, signal 704091/843657 (executing program) 2022/01/18 23:21:24 fetching corpus: 19543, signal 704600/844051 (executing program) 2022/01/18 23:21:24 fetching corpus: 19593, signal 704929/844432 (executing program) 2022/01/18 23:21:24 fetching corpus: 19643, signal 705491/844812 (executing program) 2022/01/18 23:21:24 fetching corpus: 19693, signal 705895/845201 (executing program) 2022/01/18 23:21:24 fetching corpus: 19740, signal 706371/845588 (executing program) 2022/01/18 23:21:25 fetching corpus: 19790, signal 706850/845951 (executing program) 2022/01/18 23:21:25 fetching corpus: 19840, signal 707403/846374 (executing program) 2022/01/18 23:21:25 fetching corpus: 19889, signal 707840/846780 (executing program) 2022/01/18 23:21:25 fetching corpus: 19938, signal 708162/847143 (executing program) 2022/01/18 23:21:25 fetching corpus: 19988, signal 708606/847510 (executing program) 2022/01/18 23:21:25 fetching corpus: 20038, signal 708987/847875 (executing program) 2022/01/18 23:21:25 fetching corpus: 20088, signal 709403/848267 (executing program) 2022/01/18 23:21:26 fetching corpus: 20137, signal 709851/848651 (executing program) 2022/01/18 23:21:26 fetching corpus: 20187, signal 710428/849005 (executing program) 2022/01/18 23:21:26 fetching corpus: 20237, signal 710967/849359 (executing program) 2022/01/18 23:21:26 fetching corpus: 20287, signal 711756/849741 (executing program) 2022/01/18 23:21:26 fetching corpus: 20337, signal 712161/850080 (executing program) 2022/01/18 23:21:26 fetching corpus: 20387, signal 712628/850411 (executing program) 2022/01/18 23:21:27 fetching corpus: 20437, signal 713197/850740 (executing program) 2022/01/18 23:21:27 fetching corpus: 20486, signal 713555/851075 (executing program) 2022/01/18 23:21:27 fetching corpus: 20536, signal 714034/851454 (executing program) 2022/01/18 23:21:27 fetching corpus: 20586, signal 714432/851814 (executing program) 2022/01/18 23:21:28 fetching corpus: 20636, signal 714860/852157 (executing program) 2022/01/18 23:21:28 fetching corpus: 20686, signal 715304/852443 (executing program) 2022/01/18 23:21:28 fetching corpus: 20736, signal 715677/852796 (executing program) 2022/01/18 23:21:28 fetching corpus: 20786, signal 715957/853158 (executing program) 2022/01/18 23:21:28 fetching corpus: 20836, signal 716420/853518 (executing program) 2022/01/18 23:21:28 fetching corpus: 20886, signal 716930/853880 (executing program) 2022/01/18 23:21:28 fetching corpus: 20935, signal 717370/854202 (executing program) 2022/01/18 23:21:28 fetching corpus: 20985, signal 717794/854555 (executing program) 2022/01/18 23:21:29 fetching corpus: 21034, signal 718114/854903 (executing program) 2022/01/18 23:21:29 fetching corpus: 21083, signal 718505/855253 (executing program) 2022/01/18 23:21:29 fetching corpus: 21133, signal 718874/855600 (executing program) 2022/01/18 23:21:29 fetching corpus: 21183, signal 719394/855954 (executing program) 2022/01/18 23:21:29 fetching corpus: 21233, signal 719792/856292 (executing program) 2022/01/18 23:21:29 fetching corpus: 21283, signal 720290/856605 (executing program) 2022/01/18 23:21:29 fetching corpus: 21333, signal 720672/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21383, signal 721000/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21433, signal 721401/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21483, signal 721918/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21533, signal 722278/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21583, signal 722741/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21633, signal 723366/856728 (executing program) 2022/01/18 23:21:30 fetching corpus: 21683, signal 723828/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21733, signal 724199/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21783, signal 724628/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21833, signal 724920/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21883, signal 725275/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21933, signal 725701/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 21983, signal 726073/856728 (executing program) 2022/01/18 23:21:31 fetching corpus: 22033, signal 726942/856731 (executing program) 2022/01/18 23:21:32 fetching corpus: 22083, signal 727351/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22133, signal 727686/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22183, signal 728065/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22233, signal 728497/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22283, signal 728812/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22333, signal 729187/856732 (executing program) 2022/01/18 23:21:32 fetching corpus: 22383, signal 729626/856732 (executing program) 2022/01/18 23:21:33 fetching corpus: 22433, signal 730124/856734 (executing program) 2022/01/18 23:21:33 fetching corpus: 22483, signal 730696/856734 (executing program) 2022/01/18 23:21:33 fetching corpus: 22533, signal 730980/856734 (executing program) 2022/01/18 23:21:33 fetching corpus: 22583, signal 731410/856734 (executing program) 2022/01/18 23:21:33 fetching corpus: 22633, signal 731829/856734 (executing program) 2022/01/18 23:21:33 fetching corpus: 22683, signal 732248/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22733, signal 732578/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22783, signal 732932/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22833, signal 733319/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22883, signal 733655/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22933, signal 734030/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 22982, signal 734508/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 23032, signal 734835/856734 (executing program) 2022/01/18 23:21:34 fetching corpus: 23082, signal 735162/856740 (executing program) 2022/01/18 23:21:35 fetching corpus: 23132, signal 735634/856740 (executing program) 2022/01/18 23:21:35 fetching corpus: 23181, signal 735969/856740 (executing program) 2022/01/18 23:21:35 fetching corpus: 23231, signal 736341/856740 (executing program) 2022/01/18 23:21:35 fetching corpus: 23281, signal 736667/856740 (executing program) 2022/01/18 23:21:35 fetching corpus: 23331, signal 737074/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23381, signal 737530/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23431, signal 737897/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23481, signal 738255/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23531, signal 738545/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23581, signal 739012/856740 (executing program) 2022/01/18 23:21:36 fetching corpus: 23631, signal 739535/856740 (executing program) 2022/01/18 23:21:37 fetching corpus: 23681, signal 739886/856740 (executing program) 2022/01/18 23:21:37 fetching corpus: 23731, signal 740399/856740 (executing program) 2022/01/18 23:21:37 fetching corpus: 23781, signal 740760/856740 (executing program) 2022/01/18 23:21:37 fetching corpus: 23831, signal 741087/856740 (executing program) 2022/01/18 23:21:37 fetching corpus: 23881, signal 741405/856740 (executing program) 2022/01/18 23:21:38 fetching corpus: 23931, signal 741872/856745 (executing program) 2022/01/18 23:21:38 fetching corpus: 23981, signal 742335/856745 (executing program) 2022/01/18 23:21:38 fetching corpus: 24031, signal 742742/856745 (executing program) 2022/01/18 23:21:38 fetching corpus: 24081, signal 743079/856745 (executing program) 2022/01/18 23:21:38 fetching corpus: 24131, signal 743556/856745 (executing program) 2022/01/18 23:21:38 fetching corpus: 24181, signal 743975/856745 (executing program) 2022/01/18 23:21:39 fetching corpus: 24231, signal 744419/856745 (executing program) 2022/01/18 23:21:39 fetching corpus: 24281, signal 744692/856745 (executing program) 2022/01/18 23:21:39 fetching corpus: 24331, signal 745162/856745 (executing program) 2022/01/18 23:21:39 fetching corpus: 24381, signal 745551/856745 (executing program) 2022/01/18 23:21:39 fetching corpus: 24430, signal 745940/856745 (executing program) 2022/01/18 23:21:40 fetching corpus: 24480, signal 746405/856745 (executing program) 2022/01/18 23:21:40 fetching corpus: 24529, signal 746866/856745 (executing program) 2022/01/18 23:21:40 fetching corpus: 24579, signal 748136/856745 (executing program) 2022/01/18 23:21:40 fetching corpus: 24629, signal 748550/856745 (executing program) 2022/01/18 23:21:40 fetching corpus: 24679, signal 748836/856745 (executing program) 2022/01/18 23:21:41 fetching corpus: 24729, signal 749287/856745 (executing program) 2022/01/18 23:21:41 fetching corpus: 24779, signal 749771/856745 (executing program) 2022/01/18 23:21:41 fetching corpus: 24829, signal 750147/856745 (executing program) 2022/01/18 23:21:41 fetching corpus: 24879, signal 750500/856745 (executing program) 2022/01/18 23:21:42 fetching corpus: 24929, signal 750852/856745 (executing program) 2022/01/18 23:21:42 fetching corpus: 24978, signal 751160/856745 (executing program) 2022/01/18 23:21:42 fetching corpus: 25027, signal 751606/856749 (executing program) 2022/01/18 23:21:42 fetching corpus: 25077, signal 751939/856749 (executing program) 2022/01/18 23:21:42 fetching corpus: 25127, signal 752274/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25177, signal 752558/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25227, signal 752843/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25277, signal 753141/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25327, signal 753453/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25376, signal 753883/856749 (executing program) 2022/01/18 23:21:43 fetching corpus: 25426, signal 754187/856749 (executing program) 2022/01/18 23:21:44 fetching corpus: 25476, signal 754503/856749 (executing program) 2022/01/18 23:21:44 fetching corpus: 25525, signal 754854/856749 (executing program) 2022/01/18 23:21:44 fetching corpus: 25575, signal 755197/856749 (executing program) 2022/01/18 23:21:44 fetching corpus: 25624, signal 755454/856750 (executing program) 2022/01/18 23:21:44 fetching corpus: 25674, signal 755829/856750 (executing program) 2022/01/18 23:21:45 fetching corpus: 25724, signal 756118/856755 (executing program) 2022/01/18 23:21:45 fetching corpus: 25774, signal 756461/856755 (executing program) 2022/01/18 23:21:45 fetching corpus: 25824, signal 756782/856755 (executing program) 2022/01/18 23:21:45 fetching corpus: 25874, signal 757117/856755 (executing program) 2022/01/18 23:21:45 fetching corpus: 25923, signal 757409/856755 (executing program) 2022/01/18 23:21:45 fetching corpus: 25973, signal 757677/856755 (executing program) 2022/01/18 23:21:46 fetching corpus: 26023, signal 758283/856755 (executing program) 2022/01/18 23:21:46 fetching corpus: 26072, signal 758534/856755 (executing program) 2022/01/18 23:21:46 fetching corpus: 26122, signal 758951/856755 (executing program) 2022/01/18 23:21:46 fetching corpus: 26171, signal 759319/856755 (executing program) 2022/01/18 23:21:46 fetching corpus: 26218, signal 759617/856759 (executing program) 2022/01/18 23:21:46 fetching corpus: 26268, signal 759946/856759 (executing program) 2022/01/18 23:21:47 fetching corpus: 26318, signal 760329/856760 (executing program) 2022/01/18 23:21:47 fetching corpus: 26367, signal 760817/856760 (executing program) 2022/01/18 23:21:47 fetching corpus: 26417, signal 761121/856760 (executing program) 2022/01/18 23:21:47 fetching corpus: 26467, signal 761489/856760 (executing program) 2022/01/18 23:21:47 fetching corpus: 26517, signal 761888/856760 (executing program) 2022/01/18 23:21:47 fetching corpus: 26567, signal 762153/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26617, signal 762480/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26667, signal 762982/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26715, signal 763295/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26764, signal 763632/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26813, signal 763867/856760 (executing program) 2022/01/18 23:21:48 fetching corpus: 26863, signal 764135/856760 (executing program) 2022/01/18 23:21:49 fetching corpus: 26912, signal 764499/856760 (executing program) 2022/01/18 23:21:49 fetching corpus: 26962, signal 764836/856760 (executing program) 2022/01/18 23:21:49 fetching corpus: 27012, signal 765114/856760 (executing program) 2022/01/18 23:21:49 fetching corpus: 27062, signal 765476/856760 (executing program) 2022/01/18 23:21:49 fetching corpus: 27112, signal 765815/856762 (executing program) 2022/01/18 23:21:49 fetching corpus: 27162, signal 766183/856762 (executing program) 2022/01/18 23:21:49 fetching corpus: 27212, signal 766513/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27262, signal 766873/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27312, signal 767254/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27362, signal 767471/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27412, signal 767828/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27462, signal 768265/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27512, signal 768616/856762 (executing program) 2022/01/18 23:21:50 fetching corpus: 27562, signal 768925/856762 (executing program) 2022/01/18 23:21:51 fetching corpus: 27612, signal 769322/856762 (executing program) 2022/01/18 23:21:51 fetching corpus: 27662, signal 769739/856762 (executing program) 2022/01/18 23:21:51 fetching corpus: 27712, signal 770124/856762 (executing program) 2022/01/18 23:21:51 fetching corpus: 27762, signal 770576/856762 (executing program) 2022/01/18 23:21:51 fetching corpus: 27812, signal 770807/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 27862, signal 771285/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 27912, signal 771683/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 27962, signal 772095/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 28012, signal 772427/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 28062, signal 772807/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 28112, signal 773127/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 28162, signal 773449/856762 (executing program) 2022/01/18 23:21:52 fetching corpus: 28212, signal 773783/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28262, signal 774116/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28312, signal 774387/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28362, signal 774732/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28412, signal 775086/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28462, signal 775410/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28512, signal 775697/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28562, signal 775957/856762 (executing program) 2022/01/18 23:21:53 fetching corpus: 28612, signal 776242/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28662, signal 776524/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28712, signal 776882/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28762, signal 777267/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28812, signal 777647/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28862, signal 777894/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28912, signal 778213/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 28962, signal 778548/856762 (executing program) 2022/01/18 23:21:54 fetching corpus: 29012, signal 778860/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29062, signal 779238/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29112, signal 779525/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29162, signal 779907/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29212, signal 780195/856762 (executing program) [ 132.277460][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.283868][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 2022/01/18 23:21:55 fetching corpus: 29262, signal 780499/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29312, signal 780781/856762 (executing program) 2022/01/18 23:21:55 fetching corpus: 29362, signal 781159/856762 (executing program) 2022/01/18 23:21:56 fetching corpus: 29412, signal 781464/856763 (executing program) 2022/01/18 23:21:56 fetching corpus: 29462, signal 781765/856763 (executing program) 2022/01/18 23:21:56 fetching corpus: 29512, signal 782074/856763 (executing program) 2022/01/18 23:21:56 fetching corpus: 29562, signal 782446/856763 (executing program) 2022/01/18 23:21:56 fetching corpus: 29612, signal 782698/856763 (executing program) 2022/01/18 23:21:57 fetching corpus: 29662, signal 783009/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29712, signal 783461/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29762, signal 784169/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29812, signal 784539/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29861, signal 784968/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29911, signal 785365/856765 (executing program) 2022/01/18 23:21:57 fetching corpus: 29961, signal 785631/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30010, signal 785930/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30060, signal 786262/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30110, signal 786653/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30160, signal 787450/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30210, signal 787774/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30259, signal 788135/856765 (executing program) 2022/01/18 23:21:58 fetching corpus: 30309, signal 788602/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30359, signal 788952/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30409, signal 789299/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30459, signal 789595/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30509, signal 790021/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30559, signal 790305/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30609, signal 790602/856765 (executing program) 2022/01/18 23:21:59 fetching corpus: 30659, signal 790872/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30709, signal 791118/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30759, signal 791407/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30809, signal 791671/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30859, signal 792003/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30909, signal 792301/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 30958, signal 792602/856765 (executing program) 2022/01/18 23:22:00 fetching corpus: 31008, signal 793097/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31058, signal 793374/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31108, signal 793664/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31157, signal 794127/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31207, signal 794419/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31257, signal 794685/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31307, signal 794928/856765 (executing program) 2022/01/18 23:22:01 fetching corpus: 31357, signal 795256/856765 (executing program) 2022/01/18 23:22:02 fetching corpus: 31407, signal 795527/856765 (executing program) 2022/01/18 23:22:02 fetching corpus: 31456, signal 795803/856765 (executing program) 2022/01/18 23:22:02 fetching corpus: 31506, signal 796087/856765 (executing program) 2022/01/18 23:22:02 fetching corpus: 31555, signal 796327/856765 (executing program) 2022/01/18 23:22:02 fetching corpus: 31605, signal 796575/856767 (executing program) 2022/01/18 23:22:02 fetching corpus: 31655, signal 796847/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31705, signal 797155/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31755, signal 797535/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31804, signal 797876/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31854, signal 798228/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31904, signal 798670/856767 (executing program) 2022/01/18 23:22:03 fetching corpus: 31954, signal 798973/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32004, signal 799266/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32054, signal 799494/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32104, signal 799818/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32154, signal 800182/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32204, signal 800496/856767 (executing program) 2022/01/18 23:22:04 fetching corpus: 32254, signal 800764/856767 (executing program) 2022/01/18 23:22:05 fetching corpus: 32304, signal 801070/856776 (executing program) 2022/01/18 23:22:05 fetching corpus: 32354, signal 801394/856784 (executing program) 2022/01/18 23:22:05 fetching corpus: 32404, signal 801675/856784 (executing program) 2022/01/18 23:22:05 fetching corpus: 32454, signal 801994/856784 (executing program) 2022/01/18 23:22:05 fetching corpus: 32503, signal 802286/856784 (executing program) 2022/01/18 23:22:05 fetching corpus: 32553, signal 802529/856784 (executing program) 2022/01/18 23:22:05 fetching corpus: 32603, signal 802711/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32653, signal 803166/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32703, signal 803449/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32753, signal 803783/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32803, signal 804053/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32853, signal 804306/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32903, signal 804721/856784 (executing program) 2022/01/18 23:22:06 fetching corpus: 32953, signal 805004/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33003, signal 805266/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33053, signal 805518/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33102, signal 805801/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33152, signal 806071/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33202, signal 806366/856784 (executing program) 2022/01/18 23:22:07 fetching corpus: 33252, signal 806622/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33302, signal 806912/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33352, signal 807262/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33402, signal 807608/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33452, signal 807864/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33502, signal 808133/856784 (executing program) 2022/01/18 23:22:08 fetching corpus: 33552, signal 808510/856786 (executing program) 2022/01/18 23:22:09 fetching corpus: 33600, signal 808778/856786 (executing program) 2022/01/18 23:22:09 fetching corpus: 33650, signal 809077/856786 (executing program) 2022/01/18 23:22:09 fetching corpus: 33698, signal 809387/856786 (executing program) 2022/01/18 23:22:09 fetching corpus: 33748, signal 809707/856789 (executing program) 2022/01/18 23:22:09 fetching corpus: 33798, signal 809960/856789 (executing program) 2022/01/18 23:22:09 fetching corpus: 33848, signal 810180/856789 (executing program) 2022/01/18 23:22:09 fetching corpus: 33898, signal 810460/856789 (executing program) 2022/01/18 23:22:09 fetching corpus: 33948, signal 810761/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 33998, signal 811178/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34048, signal 811481/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34097, signal 811717/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34147, signal 812380/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34197, signal 812613/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34247, signal 813034/856789 (executing program) 2022/01/18 23:22:10 fetching corpus: 34297, signal 813296/856795 (executing program) 2022/01/18 23:22:11 fetching corpus: 34347, signal 813555/856795 (executing program) 2022/01/18 23:22:11 fetching corpus: 34397, signal 813867/856795 (executing program) 2022/01/18 23:22:11 fetching corpus: 34447, signal 814158/856795 (executing program) 2022/01/18 23:22:11 fetching corpus: 34497, signal 814410/856795 (executing program) 2022/01/18 23:22:11 fetching corpus: 34547, signal 814673/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34597, signal 814965/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34647, signal 815297/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34697, signal 815575/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34747, signal 815879/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34797, signal 816110/856795 (executing program) 2022/01/18 23:22:12 fetching corpus: 34847, signal 816381/856795 (executing program) 2022/01/18 23:22:13 fetching corpus: 34897, signal 816589/856795 (executing program) 2022/01/18 23:22:13 fetching corpus: 34947, signal 816891/856795 (executing program) 2022/01/18 23:22:13 fetching corpus: 34997, signal 817074/856796 (executing program) 2022/01/18 23:22:13 fetching corpus: 35047, signal 817325/856796 (executing program) 2022/01/18 23:22:13 fetching corpus: 35097, signal 817584/856796 (executing program) 2022/01/18 23:22:13 fetching corpus: 35147, signal 817838/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35197, signal 818109/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35247, signal 818327/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35296, signal 818518/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35346, signal 818845/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35395, signal 819097/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35445, signal 819396/856796 (executing program) 2022/01/18 23:22:14 fetching corpus: 35495, signal 819648/856796 (executing program) 2022/01/18 23:22:15 fetching corpus: 35545, signal 819859/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35595, signal 820182/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35645, signal 820404/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35695, signal 820706/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35745, signal 820923/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35795, signal 821178/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35845, signal 821460/856798 (executing program) 2022/01/18 23:22:15 fetching corpus: 35895, signal 821794/856798 (executing program) 2022/01/18 23:22:16 fetching corpus: 35945, signal 822021/856798 (executing program) 2022/01/18 23:22:16 fetching corpus: 35995, signal 822264/856798 (executing program) 2022/01/18 23:22:16 fetching corpus: 36045, signal 822551/856798 (executing program) 2022/01/18 23:22:16 fetching corpus: 36094, signal 822716/856798 (executing program) 2022/01/18 23:22:16 fetching corpus: 36143, signal 822945/856799 (executing program) 2022/01/18 23:22:16 fetching corpus: 36193, signal 823175/856799 (executing program) 2022/01/18 23:22:17 fetching corpus: 36243, signal 823436/856803 (executing program) 2022/01/18 23:22:17 fetching corpus: 36293, signal 823705/856803 (executing program) 2022/01/18 23:22:17 fetching corpus: 36343, signal 824043/856803 (executing program) 2022/01/18 23:22:17 fetching corpus: 36393, signal 824246/856803 (executing program) 2022/01/18 23:22:17 fetching corpus: 36443, signal 824477/856803 (executing program) 2022/01/18 23:22:17 fetching corpus: 36493, signal 824776/856814 (executing program) 2022/01/18 23:22:17 fetching corpus: 36543, signal 825036/856814 (executing program) 2022/01/18 23:22:17 fetching corpus: 36592, signal 825357/856814 (executing program) 2022/01/18 23:22:18 fetching corpus: 36642, signal 825634/856814 (executing program) 2022/01/18 23:22:18 fetching corpus: 36692, signal 825885/856814 (executing program) 2022/01/18 23:22:18 fetching corpus: 36742, signal 826190/856814 (executing program) 2022/01/18 23:22:18 fetching corpus: 36792, signal 826407/856814 (executing program) 2022/01/18 23:22:18 fetching corpus: 36842, signal 826663/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 36892, signal 826839/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 36942, signal 827196/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 36991, signal 827602/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 37041, signal 827852/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 37091, signal 828061/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 37141, signal 828227/856814 (executing program) 2022/01/18 23:22:19 fetching corpus: 37191, signal 828468/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37240, signal 828742/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37290, signal 828952/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37340, signal 829182/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37390, signal 829401/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37440, signal 829655/856817 (executing program) 2022/01/18 23:22:20 fetching corpus: 37490, signal 829912/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37540, signal 830185/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37590, signal 830452/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37639, signal 831054/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37689, signal 831328/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37739, signal 831572/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37789, signal 831909/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37839, signal 832118/856824 (executing program) 2022/01/18 23:22:21 fetching corpus: 37889, signal 832433/856824 (executing program) 2022/01/18 23:22:22 fetching corpus: 37939, signal 832623/856824 (executing program) 2022/01/18 23:22:22 fetching corpus: 37988, signal 833121/856824 (executing program) 2022/01/18 23:22:22 fetching corpus: 38037, signal 833335/856824 (executing program) 2022/01/18 23:22:22 fetching corpus: 38087, signal 833563/856824 (executing program) 2022/01/18 23:22:22 fetching corpus: 38136, signal 833816/856843 (executing program) 2022/01/18 23:22:22 fetching corpus: 38186, signal 833977/856843 (executing program) 2022/01/18 23:22:22 fetching corpus: 38236, signal 834251/856845 (executing program) 2022/01/18 23:22:23 fetching corpus: 38286, signal 834535/856845 (executing program) 2022/01/18 23:22:23 fetching corpus: 38336, signal 834834/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38386, signal 835095/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38436, signal 835341/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38486, signal 835594/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38536, signal 835811/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38586, signal 836047/856848 (executing program) 2022/01/18 23:22:23 fetching corpus: 38636, signal 836252/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38686, signal 836493/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38736, signal 836728/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38785, signal 837015/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38835, signal 837269/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38885, signal 837536/856848 (executing program) 2022/01/18 23:22:24 fetching corpus: 38935, signal 837818/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 38985, signal 838043/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 39035, signal 838276/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 39085, signal 838552/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 39135, signal 838802/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 39185, signal 839144/856848 (executing program) 2022/01/18 23:22:25 fetching corpus: 39235, signal 839390/856848 (executing program) 2022/01/18 23:22:26 fetching corpus: 39285, signal 839588/856852 (executing program) 2022/01/18 23:22:26 fetching corpus: 39335, signal 839769/856852 (executing program) 2022/01/18 23:22:26 fetching corpus: 39384, signal 840098/856852 (executing program) 2022/01/18 23:22:26 fetching corpus: 39433, signal 840370/856852 (executing program) 2022/01/18 23:22:26 fetching corpus: 39481, signal 840567/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39529, signal 840741/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39578, signal 840965/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39628, signal 841301/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39678, signal 841472/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39728, signal 841735/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39778, signal 841951/856852 (executing program) 2022/01/18 23:22:27 fetching corpus: 39827, signal 842229/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 39877, signal 842712/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 39927, signal 842971/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 39977, signal 843180/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 40027, signal 843402/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 40077, signal 843651/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 40127, signal 843885/856852 (executing program) 2022/01/18 23:22:28 fetching corpus: 40176, signal 844130/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40226, signal 844299/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40276, signal 844523/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40326, signal 844699/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40375, signal 844928/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40425, signal 845139/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40475, signal 845358/856857 (executing program) 2022/01/18 23:22:29 fetching corpus: 40524, signal 845741/856857 (executing program) 2022/01/18 23:22:30 fetching corpus: 40574, signal 846017/856857 (executing program) 2022/01/18 23:22:30 fetching corpus: 40623, signal 846239/856858 (executing program) 2022/01/18 23:22:30 fetching corpus: 40672, signal 846505/856861 (executing program) 2022/01/18 23:22:30 fetching corpus: 40722, signal 846707/856861 (executing program) 2022/01/18 23:22:30 fetching corpus: 40771, signal 846986/856861 (executing program) 2022/01/18 23:22:30 fetching corpus: 40820, signal 847191/856861 (executing program) 2022/01/18 23:22:30 fetching corpus: 40870, signal 847393/856861 (executing program) 2022/01/18 23:22:31 fetching corpus: 40920, signal 847609/856861 (executing program) 2022/01/18 23:22:31 fetching corpus: 40970, signal 847841/856861 (executing program) 2022/01/18 23:22:31 fetching corpus: 41019, signal 848046/856861 (executing program) 2022/01/18 23:22:31 fetching corpus: 41069, signal 848298/856861 (executing program) 2022/01/18 23:22:31 fetching corpus: 41119, signal 848513/856885 (executing program) 2022/01/18 23:22:31 fetching corpus: 41169, signal 848875/856885 (executing program) 2022/01/18 23:22:31 fetching corpus: 41219, signal 849118/856885 (executing program) 2022/01/18 23:22:32 fetching corpus: 41266, signal 849398/856895 (executing program) 2022/01/18 23:22:32 fetching corpus: 41299, signal 849587/856895 (executing program) 2022/01/18 23:22:32 fetching corpus: 41299, signal 849587/856895 (executing program) 2022/01/18 23:22:34 starting 6 fuzzer processes 23:22:34 executing program 5: r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8), 0x8) mkdir(&(0x7f00000000c0)='./control\x00', 0x0) close(r0) r1 = inotify_init1(0x0) inotify_add_watch(r1, &(0x7f0000000240)='./control\x00', 0xa7000be2) open(&(0x7f0000000080)='./control\x00', 0x0, 0x0) ioctl$sock_inet_tcp_SIOCINQ(r0, 0x541b, &(0x7f0000000040)) 23:22:34 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000b00)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x105d, 0x40}}, 0x40) 23:22:34 executing program 3: mkdir(&(0x7f0000000000)='./file1\x00', 0x0) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000000400)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r0]) mount(0x0, &(0x7f0000000380)='./file1\x00', &(0x7f0000000040)='autofs\x00', 0x0, &(0x7f0000000400)) chdir(&(0x7f0000000140)='./file1\x00') r1 = open(&(0x7f0000000000)='.\x00', 0x0, 0x0) syz_mount_image$fuse(0x0, &(0x7f00000001c0)='./file1\x00', 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$AUTOFS_DEV_IOCTL_REQUESTER(r1, 0x40049366, 0x0) 23:22:34 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000880), 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x89, 0x45, 0xf4, 0x40, 0x10c4, 0x8418, 0x7384, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x7c, 0xaf}}]}}]}}, 0x0) 23:22:34 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x14, &(0x7f0000000080)=[{&(0x7f0000000040)="2e00000030000511d25a80698c63940d0224fc602f6e35400c0002000200000037153e370a00018025641d00d1bd", 0x2e}], 0x1, 0x0, 0x0, 0x6f620200}, 0x0) 23:22:34 executing program 4: syz_mount_image$vfat(&(0x7f00000002c0), &(0x7f0000000940)='./file0\x00', 0x0, 0x2, &(0x7f0000000700)=[{&(0x7f0000000000)="eb3c1069ef8173fdd2617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x600}], 0x0, &(0x7f0000000480)={[{@iocharset={'iocharset', 0x3d, 'utf8'}}]}) [ 172.365205][ T3640] Bluetooth: hci1: unexpected cc 0x0c03 length: 249 > 1 [ 172.368522][ T3643] Bluetooth: hci0: unexpected cc 0x0c03 length: 249 > 1 [ 172.373306][ T3644] Bluetooth: hci1: unexpected cc 0x1003 length: 249 > 9 [ 172.380611][ T3643] Bluetooth: hci0: unexpected cc 0x1003 length: 249 > 9 [ 172.388867][ T3644] Bluetooth: hci1: unexpected cc 0x1001 length: 249 > 9 [ 172.395214][ T3643] Bluetooth: hci0: unexpected cc 0x1001 length: 249 > 9 [ 172.402773][ T3644] Bluetooth: hci1: unexpected cc 0x0c23 length: 249 > 4 [ 172.410191][ T3643] Bluetooth: hci0: unexpected cc 0x0c23 length: 249 > 4 [ 172.417058][ T3644] Bluetooth: hci1: unexpected cc 0x0c25 length: 249 > 3 [ 172.423917][ T3643] Bluetooth: hci0: unexpected cc 0x0c25 length: 249 > 3 [ 172.442994][ T3646] Bluetooth: hci1: unexpected cc 0x0c38 length: 249 > 2 [ 172.449168][ T3647] Bluetooth: hci2: unexpected cc 0x0c03 length: 249 > 1 [ 172.450948][ T3646] Bluetooth: hci3: unexpected cc 0x0c03 length: 249 > 1 [ 172.457550][ T3647] Bluetooth: hci0: unexpected cc 0x0c38 length: 249 > 2 [ 172.465072][ T3646] Bluetooth: hci4: unexpected cc 0x0c03 length: 249 > 1 [ 172.471443][ T3647] Bluetooth: hci2: unexpected cc 0x1003 length: 249 > 9 [ 172.485438][ T3647] Bluetooth: hci3: unexpected cc 0x1003 length: 249 > 9 [ 172.486212][ T46] Bluetooth: hci2: unexpected cc 0x1001 length: 249 > 9 [ 172.501734][ T46] Bluetooth: hci2: unexpected cc 0x0c23 length: 249 > 4 [ 172.515103][ T46] Bluetooth: hci2: unexpected cc 0x0c25 length: 249 > 3 [ 172.527052][ T3650] Bluetooth: hci2: unexpected cc 0x0c38 length: 249 > 2 [ 172.535636][ T3650] Bluetooth: hci4: unexpected cc 0x1003 length: 249 > 9 [ 172.542061][ T3637] Bluetooth: hci3: unexpected cc 0x1001 length: 249 > 9 [ 172.554693][ T3646] Bluetooth: hci4: unexpected cc 0x1001 length: 249 > 9 [ 172.562899][ T3646] Bluetooth: hci4: unexpected cc 0x0c23 length: 249 > 4 [ 172.570507][ T3637] Bluetooth: hci3: unexpected cc 0x0c23 length: 249 > 4 [ 172.578657][ T3637] Bluetooth: hci3: unexpected cc 0x0c25 length: 249 > 3 [ 172.583923][ T3646] Bluetooth: hci4: unexpected cc 0x0c25 length: 249 > 3 [ 172.592976][ T3637] Bluetooth: hci3: unexpected cc 0x0c38 length: 249 > 2 [ 172.603317][ T3646] Bluetooth: hci4: unexpected cc 0x0c38 length: 249 > 2 [ 172.735307][ T3632] chnl_net:caif_netlink_parms(): no params data found [ 172.849467][ T3632] bridge0: port 1(bridge_slave_0) entered blocking state [ 172.856812][ T3632] bridge0: port 1(bridge_slave_0) entered disabled state [ 172.866345][ T3632] device bridge_slave_0 entered promiscuous mode [ 172.875825][ T3632] bridge0: port 2(bridge_slave_1) entered blocking state [ 172.882961][ T3632] bridge0: port 2(bridge_slave_1) entered disabled state [ 172.891149][ T3632] device bridge_slave_1 entered promiscuous mode [ 172.924173][ T3631] chnl_net:caif_netlink_parms(): no params data found [ 172.967952][ T3632] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 172.981618][ T3632] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.056844][ T3634] chnl_net:caif_netlink_parms(): no params data found [ 173.078395][ T3632] team0: Port device team_slave_0 added [ 173.102551][ T3632] team0: Port device team_slave_1 added [ 173.116292][ T3631] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.123667][ T3631] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.132208][ T3631] device bridge_slave_0 entered promiscuous mode [ 173.143407][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.150949][ T3631] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.159200][ T3631] device bridge_slave_1 entered promiscuous mode [ 173.189003][ T3635] chnl_net:caif_netlink_parms(): no params data found [ 173.216331][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.223604][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.251444][ T3632] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.268762][ T3632] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.275762][ T3632] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.303091][ T3632] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.320891][ T3633] chnl_net:caif_netlink_parms(): no params data found [ 173.335312][ T3631] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.367968][ T3631] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.399973][ T3631] team0: Port device team_slave_0 added [ 173.425739][ T3631] team0: Port device team_slave_1 added [ 173.469901][ T3634] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.477555][ T3634] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.485371][ T3634] device bridge_slave_0 entered promiscuous mode [ 173.497220][ T3632] device hsr_slave_0 entered promiscuous mode [ 173.504560][ T3632] device hsr_slave_1 entered promiscuous mode [ 173.527537][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 173.534829][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.561932][ T3631] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 173.574337][ T3634] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.581507][ T3634] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.590109][ T3634] device bridge_slave_1 entered promiscuous mode [ 173.614455][ T3635] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.621957][ T3635] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.630602][ T3635] device bridge_slave_0 entered promiscuous mode [ 173.638793][ T3631] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 173.645776][ T3631] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 173.672149][ T3631] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 173.703280][ T3635] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.710614][ T3635] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.719421][ T3635] device bridge_slave_1 entered promiscuous mode [ 173.740250][ T3634] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.773390][ T3634] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.801215][ T3635] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 173.842465][ T3635] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 173.854145][ T3631] device hsr_slave_0 entered promiscuous mode [ 173.862148][ T3631] device hsr_slave_1 entered promiscuous mode [ 173.869151][ T3631] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 173.877239][ T3631] Cannot create hsr debugfs directory [ 173.882939][ T3633] bridge0: port 1(bridge_slave_0) entered blocking state [ 173.890712][ T3633] bridge0: port 1(bridge_slave_0) entered disabled state [ 173.899281][ T3633] device bridge_slave_0 entered promiscuous mode [ 173.918349][ T3634] team0: Port device team_slave_0 added [ 173.936552][ T3633] bridge0: port 2(bridge_slave_1) entered blocking state [ 173.944614][ T3633] bridge0: port 2(bridge_slave_1) entered disabled state [ 173.952584][ T3633] device bridge_slave_1 entered promiscuous mode [ 173.966050][ T3634] team0: Port device team_slave_1 added [ 173.983066][ T3635] team0: Port device team_slave_0 added [ 174.009440][ T3635] team0: Port device team_slave_1 added [ 174.033898][ T3633] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 174.064956][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.072136][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.099344][ T3635] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.115166][ T3633] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 174.124837][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.131829][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.158909][ T3634] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.173285][ T3635] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.180331][ T3635] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.206445][ T3635] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.237233][ T3634] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.244398][ T3634] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.271631][ T3634] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.331229][ T3633] team0: Port device team_slave_0 added [ 174.354785][ T3635] device hsr_slave_0 entered promiscuous mode [ 174.361967][ T3635] device hsr_slave_1 entered promiscuous mode [ 174.368908][ T3635] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.376541][ T3635] Cannot create hsr debugfs directory [ 174.387715][ T3633] team0: Port device team_slave_1 added [ 174.408168][ T3634] device hsr_slave_0 entered promiscuous mode [ 174.415621][ T3634] device hsr_slave_1 entered promiscuous mode [ 174.423397][ T3634] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.431382][ T3634] Cannot create hsr debugfs directory [ 174.468277][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 174.475288][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.501365][ T3633] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 174.516546][ T3633] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 174.524786][ T3633] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 174.551583][ T3633] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 174.578363][ T3632] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 174.588424][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 174.593988][ T3632] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 174.605094][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 174.612504][ T46] Bluetooth: hci5: Opcode 0x c03 failed: -110 [ 174.620292][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 174.647131][ T3632] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 174.672188][ T3327] Bluetooth: hci4: command 0x0409 tx timeout [ 174.677140][ T5] Bluetooth: hci3: command 0x0409 tx timeout [ 174.707359][ T3632] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 174.746447][ T3633] device hsr_slave_0 entered promiscuous mode [ 174.766620][ T3633] device hsr_slave_1 entered promiscuous mode [ 174.787751][ T3633] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 174.795516][ T3633] Cannot create hsr debugfs directory [ 174.903326][ T3631] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 174.949254][ T3631] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 174.982810][ T3631] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 175.031068][ T3631] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 175.185384][ T3632] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.198139][ T3635] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 175.212017][ T3635] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 175.221892][ T3635] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 175.258576][ T3635] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 175.277302][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 175.296731][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 175.335103][ T3634] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 175.383006][ T3634] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 175.399674][ T3632] 8021q: adding VLAN 0 to HW filter on device team0 [ 175.430902][ T3633] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 175.453415][ T3634] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 175.476574][ T3633] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 175.497038][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 175.506027][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 175.528590][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 175.536223][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 175.567936][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 175.590157][ T3634] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 175.614552][ T3633] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 175.629947][ T3633] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 175.674850][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 175.701671][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 175.710913][ T3677] bridge0: port 2(bridge_slave_1) entered blocking state [ 175.718295][ T3677] bridge0: port 2(bridge_slave_1) entered forwarding state [ 175.737586][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 175.779179][ T3631] 8021q: adding VLAN 0 to HW filter on device bond0 [ 175.804314][ T3632] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 175.827111][ T3632] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 175.848615][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 175.858096][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 175.869331][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 175.878335][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 175.887471][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 175.896430][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 175.906574][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 175.916628][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 175.932908][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 175.943821][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 175.955674][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.014365][ T3631] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.041292][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.057564][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.065858][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.073762][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.093275][ T3635] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.117388][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.132537][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.141517][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.148676][ T3327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.163607][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.191146][ T3632] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.205539][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.215666][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.225608][ T3673] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.232935][ T3673] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.241126][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.282675][ T3635] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.298004][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.308764][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.316621][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.326123][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.336712][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.354715][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.365635][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.391295][ T3631] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 176.413746][ T3631] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 176.439706][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.448320][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.456874][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.466127][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 176.475062][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 176.483725][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.494420][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.503479][ T3673] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.511875][ T3673] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.521748][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 176.530854][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 176.552738][ T3634] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.577098][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 176.588416][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.607941][ T3327] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.615059][ T3327] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.626320][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 176.645775][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 176.667706][ T3677] Bluetooth: hci0: command 0x041b tx timeout [ 176.684985][ T3673] Bluetooth: hci2: command 0x041b tx timeout [ 176.691269][ T3677] Bluetooth: hci1: command 0x041b tx timeout [ 176.729095][ T3634] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.736732][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 176.745861][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.756777][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 176.757481][ T3675] Bluetooth: hci3: command 0x041b tx timeout [ 176.768066][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 176.780700][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 176.790259][ T3675] Bluetooth: hci4: command 0x041b tx timeout [ 176.801441][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 176.821320][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 176.830188][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 176.838532][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 176.856868][ T3631] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 176.876625][ T3633] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.915645][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 176.928313][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.938289][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.945445][ T3327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.953857][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 176.974210][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 176.991678][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.013198][ T3635] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.043597][ T3633] 8021q: adding VLAN 0 to HW filter on device team0 [ 177.063534][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.079444][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.092337][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.103050][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.116090][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.123353][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.138678][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 177.146726][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 177.161708][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.171928][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.225999][ T3635] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.237732][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.250021][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.269714][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 177.287694][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 177.308734][ T3327] bridge0: port 1(bridge_slave_0) entered blocking state [ 177.315920][ T3327] bridge0: port 1(bridge_slave_0) entered forwarding state [ 177.341041][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.350605][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.362560][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.371450][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.382845][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.391331][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.399519][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 177.407785][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.445678][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 177.454738][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 177.464441][ T25] bridge0: port 2(bridge_slave_1) entered blocking state [ 177.471704][ T25] bridge0: port 2(bridge_slave_1) entered forwarding state [ 177.497467][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.506431][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.515868][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 177.524807][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.534702][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.543317][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.551952][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.564150][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.571901][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.592742][ T3634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.609589][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 177.623825][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 177.635796][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.660848][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.677273][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 177.686253][ T25] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.700855][ T3632] device veth0_vlan entered promiscuous mode [ 177.716456][ T3633] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 177.729189][ T3633] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.753163][ T3632] device veth1_vlan entered promiscuous mode [ 177.772424][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.792360][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 177.816032][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.825741][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 177.835498][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.844587][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.881593][ T3634] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.891292][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.901000][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.909528][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.946720][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.956180][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.966198][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.976060][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.985468][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.993286][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 178.003174][ T3632] device veth0_macvtap entered promiscuous mode [ 178.018050][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.033931][ T3631] device veth0_vlan entered promiscuous mode [ 178.063745][ T3632] device veth1_macvtap entered promiscuous mode [ 178.088694][ T3633] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 178.096634][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.110014][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.134346][ T3631] device veth1_vlan entered promiscuous mode [ 178.163925][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.173128][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.193924][ T3676] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.210859][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.239875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.251848][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.260712][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.278568][ T3632] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.294451][ T3631] device veth0_macvtap entered promiscuous mode [ 178.324373][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.334595][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.351454][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.360417][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.369279][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.378830][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.388703][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.401097][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.411439][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.425014][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.433640][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.461280][ T3631] device veth1_macvtap entered promiscuous mode [ 178.488421][ T3635] device veth0_vlan entered promiscuous mode [ 178.500981][ T3632] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.512922][ T3632] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.523257][ T3632] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.532562][ T3632] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.564737][ T3635] device veth1_vlan entered promiscuous mode [ 178.577497][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 178.585370][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 178.594036][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.604366][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.641556][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 178.652945][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.665893][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 178.685181][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 178.693554][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 178.705892][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 178.715210][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 178.724473][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 178.735232][ T3631] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 178.746088][ T3631] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 178.757054][ T3676] Bluetooth: hci1: command 0x040f tx timeout [ 178.762524][ T3631] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 178.763334][ T3676] Bluetooth: hci2: command 0x040f tx timeout [ 178.781620][ T3635] device veth0_macvtap entered promiscuous mode [ 178.789457][ T3676] Bluetooth: hci0: command 0x040f tx timeout [ 178.800949][ T3634] device veth0_vlan entered promiscuous mode [ 178.819558][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 178.828574][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 178.836629][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 178.837529][ T3678] Bluetooth: hci4: command 0x040f tx timeout [ 178.845881][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 178.851996][ T3678] Bluetooth: hci3: command 0x040f tx timeout [ 178.867453][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 178.880165][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 178.889822][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 178.900307][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 178.914106][ T3631] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.924751][ T3631] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.934051][ T3631] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.944241][ T3631] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 178.972222][ T3635] device veth1_macvtap entered promiscuous mode [ 178.980891][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 178.990707][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.000267][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 179.009361][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 179.019119][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 179.028863][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 179.042612][ T3634] device veth1_vlan entered promiscuous mode [ 179.051650][ T3633] device veth0_vlan entered promiscuous mode [ 179.107992][ T3633] device veth1_vlan entered promiscuous mode [ 179.118533][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.135840][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.146044][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.158180][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.169539][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.198487][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.210243][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.220437][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.230789][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.248619][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.260874][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.271495][ T3635] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.283152][ T3635] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.295184][ T3635] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.308785][ T3634] device veth0_macvtap entered promiscuous mode [ 179.324201][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.334145][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.344031][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.372301][ T3634] device veth1_macvtap entered promiscuous mode [ 179.381430][ T3635] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.392555][ T3635] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.401874][ T3635] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.411342][ T3635] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.431144][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.440555][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.453254][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.471996][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.484283][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.495675][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.506050][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 179.518622][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.530734][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 179.546485][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.560574][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.570691][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.577538][ T3646] Bluetooth: hci5: unexpected cc 0x0c03 length: 249 > 1 [ 179.581232][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.599661][ T3646] Bluetooth: hci5: unexpected cc 0x1003 length: 249 > 9 [ 179.600028][ T3634] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 179.618289][ T3646] Bluetooth: hci5: unexpected cc 0x1001 length: 249 > 9 [ 179.618402][ T3634] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 179.636468][ T3646] Bluetooth: hci5: unexpected cc 0x0c23 length: 249 > 4 [ 179.637912][ T3634] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 179.649821][ T3646] Bluetooth: hci5: unexpected cc 0x0c25 length: 249 > 3 [ 179.659801][ T3646] Bluetooth: hci5: unexpected cc 0x0c38 length: 249 > 2 [ 179.661381][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 179.681587][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.690665][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 179.700519][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 179.710049][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 179.719490][ T3675] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 179.744081][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.746878][ T3634] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.749223][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.752615][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.780045][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 179.781568][ T3634] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.796516][ T3634] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.806704][ T3634] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 179.834102][ T3633] device veth0_macvtap entered promiscuous mode [ 179.845814][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 179.855581][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 179.866314][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 179.876574][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 179.912139][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 179.948731][ T3633] device veth1_macvtap entered promiscuous mode [ 179.962403][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 179.980282][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.017371][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 180.026133][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.039988][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.058576][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.068782][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.090259][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.102044][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.115155][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.125283][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 180.137025][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.152481][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 180.172169][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 180.181495][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 180.197495][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.210041][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.221130][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.239550][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.249742][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.261647][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 23:22:43 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x12, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) [ 180.277659][ T3633] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 180.288711][ T3633] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 180.302343][ T3633] batman_adv: batadv0: Interface activated: batadv_slave_1 23:22:43 executing program 0: syz_emit_vhci(0x0, 0x0) [ 180.326998][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 180.335791][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 23:22:43 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x12, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) 23:22:43 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001380)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000a40)={r0, 0xe0, &(0x7f0000000940)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10, 0x2, 0x0, 0x0}}, 0x10) [ 180.377126][ T3735] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 180.398845][ T3633] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.413999][ T3633] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.435665][ T3633] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 180.463814][ T3633] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 23:22:43 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) perf_event_open(&(0x7f0000000340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x3, 0x6) socket(0x10, 0x2, 0x0) ioctl$FBIOPAN_DISPLAY(0xffffffffffffffff, 0x4606, &(0x7f00000003c0)={0x0, 0x0, 0xc80, 0x0, 0x7, 0x2, 0x0, 0x0, {0x6, 0x1, 0x1}, {0x9, 0x9}, {0x3, 0x3}, {0x5, 0x2}, 0x3, 0x2, 0x0, 0x0, 0x0, 0x7da7, 0x0, 0x4, 0x8000, 0x0, 0x7ff, 0x6, 0x0, 0x4, 0x4, 0x6}) pipe(&(0x7f0000000840)) r2 = socket$inet_sctp(0x2, 0x5, 0x84) unlink(&(0x7f0000000200)='./bus\x00') setsockopt$inet_mreqn(r2, 0x84, 0x7c, &(0x7f0000000080)={@multicast1, @private}, 0xc) getsockopt$sock_buf(r2, 0x1, 0x3d, &(0x7f0000000100)=""/153, &(0x7f00000001c0)=0x99) sendmmsg(r1, &(0x7f00000092c0), 0x3fffffffffffe9f, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000040)={0x40, 0x8}) [ 180.488588][ T3740] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 180.514812][ T1208] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.527428][ T1208] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.571012][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.571964][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 23:22:43 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x12, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) [ 180.615638][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 23:22:43 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000001ac0)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000040)={0x30, 0x1d, 0x1, 0x0, 0x0, "", [@nested={0x12, 0x0, 0x0, 0x1, [@typed={0xc, 0x1, 0x0, 0x0, @u64}]}, @nested={0x10, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}]}]}, 0x30}], 0x1}, 0x0) [ 180.677934][ T3746] netlink: 'syz-executor.5': attribute type 1 has an invalid length. [ 180.708668][ T3681] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.713562][ T271] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.713612][ T271] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.715269][ T3698] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.718293][ T44] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.718339][ T44] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.722556][ T3726] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 180.740905][ T3723] chnl_net:caif_netlink_parms(): no params data found [ 180.769753][ C0] hrtimer: interrupt took 63320 ns [ 180.803555][ T271] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 180.803615][ T271] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 180.805121][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 180.827555][ T3673] Bluetooth: hci0: command 0x0419 tx timeout [ 180.831746][ T3674] Bluetooth: hci1: command 0x0419 tx timeout [ 180.839967][ T3673] Bluetooth: hci2: command 0x0419 tx timeout [ 180.851606][ T3749] netlink: 'syz-executor.5': attribute type 1 has an invalid length. 23:22:44 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) openat2$dir(0xffffffffffffff9c, &(0x7f0000000340)='./file0\x00', &(0x7f0000000380)={0x0, 0x0, 0x1}, 0x18) [ 180.941380][ T3726] Bluetooth: hci4: command 0x0419 tx timeout [ 180.952742][ T3753] loop4: detected capacity change from 0 to 6 [ 180.972022][ T3675] Bluetooth: hci3: command 0x0419 tx timeout [ 181.000321][ T3753] FAT-fs (loop4): utf8 is not a recommended IO charset for FAT filesystems, filesystem will be case sensitive! [ 181.038135][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 181.045725][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.056696][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 181.069900][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 181.084868][ T3723] device bridge_slave_0 entered promiscuous mode [ 181.094061][ T3753] FAT-fs (loop4): Directory bread(block 6) failed [ 181.097335][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.109764][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 181.127667][ T3723] device bridge_slave_1 entered promiscuous mode [ 181.184379][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 181.230947][ T3723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 181.259406][ T3727] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 181.266407][ T3723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 23:22:44 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000001a40), 0x3ff, 0x0) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000003a80), 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) dup2(r1, r0) [ 181.337294][ T3675] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 181.366226][ T3723] team0: Port device team_slave_0 added [ 181.387077][ T3723] team0: Port device team_slave_1 added [ 181.432581][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 181.441718][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.468542][ T3723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 181.481491][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 181.488939][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 181.517881][ C1] vkms_vblank_simulate: vblank timer overrun [ 181.526469][ T3723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 181.562367][ T3723] device hsr_slave_0 entered promiscuous mode [ 181.569991][ T3723] device hsr_slave_1 entered promiscuous mode [ 181.578862][ T3723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 181.586452][ T3723] Cannot create hsr debugfs directory [ 181.669892][ T3723] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 181.679542][ T3723] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 181.688378][ T3723] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 181.696593][ T3723] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 181.708248][ T3720] Bluetooth: hci5: command 0x0409 tx timeout [ 181.759051][ T3723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 181.774361][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 181.785015][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 181.793564][ T3677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 181.804106][ T3723] 8021q: adding VLAN 0 to HW filter on device team0 [ 181.822561][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 181.831888][ T3674] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 181.840848][ T3674] bridge0: port 1(bridge_slave_0) entered blocking state [ 181.847984][ T3674] bridge0: port 1(bridge_slave_0) entered forwarding state [ 181.870537][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 181.879661][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 181.888895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 181.897818][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 181.905447][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 181.915062][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 181.933844][ T3723] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 181.945240][ T3675] usb 2-1: New USB device found, idVendor=10c4, idProduct=8418, bcdDevice=73.84 [ 181.945248][ T3723] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 181.965459][ T3675] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 181.974092][ T3675] usb 2-1: Product: syz [ 181.978820][ T3675] usb 2-1: Manufacturer: syz [ 181.984320][ T3675] usb 2-1: SerialNumber: syz [ 182.002137][ T3723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 182.003920][ T3675] usb 2-1: config 0 descriptor?? [ 182.018164][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 182.026655][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 182.045246][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 182.055045][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 182.066442][ T3675] cp210x 2-1:0.0: cp210x converter detected [ 182.073717][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 182.083004][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 182.092068][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 182.178338][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 182.192963][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 182.211462][ T3723] device veth0_vlan entered promiscuous mode [ 182.224313][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 182.233804][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 182.243937][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 182.252260][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 182.269347][ T3723] device veth1_vlan entered promiscuous mode [ 182.288313][ T3675] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 182.293528][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 182.295851][ T3675] cp210x 2-1:0.0: querying part number failed [ 182.304916][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 182.318673][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 182.330229][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 182.355623][ T3723] device veth0_macvtap entered promiscuous mode [ 182.360241][ T3675] usb 2-1: cp210x converter now attached to ttyUSB0 [ 182.400176][ T3723] device veth1_macvtap entered promiscuous mode [ 182.404259][ T3675] usb 2-1: USB disconnect, device number 2 [ 182.449067][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.452896][ T3675] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 182.460650][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.471784][ T3675] cp210x 2-1:0.0: device disconnected [ 182.481609][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.495809][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.512078][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.523758][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.533796][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.546030][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.556090][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 182.570419][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.582369][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 182.618243][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 182.626811][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 182.635217][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 182.644436][ T3673] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 182.660735][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.673577][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.685460][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.696124][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.706137][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.716849][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.727110][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 182.738192][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.751407][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 23:22:46 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000880), 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x89, 0x45, 0xf4, 0x40, 0x10c4, 0x8418, 0x7384, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x7c, 0xaf}}]}}]}}, 0x0) [ 182.762383][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 182.774248][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 182.790445][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 182.801039][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 182.829244][ T3723] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.838448][ T3723] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.861534][ T3723] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.871179][ T3723] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 182.931111][ T89] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.947751][ T89] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.961373][ T3327] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 182.975590][ T89] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 182.987967][ T89] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 182.998490][ T3720] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 23:22:46 executing program 2: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000100)={0x1f, 0xffffffffffffffff, 0x3}, 0x6) ioctl$UI_BEGIN_FF_ERASE(0xffffffffffffffff, 0xc00c55ca, &(0x7f0000000040)={0x9, 0x10001}) write$bt_hci(r0, &(0x7f0000000040)=ANY=[], 0x7) ioctl$DRM_IOCTL_ADD_MAP(0xffffffffffffffff, 0xc0286415, 0x0) 23:22:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x80002) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 23:22:46 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_PUBL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x20, r1, 0x701, 0x0, 0x0, {}, [@TIPC_NLA_SOCK={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_SOCK_REF={0x5}]}]}, 0x20}}, 0x0) 23:22:46 executing program 4: r0 = openat$ptp0(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$PTP_PEROUT_REQUEST2(r0, 0x40383d0c, &(0x7f0000000000)={{}, {0xfffffffffffffffe}, 0x0, 0x2}) 23:22:46 executing program 3: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xfffffffffffffffc, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x10f, 0x87, 0x0, 0x0) close(0xffffffffffffffff) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TUNSETVNETLE(r0, 0x400454d9, &(0x7f0000000040)) ioctl$sock_bt_hidp_HIDPCONNADD(0xffffffffffffffff, 0x400448c8, 0x0) [ 183.047882][ T3773] netlink: 26 bytes leftover after parsing attributes in process `syz-executor.2'. 23:22:46 executing program 3: pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x0, @multicast1}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setuid(0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) [ 183.096292][ T3777] netlink: 'syz-executor.5': attribute type 2 has an invalid length. 23:22:46 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f0000000440)="1a00000002000000", 0x8) setsockopt(r0, 0x84, 0x80, &(0x7f0000000000)="1a00000002000000", 0x8) 23:22:46 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x80002) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) [ 183.138900][ T3673] usb 2-1: new high-speed USB device number 3 using dummy_hcd 23:22:46 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000200), 0x0, 0x121002) r1 = dup(r0) write$FUSE_INIT(r1, &(0x7f0000000100)={0x50, 0x0, 0x0, {0x7, 0x23, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0x50) read$FUSE(r1, 0x0, 0x23) 23:22:46 executing program 2: setitimer(0x1, &(0x7f0000000000)={{0x50000000000}, {0xffffffff}}, 0x0) 23:22:46 executing program 4: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000080)={0xffffffffffffffff}) splice(r2, 0x0, r1, 0x0, 0xfffd, 0x0) [ 183.687217][ T3673] usb 2-1: New USB device found, idVendor=10c4, idProduct=8418, bcdDevice=73.84 [ 183.696705][ T3673] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 183.705220][ T3673] usb 2-1: Product: syz [ 183.714475][ T3673] usb 2-1: Manufacturer: syz [ 183.719656][ T3673] usb 2-1: SerialNumber: syz [ 183.727722][ T3673] usb 2-1: config 0 descriptor?? [ 183.771564][ T3673] cp210x 2-1:0.0: cp210x converter detected [ 183.788821][ T3675] Bluetooth: hci5: command 0x041b tx timeout [ 184.017179][ T3673] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 184.024940][ T3673] cp210x 2-1:0.0: querying part number failed [ 184.035403][ T3673] usb 2-1: cp210x converter now attached to ttyUSB0 [ 184.053752][ T3673] usb 2-1: USB disconnect, device number 3 [ 184.076420][ T3673] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 184.089343][ T3673] cp210x 2-1:0.0: device disconnected 23:22:47 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000880), 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x89, 0x45, 0xf4, 0x40, 0x10c4, 0x8418, 0x7384, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x7c, 0xaf}}]}}]}}, 0x0) 23:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x80002) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 23:22:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000004140)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r0, 0x0) capget(&(0x7f0000000180), 0x0) 23:22:47 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) connect$pppl2tp(r0, &(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, r1, {0x2, 0x0, @dev}, 0x1}}, 0x2e) 23:22:47 executing program 3: pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x0, @multicast1}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setuid(0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:47 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000), 0x3, 0x2) ioctl$VIDIOC_G_MODULATOR(r0, 0xc0445636, &(0x7f0000000040)={0x0, "4e9cc9b5e6d46908efb78a7b965286a2fe90e6b33ffb67a91859c94dec9d8b30"}) 23:22:47 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000), 0x1, 0x80002) poll(&(0x7f0000000180)=[{r0}], 0x1, 0x0) write$P9_RXATTRWALK(r0, &(0x7f0000000140)={0xf}, 0xf) 23:22:47 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800], [0x2000000]}) 23:22:47 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)=@base={0x6, 0x4, 0x4, 0xc, 0x0, 0x1}, 0x48) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000000), &(0x7f0000000000), 0x402, r0}, 0x38) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000500)='freezer.self_freezing\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0}, 0x38) 23:22:47 executing program 4: r0 = socket(0x2b, 0x1, 0x0) getsockopt$sock_buf(r0, 0x1, 0x1c, 0x0, &(0x7f00000000c0)) 23:22:47 executing program 4: syz_usb_connect$cdc_ncm(0x6, 0x6e, &(0x7f0000000000)=ANY=[], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000), 0x0, 0x0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="12010000000000402609333300000000000109022400010000000009040000090300000009210000000122290009058103", @ANYRES32=r0], 0x0) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io$hid(r1, &(0x7f0000000040)={0x24, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x0, 0x22, 0x371, {0x9}}}, &(0x7f0000000080)={0xffffffffffffffeb, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_ep_write(r1, 0x0, 0x26, &(0x7f0000000200)="8201d57d4d6da713a4336cde0986cc53070000000000000048810a5a4500e81319910acf86ab") 23:22:47 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x90) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x480, 0x0) fsetxattr(r1, 0x0, &(0x7f0000000100)='\xf5-[\xa4&@\x00', 0x7, 0x3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 184.858783][ T3726] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 185.149218][ T7] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 185.377192][ T3726] usb 2-1: New USB device found, idVendor=10c4, idProduct=8418, bcdDevice=73.84 [ 185.386683][ T3726] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.396774][ T3726] usb 2-1: Product: syz [ 185.401085][ T3726] usb 2-1: Manufacturer: syz [ 185.407078][ T3726] usb 2-1: SerialNumber: syz [ 185.416660][ T3726] usb 2-1: config 0 descriptor?? [ 185.459701][ T3726] cp210x 2-1:0.0: cp210x converter detected [ 185.537340][ T7] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 185.549894][ T7] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 9 [ 185.563360][ T7] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.00 [ 185.572631][ T7] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 185.582701][ T7] usb 5-1: config 0 descriptor?? [ 185.677068][ T3726] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 185.685089][ T3726] cp210x 2-1:0.0: querying part number failed [ 185.696568][ T3726] usb 2-1: cp210x converter now attached to ttyUSB0 [ 185.706262][ T3726] usb 2-1: USB disconnect, device number 4 [ 185.725710][ T3726] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 185.735012][ T3726] cp210x 2-1:0.0: device disconnected [ 185.878259][ T3678] Bluetooth: hci5: command 0x040f tx timeout [ 186.041430][ T7] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 186.057252][ T7] input: HID 0926:3333 as /devices/platform/dummy_hcd.4/usb5/5-1/5-1:0.0/0003:0926:3333.0001/input/input5 23:22:49 executing program 1: renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) newfstatat(0xffffffffffffff9c, 0x0, &(0x7f0000000880), 0x4000) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) syz_usb_connect(0x0, 0x24, &(0x7f0000000800)={{0x12, 0x1, 0x0, 0x89, 0x45, 0xf4, 0x40, 0x10c4, 0x8418, 0x7384, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x26, 0x7c, 0xaf}}]}}]}}, 0x0) [ 186.151227][ T7] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.4-1/input0 23:22:49 executing program 3: pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x0, @multicast1}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setuid(0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:49 executing program 0: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x5}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @multicast2}}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000040)=0x6, 0x4) 23:22:49 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$IPSET_CMD_PROTOCOL(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)=ANY=[], 0x14}}, 0x0) getsockname$packet(r1, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000440)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000580)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_htb={{0x8}, {0x1c, 0x2, [@TCA_HTB_INIT={0x18}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000640)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_tcindex={{0xc}, {0xc, 0x2, [@TCA_TCINDEX_CLASSID={0x8}]}}]}, 0x3c}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r3, &(0x7f00000002c0), 0x40000000000009f, 0x0) 23:22:49 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x90) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x480, 0x0) fsetxattr(r1, 0x0, &(0x7f0000000100)='\xf5-[\xa4&@\x00', 0x7, 0x3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) [ 186.211318][ T3824] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 23:22:49 executing program 0: r0 = syz_open_dev$swradio(&(0x7f0000000000), 0x1, 0x2) ioctl$VIDIOC_ENUM_FREQ_BANDS(r0, 0xc0405665, &(0x7f0000000040)={0x1, 0x4, 0xffff}) [ 186.330124][ T3824] Zero length message leads to an empty skb 23:22:49 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:22:49 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000300), 0xffffffffffffffff) sendmsg$SEG6_CMD_SETHMAC(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000340)={0x30, r1, 0x1, 0x0, 0x0, {}, [@SEG6_ATTR_ALGID={0x5}, @SEG6_ATTR_SECRETLEN={0x5, 0x5, 0x2}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x6}, @SEG6_ATTR_SECRET={0x4}]}, 0x30}}, 0x0) [ 186.447105][ T3726] usb 5-1: USB disconnect, device number 2 [ 186.593257][ T7] usb 2-1: new high-speed USB device number 5 using dummy_hcd 23:22:50 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpuset.memory_pressure\x00', 0x275a, 0x0) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) open_by_handle_at(r0, &(0x7f00000000c0)=@isofs_parent={0x14, 0x2, {0xb}}, 0x0) 23:22:50 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:50 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x90) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x480, 0x0) fsetxattr(r1, 0x0, &(0x7f0000000100)='\xf5-[\xa4&@\x00', 0x7, 0x3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 23:22:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8805) [ 187.157958][ T7] usb 2-1: New USB device found, idVendor=10c4, idProduct=8418, bcdDevice=73.84 [ 187.193063][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.212290][ T7] usb 2-1: Product: syz [ 187.221185][ T7] usb 2-1: Manufacturer: syz [ 187.226702][ T7] usb 2-1: SerialNumber: syz [ 187.244640][ T7] usb 2-1: config 0 descriptor?? [ 187.320835][ T7] cp210x 2-1:0.0: cp210x converter detected [ 187.537278][ T7] cp210x 2-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 187.545152][ T7] cp210x 2-1:0.0: querying part number failed [ 187.554541][ T7] usb 2-1: cp210x converter now attached to ttyUSB0 [ 187.564395][ T7] usb 2-1: USB disconnect, device number 5 [ 187.576339][ T7] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 187.586402][ T7] cp210x 2-1:0.0: device disconnected [ 187.954651][ T3681] Bluetooth: hci5: command 0x0419 tx timeout 23:22:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:22:51 executing program 3: pipe(0x0) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f00000002c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_inet_SIOCSIFNETMASK(0xffffffffffffffff, 0x891c, &(0x7f0000000380)={'bridge_slave_0\x00', {0x2, 0x0, @multicast1}}) r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) setuid(0x0) r1 = socket(0x40000000002, 0x3, 0x2) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='batadv0\x00', 0x10) connect$inet(r0, &(0x7f0000000440)={0x2, 0x0, @multicast2}, 0x10) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 23:22:51 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8805) 23:22:51 executing program 2: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000380)={0x2, 0x80, 0xd5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) read$FUSE(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000140), 0x40, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000004200)={&(0x7f0000000180), 0xc, 0x0}, 0x0) setsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x4e24, 0x1ff, @private2={0xfc, 0x2, '\x00', 0x1}}}}, 0x90) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000001c0), 0x480, 0x0) fsetxattr(r1, 0x0, &(0x7f0000000100)='\xf5-[\xa4&@\x00', 0x7, 0x3) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xa) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0xb) ioctl$LOOP_CTL_REMOVE(r1, 0x4c81, 0xb) 23:22:51 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_entry\x00', 0x2, 0x0) write$midi(r0, &(0x7f0000000140)='3', 0x1) 23:22:51 executing program 1: syz_open_procfs(0x0, &(0x7f0000000040)='net/raw6\x00') r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') socket$inet6(0xa, 0x3, 0x7) read$FUSE(r0, &(0x7f0000003180)={0x2020}, 0x2020) 23:22:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8805) 23:22:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 23:22:51 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:51 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x15) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) setsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, 0x0) ioctl$int_in(r1, 0x0, &(0x7f0000000300)) clock_gettime(0x0, &(0x7f0000000240)={0x0, 0x0}) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pselect6(0x40, &(0x7f0000000080), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000380)={0x0, r2+30000000}, 0x0) 23:22:51 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000002180), 0x4) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @loopback}, 0x10) bind$inet(r0, &(0x7f0000000340)={0x2, 0x0, @loopback}, 0x10) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x3f, &(0x7f00000000c0)=0x5, 0x4) sendto$inet(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvmmsg(r0, &(0x7f0000000d80), 0x36f, 0x20102, 0x0) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8936, &(0x7f0000000080)={@local}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8805) [ 188.842840][ T26] audit: type=1804 audit(1642548172.018:2): pid=3884 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir401125592/syzkaller.T5G3Su/6/bus" dev="sda1" ino=1181 res=1 errno=0 23:22:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 23:22:52 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:52 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="5400000010003b0e0006dfbf0002000010000000", @ANYRES32=0x0, @ANYBLOB="ff1001004100000008000a00", @ANYRES32, @ANYBLOB="2c001200080001007369740020000200080008003300000014000200c0a8"], 0x54}}, 0x0) [ 189.282956][ T3897] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 23:22:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet6_MRT6_ADD_MFC(0xffffffffffffffff, 0x29, 0xcc, 0x0, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) dup3(r1, r0, 0x0) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r0, 0x84, 0xa, &(0x7f00000001c0)={0x0, 0x0, 0x205}, 0x20) r2 = open(&(0x7f00000002c0)='./bus\x00', 0x141042, 0x0) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r1, 0x84, 0x72, &(0x7f0000000100)={0x0, 0x0, 0x20}, 0xc) ftruncate(r2, 0x600004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) [ 189.326263][ T3897] netlink: 'syz-executor.3': attribute type 2 has an invalid length. [ 189.421162][ T3897] IPv6: sit1: Disabled Multicast RS 23:22:52 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x21, 0x2, 0x2) sendmsg$kcm(r0, &(0x7f0000000080)={&(0x7f0000000000)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @private}}, 0x80, 0x0, 0x0, &(0x7f00000000c0)=[{0x18, 0x110, 0x1, "dc"}], 0x18}, 0x0) [ 189.594240][ T26] audit: type=1804 audit(1642548172.778:3): pid=3893 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir401125592/syzkaller.T5G3Su/7/bus" dev="sda1" ino=1171 res=1 errno=0 [ 189.619277][ C1] vkms_vblank_simulate: vblank timer overrun 23:22:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=';', 0x1}], 0x1}, 0x8001) perf_event_open(&(0x7f0000002300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000105) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/115, 0x73}, 0x200}, {{&(0x7f0000000180)=@phonet, 0x80, 0x0}}, {{&(0x7f0000000480)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/34, 0x22}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)=""/23, 0x17}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=""/132, 0x84}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=""/225, 0xe1}}], 0x5, 0x160, &(0x7f00000022c0)={0x0, 0x3938700}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) close(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 23:22:52 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000006000/0x1000)=nil, 0x1000, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) ioctl$SNDRV_TIMER_IOCTL_INFO(0xffffffffffffffff, 0x80e85411, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000000040)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000080)=0x7, 0x4) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000001c0), 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(0xffffffffffffffff, 0x40182103, &(0x7f0000000280)) r1 = openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='cdg\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) openat$cgroup_ro(r1, &(0x7f0000000180)='blkio.bfq.io_serviced\x00', 0x0, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 189.688335][ T26] audit: type=1804 audit(1642548172.838:4): pid=3894 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir142380086/syzkaller.VwlO2p/17/bus" dev="sda1" ino=1173 res=1 errno=0 23:22:52 executing program 2: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x4, &(0x7f0000000200)=[{&(0x7f0000010000)="200000008000000006000000660000000f000000000000000100000001000000004000000040000020000000d3f4655fd4f4655f0100ffff53ef010001000000d3f4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010300)="02000000030000000400000066000f", 0xf, 0x800}, {&(0x7f0000010400)="ffffff03000000000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff", 0x802, 0x1000}, {&(0x7f0000011500)="ed41000000080000d3f4655fd3f4655fd3f4655f000000000000040004", 0x1d, 0x2200}], 0x0, &(0x7f0000000080)=ANY=[]) openat$bsg(0xffffff9c, 0x0, 0x200, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) socket$inet6(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000000480)=0xc) chdir(&(0x7f0000000140)='./file0\x00') r0 = open(&(0x7f0000000200)='./bus\x00', 0x141042, 0x0) write$UHID_INPUT(r0, &(0x7f0000000980)={0x8, {'\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\"\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00 \x00', 0x1000}}, 0x1006) socket$nl_generic(0x10, 0x3, 0x10) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1f}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r0, r0, &(0x7f00000001c0), 0x8080ffffff80) open(&(0x7f0000000080)='./bus\x00', 0x14d842, 0x0) getdents(0xffffffffffffffff, &(0x7f00000019c0)=""/4096, 0x1000) 23:22:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=';', 0x1}], 0x1}, 0x8001) perf_event_open(&(0x7f0000002300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000105) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/115, 0x73}, 0x200}, {{&(0x7f0000000180)=@phonet, 0x80, 0x0}}, {{&(0x7f0000000480)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/34, 0x22}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)=""/23, 0x17}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=""/132, 0x84}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=""/225, 0xe1}}], 0x5, 0x160, &(0x7f00000022c0)={0x0, 0x3938700}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) close(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) [ 189.932932][ T3911] loop2: detected capacity change from 0 to 512 [ 190.052431][ T3911] EXT4-fs (loop2): mounted filesystem without journal. Quota mode: none. 23:22:53 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setresuid(0x0, 0x0, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) r1 = memfd_create(&(0x7f0000000000)='e\xf4E\x88-\x00', 0x0) pwritev(r1, &(0x7f0000000040)=[{&(0x7f0000000080)="aa", 0x1}], 0x1, 0x800000, 0x0) sendfile(r0, r1, 0x0, 0x1ffe00) 23:22:53 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:53 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x44, 0x5, 0xfffffff9, 0x8, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005c1c0)={{0x0, 0xfff, 0x0, 0x6, 0x87, 0x2, 0x5, 0x0, 0x3, 0x6, 0x9, 0x5, 0x207492cf, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d1c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x1f, "434e72140926ff"}) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="701b989b143199d8d7a0d396ffa26cc5f1ca354abe8eab80ba0f6ead70e4a9e23d23ccf8638654a6b92e4cea693e1d", 0x2f}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40050) recvmmsg(r1, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 23:22:53 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=';', 0x1}], 0x1}, 0x8001) perf_event_open(&(0x7f0000002300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000105) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/115, 0x73}, 0x200}, {{&(0x7f0000000180)=@phonet, 0x80, 0x0}}, {{&(0x7f0000000480)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/34, 0x22}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)=""/23, 0x17}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=""/132, 0x84}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=""/225, 0xe1}}], 0x5, 0x160, &(0x7f00000022c0)={0x0, 0x3938700}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) close(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) [ 190.498965][ T26] audit: type=1804 audit(1642548173.688:5): pid=3928 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir142380086/syzkaller.VwlO2p/18/bus" dev="sda1" ino=1158 res=1 errno=0 23:22:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) close(r0) 23:22:54 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) mprotect(&(0x7f00007fe000/0x800000)=nil, 0x800000, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x4) 23:22:54 executing program 3: socketpair$unix(0x1, 0x1, 0x0, 0x0) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f00000000c0)=';', 0x1}], 0x1}, 0x8001) perf_event_open(&(0x7f0000002300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x20000105) recvmmsg(0xffffffffffffffff, &(0x7f0000004500)=[{{0x0, 0x0, &(0x7f0000000000), 0x0, &(0x7f0000000100)=""/115, 0x73}, 0x200}, {{&(0x7f0000000180)=@phonet, 0x80, 0x0}}, {{&(0x7f0000000480)=@l2={0x1f, 0x0, @none}, 0x80, &(0x7f0000000600)=[{&(0x7f0000000500)=""/34, 0x22}], 0x1}}, {{0x0, 0x0, &(0x7f0000001700)=[{&(0x7f00000006c0)=""/23, 0x17}, {&(0x7f0000000700)=""/4096, 0x1000}], 0x2, &(0x7f0000001740)=""/132, 0x84}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000004400)=""/225, 0xe1}}], 0x5, 0x160, &(0x7f00000022c0)={0x0, 0x3938700}) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000200), 0x43408) close(0xffffffffffffffff) r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=@newqdisc={0xa4, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x12, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_taprio={{0xb}, {0x74, 0x2, [@TCA_TAPRIO_ATTR_PRIOMAP={0x56, 0x1, {0x2, [], 0x0, [0x8, 0x4], [0x0, 0x8]}}, @TCA_TAPRIO_ATTR_SCHED_ENTRY_LIST={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@TCA_TAPRIO_SCHED_ENTRY_INTERVAL={0x8, 0x4, 0x80000001}]}]}, @TCA_TAPRIO_ATTR_SCHED_CLOCKID={0x8}]}}]}, 0xa4}}, 0x0) 23:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x44, 0x5, 0xfffffff9, 0x8, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005c1c0)={{0x0, 0xfff, 0x0, 0x6, 0x87, 0x2, 0x5, 0x0, 0x3, 0x6, 0x9, 0x5, 0x207492cf, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d1c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x1f, "434e72140926ff"}) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="701b989b143199d8d7a0d396ffa26cc5f1ca354abe8eab80ba0f6ead70e4a9e23d23ccf8638654a6b92e4cea693e1d", 0x2f}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40050) recvmmsg(r1, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 23:22:54 executing program 5: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000005c0)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_GROUP={0x8}, @IFLA_GSO_MAX_SEGS={0x8}]}, 0x30}}, 0x0) 23:22:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) close(r0) 23:22:54 executing program 3: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$int_in(r0, 0x5452, &(0x7f0000000100)=0x5e9f05b6) vmsplice(r1, &(0x7f0000000040)=[{&(0x7f0000000140)="18", 0x1}, {&(0x7f0000000000)="e5", 0xfffffe6d}], 0x2, 0x0) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0x4) close(r1) socket$nl_route(0x10, 0x3, 0x0) splice(r0, 0x0, r1, 0x0, 0x10973, 0x0) [ 191.194001][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 191.293666][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 23:22:54 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) close(r0) [ 191.342202][ T3938] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 23:22:54 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:54 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) 23:22:54 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x44, 0x5, 0xfffffff9, 0x8, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005c1c0)={{0x0, 0xfff, 0x0, 0x6, 0x87, 0x2, 0x5, 0x0, 0x3, 0x6, 0x9, 0x5, 0x207492cf, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d1c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x1f, "434e72140926ff"}) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="701b989b143199d8d7a0d396ffa26cc5f1ca354abe8eab80ba0f6ead70e4a9e23d23ccf8638654a6b92e4cea693e1d", 0x2f}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40050) recvmmsg(r1, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) [ 191.748977][ T26] audit: type=1804 audit(1642548174.938:6): pid=3945 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir401125592/syzkaller.T5G3Su/8/bus" dev="sda1" ino=1167 res=1 errno=0 [ 192.006605][ T3952] loop3: detected capacity change from 0 to 245760 [ 192.239738][ T26] audit: type=1804 audit(1642548175.428:7): pid=3955 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir142380086/syzkaller.VwlO2p/19/bus" dev="sda1" ino=1172 res=1 errno=0 [ 192.295446][ T3756] I/O error, dev loop3, sector 245632 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:22:55 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x3c) readv(0xffffffffffffffff, 0x0, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x505, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r1, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) r2 = creat(&(0x7f0000000080)='./bus\x00', 0x0) ftruncate(r2, 0x1) r3 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) fallocate(r3, 0x20, 0x0, 0xfffffeff000) fallocate(r3, 0x0, 0x0, 0x10000101) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r2, r4, 0x0, 0x8400fffffffa) lseek(r2, 0x0, 0x4) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) sendmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000080)}], 0x1}, 0xc100) 23:22:55 executing program 5: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000040), 0x105400, 0x0) syz_io_uring_setup(0x200c, &(0x7f0000000180), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) preadv2(r0, &(0x7f0000000000)=[{&(0x7f0000000200)=""/102400, 0x19000}], 0x1, 0x0, 0x0, 0x0) 23:22:55 executing program 2: perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r0, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) sendmmsg(r0, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) close(r0) 23:22:55 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) ptrace$setopts(0x4206, r0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000200)={0x38, 0x0, 0x44, 0x5, 0xfffffff9, 0x8, 0x0, 0xfffffffffffffffe}, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) connect$inet(r1, &(0x7f0000000000)={0x2, 0x0, @remote}, 0x10) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r1, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x0, &(0x7f0000000000)=0x2, 0x4) perf_event_open(&(0x7f0000000200)={0x2, 0x80, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f000005c1c0)={{0x0, 0xfff, 0x0, 0x6, 0x87, 0x2, 0x5, 0x0, 0x3, 0x6, 0x9, 0x5, 0x207492cf, 0x0, 0x100000000}}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005d1c0)={0x1, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x1f, "434e72140926ff"}) sendmmsg$inet(r1, &(0x7f00000016c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000240)="701b989b143199d8d7a0d396ffa26cc5f1ca354abe8eab80ba0f6ead70e4a9e23d23ccf8638654a6b92e4cea693e1d", 0x2f}, {0x0}, {&(0x7f00000002c0)}], 0x3, &(0x7f0000000440)=[@ip_tos_u8={{0x11}}], 0x18}}], 0x1, 0x40050) recvmmsg(r1, &(0x7f0000006340)=[{{0x0, 0x0, 0x0}}], 0x517, 0x102, 0x0) 23:22:55 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) [ 192.757576][ T3963] loop3: detected capacity change from 0 to 245760 23:22:56 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) 23:22:56 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) [ 193.067484][ T3968] loop5: detected capacity change from 0 to 245760 23:22:56 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 193.161464][ T3756] I/O error, dev loop3, sector 245632 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 193.317886][ T3974] loop4: detected capacity change from 0 to 1036 23:22:56 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) [ 193.468338][ T3976] loop3: detected capacity change from 0 to 245760 [ 193.515696][ T3756] I/O error, dev loop5, sector 245632 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 193.734699][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.741326][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 [ 193.798039][ T3981] loop5: detected capacity change from 0 to 245760 [ 193.827695][ T3727] I/O error, dev loop3, sector 245632 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:22:57 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x21, 0x0, 0x0) 23:22:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 23:22:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:22:57 executing program 3: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) 23:22:57 executing program 5: r0 = openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, r0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0xc2) connect$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x2000000000000022, &(0x7f0000000140)=0x1, 0x4) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @empty}, 0x1c) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f00000001c0), 0x4) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x805, 0x0, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) io_setup(0xb, &(0x7f0000000100)=0x0) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, 0x0, 0x0) io_submit(r2, 0x1, &(0x7f0000000200)=[&(0x7f0000000000)={0x1802, 0x0, 0x0, 0x1, 0x0, r1, 0x0, 0x2}]) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000080), 0x0) syz_mount_image$vfat(&(0x7f00000003c0), 0x0, 0x1000, 0x4, &(0x7f0000000800)=[{&(0x7f0000000600), 0x0, 0x90000000000}, {&(0x7f0000000340)="0447df964324edb132076c7a3e13ce3579819075a0f994604c7677f5939c6fb9dc4c53741bcd00a6a9989f8b3267aa54e5", 0x31, 0x7}, {&(0x7f0000000440)="d23dafa7221fade4c103e0c82c0f528bbf359c06cf9720e3ae", 0x19, 0x1}, {0x0}], 0x0, 0x0) io_submit(0x0, 0x3, &(0x7f0000000c40)=[0x0, 0x0, &(0x7f0000000c00)={0x0, 0x0, 0x0, 0x8, 0x0, 0xffffffffffffffff, &(0x7f0000000b80), 0x0, 0x0, 0x0, 0x2}]) 23:22:57 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:22:57 executing program 1: r0 = socket(0x15, 0x5, 0x0) bind$l2tp6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x20) 23:22:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) [ 194.023751][ T3987] loop3: detected capacity change from 0 to 245760 [ 194.058711][ T3988] loop4: detected capacity change from 0 to 1036 23:22:57 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) [ 194.165705][ T3994] loop5: detected capacity change from 0 to 245760 23:22:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 23:22:57 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_encap(r0, 0x11, 0x68, &(0x7f0000000480)=0x5, 0x4) 23:22:57 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 194.284541][ T3796] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:22:57 executing program 3: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040), 0x40501, 0x0) writev(r0, &(0x7f0000000100)=[{&(0x7f0000000080)="08000000010219", 0x7}, {&(0x7f0000000000)='v', 0x13}], 0x2) 23:22:57 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000500)={0x64ad}, 0x10) write(r0, &(0x7f0000000080)="240000001a005f0014f9f407000904000200090000000000000000000800190000000000", 0x24) [ 194.408023][ T3756] I/O error, dev loop3, sector 245632 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:22:57 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x10000000000000, 0x90002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x1) 23:22:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x73) getsockopt$sock_buf(0xffffffffffffffff, 0x1, 0x3d, 0x0, 0x0) r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) sendfile(r1, r0, 0x0, 0x401ffc000) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) 23:22:57 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 194.543781][ T4009] loop4: detected capacity change from 0 to 1036 [ 194.875914][ T3756] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 [ 194.919844][ T4017] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 194.964579][ T4022] loop4: detected capacity change from 0 to 1036 [ 195.057382][ T4017] syz-executor.3 (4017) used greatest stack depth: 21768 bytes left 23:22:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:22:58 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000140)=@newtaction={0x60, 0x30, 0x871a15abc695fa3d, 0x0, 0x0, {}, [{0x4c, 0x1, [@m_ctinfo={0x48, 0x1, 0x0, 0x0, {{0xb}, {0x38, 0x2, 0x0, 0x1, [@TCA_CTINFO_ACT={0x18}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x60}}, 0x0) 23:22:58 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x1254, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x46002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x70}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000080)) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="6a3a53c030ab1fbd1f915006d585f04d543d", 0x12) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000001e80000000000000000000008000"}}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 23:22:58 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 23:22:58 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:22:58 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) [ 195.199204][ T4029] netlink: 'syz-executor.4': attribute type 6 has an invalid length. 23:22:58 executing program 0: perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x8b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50197, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext={0xfffffffffffffffc}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75c, 0x187182) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000340)="3fa095174410292853d3ec730932f2512f261e6d04be2d919f1ace8a125fe2a910536b0f04e5017c36a7c5005444e9d08325bd92951cfae9be28c45c53710344b88623", 0x43}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000200)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) accept4$alg(0xffffffffffffffff, 0x0, 0x0, 0x80000) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, 0x0) ioctl$LOOP_SET_STATUS(0xffffffffffffffff, 0x4c02, &(0x7f0000000400)={0x0, {}, 0x0, {}, 0x0, 0x6, 0x0, 0x0, "2d0fa80370748074f7f55193975490f09c99f5c83ed3d1e3f6e69190441a90e8f80c186258bce170d57031a6a48cc599a568d9c749dda9e70e496cf49363efc9", "a679a80475766c01912f2cfa6459d270b6f5e819eded3676b1974bb376a4a2ba", [0x5, 0x6]}) syz_mount_image$vfat(0x0, 0x0, 0x2e3, 0x0, 0x0, 0x0, &(0x7f0000000a00)=ANY=[]) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 195.275151][ T4030] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:22:58 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) [ 195.371183][ T4032] loop4: detected capacity change from 0 to 1036 23:22:58 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) [ 195.606291][ T3756] I/O error, dev loop4, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:22:58 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:22:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 23:22:58 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x1254, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x46002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x70}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000080)) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="6a3a53c030ab1fbd1f915006d585f04d543d", 0x12) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000001e80000000000000000000008000"}}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 23:22:58 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) [ 195.730324][ T4046] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:22:59 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:22:59 executing program 3: openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={0x0, 0x24}}, 0x0) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000000)=0x14) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=@newlink={0x30, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_MASTER={0x8, 0x4, r2}, @IFLA_GROUP={0x8}]}, 0x30}}, 0x0) 23:22:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 23:22:59 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='oom_score_adj\x00') read$FUSE(r0, 0x0, 0x0) 23:22:59 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) [ 196.031771][ T4059] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 23:22:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) getuid() sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x5c, 0x18, 0x971ba96d667c5b55, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x4}}, @RTA_PREF={0x5, 0x14, 0x78}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_PRIORITY={0x8, 0x6, 0xffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x2}]}, 0x5c}}, 0x0) 23:22:59 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$L2TP_CMD_SESSION_CREATE(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, r3, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8, 0x9, 0x2}]}, 0x1c}}, 0x0) 23:22:59 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x7ffff000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:22:59 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:22:59 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) getuid() sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x5c, 0x18, 0x971ba96d667c5b55, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x4}}, @RTA_PREF={0x5, 0x14, 0x78}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_PRIORITY={0x8, 0x6, 0xffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x2}]}, 0x5c}}, 0x0) 23:22:59 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x1254, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x46002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x70}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000080)) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="6a3a53c030ab1fbd1f915006d585f04d543d", 0x12) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000001e80000000000000000000008000"}}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 23:22:59 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x7ffff000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:23:00 executing program 1: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:23:00 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x7ffff000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) getuid() sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x5c, 0x18, 0x971ba96d667c5b55, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x4}}, @RTA_PREF={0x5, 0x14, 0x78}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_PRIORITY={0x8, 0x6, 0xffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x2}]}, 0x5c}}, 0x0) 23:23:00 executing program 4: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:23:00 executing program 3: perf_event_open(&(0x7f0000000780)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xe}}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000), 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000000c0)='net/route\x00') preadv(r0, &(0x7f00000017c0), 0x1a3, 0x7ffff000, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) ioctl$sock_SIOCSPGRP(0xffffffffffffffff, 0x8902, 0x0) openat$vcsa(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$nl_route(r1, 0x0, 0x0) 23:23:00 executing program 5: sendmsg$RDMA_NLDEV_CMD_RES_GET(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, 0x0}, 0x4000) rt_sigtimedwait(0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xf}, 0x1254, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_io_uring_setup(0x187, &(0x7f00000002c0)={0x0, 0x20000, 0x0, 0x3, 0x800000}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, &(0x7f0000000100)) perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x10, 0x0, 0x0, 0x0, 0x0, 0x46002, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x1, 0x70}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0x800000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(0x0, 0x0, 0x0) sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) r1 = syz_open_dev$dri(&(0x7f00000001c0), 0x1, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000440)='cpuacct.usage_percpu\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0x40086607, &(0x7f0000000080)) write$dsp(0xffffffffffffffff, &(0x7f0000000080)="6a3a53c030ab1fbd1f915006d585f04d543d", 0x12) ioctl$DRM_IOCTL_MODE_SETCRTC(r1, 0xc06864a2, &(0x7f0000000000)={0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0000001c000000000000001e80000000000000000000008000"}}) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$snapshot(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_MAP_DUMB(0xffffffffffffffff, 0xc01064b3, &(0x7f00000000c0)) 23:23:00 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) getuid() sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@ipv6_newroute={0x5c, 0x18, 0x971ba96d667c5b55, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x4}}, @RTA_PREF={0x5, 0x14, 0x78}, @RTA_ENCAP={0xc, 0x16, 0x0, 0x1, @LWTUNNEL_IP_TTL={0x5}}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x7}, @RTA_PRIORITY={0x8, 0x6, 0xffff}, @RTA_ENCAP_TYPE={0x6, 0x15, 0x3}, @RTA_MARK={0x8, 0x10, 0x2}]}, 0x5c}}, 0x0) 23:23:00 executing program 3: openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r0 = socket$inet6_sctp(0xa, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000d80)={r2}, 0x14) 23:23:02 executing program 0: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) mknod(0x0, 0x0, 0x7) open(0x0, 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000)=0x1000, 0x101) getsockopt$inet_int(0xffffffffffffffff, 0x0, 0xb, 0x0, 0x0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x3200c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$binderfs_ctrl(0xffffffffffffff9c, &(0x7f0000000100)='./binderfs/binder-control\x00', 0x0, 0x0) fcntl$F_GET_FILE_RW_HINT(r1, 0x40d, &(0x7f0000000140)) connect$inet(0xffffffffffffffff, 0x0, 0x5b) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x750, {}, {0x2, 0x1, @local}, {0x2, 0x0, @empty=0xfffffffe}, 0xfdfd, 0x0, 0x2, 0x46a}) sendmmsg(0xffffffffffffffff, &(0x7f0000002240)=[{{0x0, 0x0, &(0x7f0000000ac0), 0x0, &(0x7f00000014c0)=ANY=[], 0x4d8}}, {{&(0x7f0000000300)=@in6={0xa, 0x4e21, 0x3795, @dev={0xfe, 0x80, '\x00', 0x27}, 0x202a}, 0x80, &(0x7f00000004c0)=[{&(0x7f0000000440)="202515bca4000000000000000092b35204e5f9452f3d5a995b702d309bc64d79196a6b11c8f4ab7e8a634400eb06e7dc6cef59bbe44d605d7e1eb6d5eb6b09a0838629bbc1b8f9f19d1d3e8c5e5c62", 0x4f}, {&(0x7f0000000180)="f3f6e5a24c3a3180c8", 0x9}, {&(0x7f0000000100)}], 0x3, 0x0, 0x420}}, {{&(0x7f0000000c40)=@nl=@unspec, 0x80, &(0x7f0000000d00)=[{0x0}], 0x1}}, {{&(0x7f0000000d40)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x5a, "45037929ca399ce74e08ad747fb80ea5e711b738dbe5768edbf0815e2047b9179e6cb9049a6bccb234d5b7183dce787cf7dc9e192c5aebf5bf174df0ec4549"}, 0x80, &(0x7f0000002200)=[{&(0x7f0000000dc0)="40c851cbaa78b05603ed93745782dbce8fdf9119c0d2c0ec6f95a0c2ef372820b4479df0e261fdb3327aa11e1a5846d377626f1817bfa008cd8db2095816f8d77efc7d72c99c466f", 0x48}, {&(0x7f0000002000)="74f76be59ede9bf2a95843063cd569c4d81e9bb10e5db74870594842c446899d0974a27b9a32a47ed12a6edad50044f5fe58be792bc05e81074598c30b50d144ec0305be4bbc7f6fe53fb4f844da00d6971c1f7922c567042aaf52818059397315f228ccb34b0699876e5d3675feb1f6ee7c9769b95340e0887cadb86497783ec14105668c226314bd1aad024f7af4f9692dd9fd4522edf9ec331e36b206417636a026df739e41017fee63293056694b225ce986b3723e56a1d86cca193c1a079d", 0xc1}, {&(0x7f0000002100)}], 0x3}}], 0x4, 0x0) ioctl$KDDELIO(0xffffffffffffffff, 0x4b35, 0x0) r2 = add_key$keyring(&(0x7f0000000240), 0x0, 0x0, 0x0, 0xfffffffffffffffd) keyctl$set_timeout(0xf, r2, 0xfffffffffff) write$P9_RSTAT(0xffffffffffffffff, &(0x7f0000000e40)=ANY=[], 0xbf) unshare(0x60000000) socket$inet_tcp(0x2, 0x1, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) 23:23:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000000100)={&(0x7f0000000040)={0xa, 0x4e20, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f00000009c0)=[@hopopts_2292={{0x30, 0x29, 0xb, {0x0, 0x2, '\x00', [@hao={0xc9, 0x10, @loopback}]}}}], 0x30}, 0x0) 23:23:02 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20157d1792f98f99) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0xfffffffb, 0x7fff}, @tipc=@id={0x1e, 0x3, 0x3, {0x0, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) sendmsg$nl_route(r1, &(0x7f0000000840)={&(0x7f0000000080), 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000001900000226bd7000fddbdf250a14203ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f70029298741325b9e2b3a864ec45a2eac158da2843e5a972dcb4d8bbb7e9cbac51ad74ca00d36b432f6973836f7d02bb73c5d0ff771bd0b253740a291fc0ac34b5edffceeedfbbcdbed2fde54f9031f7bd45625d1a57511e13a8eb0c6523038512b648ab2d8032f9d51015ad48cb2d41db0e266eb2eef842050a59c13593af0e0d7240dbbf01f13d636c7283cb5c777f0f1c20e7b8ea48dbb0c2a346368262478a6fbd6c", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0xe659a000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRES32]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_bp, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, 0x0, 0x7, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0xa08d4000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x4, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffe, 0x3ffffffffffffffd, 0xfd00}) unshare(0x60000000) 23:23:02 executing program 4: set_mempolicy(0x2000, 0x0, 0x0) 23:23:02 executing program 1: r0 = fsopen(&(0x7f0000000100)='fuseblk\x00', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000040)='source', &(0x7f0000000080)='source', 0x0) fsconfig$FSCONFIG_SET_STRING(r0, 0x1, &(0x7f0000000180)='source', &(0x7f00000001c0)='6:$)-.\x00', 0x0) 23:23:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet6(0xa, 0x3, 0x5) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'macsec0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) r3 = socket(0x1, 0x803, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x60, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x38, 0x12, 0x0, 0x1, @vlan={{0x9}, {0x28, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_FLAGS={0xc, 0x2, {0xe, 0xa}}, @IFLA_VLAN_INGRESS_QOS={0x10, 0x4, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7, 0x9}}]}]}}}, @IFLA_LINK={0x8, 0x5, r4}]}, 0x60}}, 0x0) 23:23:02 executing program 4: r0 = syz_io_uring_setup(0x184, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000340)=0x0, &(0x7f00000004c0)=0x0) r3 = socket$inet_udp(0x2, 0x2, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000280)=@IORING_OP_CONNECT={0x10, 0x41a8e842eb82dd18, 0x0, r3, 0x4c, 0x0}, 0x0) io_uring_enter(r0, 0x133f, 0x0, 0x0, 0x0, 0x0) [ 199.064636][ T4115] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 23:23:02 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), 0xffffffffffffffff) r2 = socket(0x200000000000011, 0x2, 0x0) sendmsg$L2TP_CMD_TUNNEL_CREATE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="230900000000000000000100000005000700000000000800090002000000060002000100000008000a000000000008001700", @ANYRES32=r2], 0x3c}}, 0x0) 23:23:02 executing program 5: r0 = syz_init_net_socket$nl_rdma(0x10, 0x3, 0x10) sendmsg$netlink(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000800)=[{&(0x7f0000000400)={0x114, 0x1e, 0x1, 0x0, 0x0, "", [@nested={0x103, 0x0, 0x0, 0x1, [@typed={0xc, 0x0, 0x0, 0x0, @u64}, @typed={0x8, 0x0, 0x0, 0x0, @fd}, @generic="50bb2d6f67d29d6fabadb107d0def49c88ea04abde1d5e8d3fb22a1b5046778bdafefc46b0449ade68bf84b36ec72dd71265fc2e882348c26c2126237dd5b37f5ae655b1086cda40e00aec58754734be31d750351dc076eb47d96219c08c029d1608a487f26fbe816b89f7cb81bff81a8b7a82565856555ee923c65973deb0a99b962bc0fe94a3fcae3697bd7b85b3a682167c43dbf137115a40ebddcad74875cf0d972df9e99f07976773f4d98fe3fa370d47eb640dc5061dc35817c8a66c29be82fdc2f4393c05a007d12b505a84dfdb98d568175b62421d726d1e5331e1ddfd4d770b57e091511131"]}]}, 0x114}], 0x1}, 0x0) 23:23:02 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r2) ioctl$VT_OPENQRY(r0, 0x4b44, &(0x7f0000000080)) 23:23:02 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) readlink(0x0, 0x0, 0x0) 23:23:02 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000040)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000004000000000000000000850000000f00000095"], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) futimesat(0xffffffffffffffff, 0x0, 0x0) [ 199.306350][ T4128] netlink: 236 bytes leftover after parsing attributes in process `syz-executor.5'. 23:23:03 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20157d1792f98f99) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0xfffffffb, 0x7fff}, @tipc=@id={0x1e, 0x3, 0x3, {0x0, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) sendmsg$nl_route(r1, &(0x7f0000000840)={&(0x7f0000000080), 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000001900000226bd7000fddbdf250a14203ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f70029298741325b9e2b3a864ec45a2eac158da2843e5a972dcb4d8bbb7e9cbac51ad74ca00d36b432f6973836f7d02bb73c5d0ff771bd0b253740a291fc0ac34b5edffceeedfbbcdbed2fde54f9031f7bd45625d1a57511e13a8eb0c6523038512b648ab2d8032f9d51015ad48cb2d41db0e266eb2eef842050a59c13593af0e0d7240dbbf01f13d636c7283cb5c777f0f1c20e7b8ea48dbb0c2a346368262478a6fbd6c", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0xe659a000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRES32]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_bp, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, 0x0, 0x7, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0xa08d4000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x4, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffe, 0x3ffffffffffffffd, 0xfd00}) unshare(0x60000000) 23:23:03 executing program 5: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) getsockopt$bt_BT_RCVMTU(r0, 0x112, 0xd, 0x0, &(0x7f0000000140)) 23:23:03 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLERRORu(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="0a00000007ffff"], 0x52) mount$9p_fd(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000100), 0x0, &(0x7f0000000200)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}}) 23:23:03 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) writev(r0, &(0x7f00000012c0)=[{&(0x7f0000000040)="0dc1837913c4c474e6fa07611249099c3cf4fc42ef9ec9f65ff05b99e2e6bdac3b5b8d045856c1a48aa1ff6be3401edf58c082369ec87a4beb5f4efd884b25e21eb6c351316a07b4f26226ac8a23dadf1e0c140f00df22d8af7f5b2a5b1eecaecaf03261f282e9b7721654a5da7ae9b5547765f45bfdc622b8dad187be56f1688006436c3837a633821d9c792fecba1a84af491379dfb2d3c1f87caed4d95a18f538b0fea63471f7540d200e1b2f6b48e09bfb45773e153bad55bf4313791131dec7bbeee58590686632e91feca61219", 0xd0}, {&(0x7f0000000140)="3c7f89b3bb8f045a9cd1851708981fd247253f0dfc2bb0cba0114ba1b668ed9e0190d18a3abd6ad96460f83f45f036bed6e9ed567a646b43fd4f1eac81fe85a145409a74232a116b56f184cdf44a40aca015409e413a1ee6b8320782450d39d75d54cb3cc76408d101e84beb09f5aa66ddf2e0f6d00ba4410c7ca96ae593c7ace0c82ecda2f5c1f2245dd795ebf3757c2659025e95a29a06e837b058129f25515af7cbd951c8f607d0e1176cffef2d9dbaa7b929833920223c17f2ea73db5b2bf045d87106746f1acadb5bbf875c7968d60e7784f66712c2ed60346daf8e63c004aa9946ced177419469113280eb01", 0xef}, {&(0x7f0000000240)="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", 0xe02}], 0x3) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @val={@void, {0x8864}}, {@mpls_uc={0x8847, {[], @ipv4=@tipc={{0x5, 0x4, 0x0, 0x0, 0x21, 0x0, 0x0, 0x0, 0x6, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private}, @payload_conn={{{0x18, 0x0, 0x0, 0x0, 0x0, 0x6}}}}}}}}, 0x0) 23:23:03 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0xce5, 0x0, 0x1}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 23:23:03 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:03 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000040)=@ipv6_newnexthop={0x2c, 0x5e, 0x1, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x28}, [@NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWTUNNEL_IP6_OPTS={0x10, 0x8, @LWTUNNEL_IP_OPTS_GENEVE={0xc, 0x1, 0x0, 0x1, @LWTUNNEL_IP_OPT_GENEVE_TYPE={0x5}}}}]}, 0x2c}}, 0x0) 23:23:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r2 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r2, 0xc02064b2, &(0x7f0000000040)={0x80, 0x3f, 0x82, 0x0, 0x0}) close(r1) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r2, 0xc00c642d, &(0x7f0000000100)={r3}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0x40046201, 0x0) 23:23:03 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0xce5, 0x0, 0x1}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 23:23:03 executing program 1: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:03 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20157d1792f98f99) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0xfffffffb, 0x7fff}, @tipc=@id={0x1e, 0x3, 0x3, {0x0, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) sendmsg$nl_route(r1, &(0x7f0000000840)={&(0x7f0000000080), 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000001900000226bd7000fddbdf250a14203ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f70029298741325b9e2b3a864ec45a2eac158da2843e5a972dcb4d8bbb7e9cbac51ad74ca00d36b432f6973836f7d02bb73c5d0ff771bd0b253740a291fc0ac34b5edffceeedfbbcdbed2fde54f9031f7bd45625d1a57511e13a8eb0c6523038512b648ab2d8032f9d51015ad48cb2d41db0e266eb2eef842050a59c13593af0e0d7240dbbf01f13d636c7283cb5c777f0f1c20e7b8ea48dbb0c2a346368262478a6fbd6c", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0xe659a000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRES32]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_bp, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, 0x0, 0x7, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0xa08d4000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x4, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffe, 0x3ffffffffffffffd, 0xfd00}) unshare(0x60000000) 23:23:03 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}}, r1, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$key(0xf, 0x3, 0x2) syz_emit_ethernet(0x2a, &(0x7f00000000c0)={@broadcast, @empty, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo_reply={0x3}}}}}, 0x0) sendmsg$key(r2, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) socket$key(0xf, 0x3, 0x2) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f00000002c0)={{{@in=@broadcast, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in, 0x0, 0x33}, 0x0, @in=@loopback, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000009440)=[{{0x0, 0x0, &(0x7f0000001880)=[{0x0}], 0x1}}, {{&(0x7f0000002100)=@file={0x1, './bus\x00'}, 0x6e, 0x0, 0x0, 0x0, 0x0, 0x20040010}}, {{0x0, 0x0, 0x0, 0x0, 0x0, 0x68}}], 0x3, 0x0) 23:23:03 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:03 executing program 1: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0xce5, 0x0, 0x1}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 23:23:03 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)=@base={0x11, 0x4, 0x4, 0xce5, 0x0, 0x1}, 0x48) r1 = socket(0x28, 0x1, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000100)={r0, &(0x7f0000000000), &(0x7f00000000c0)=@udp6=r1}, 0x20) 23:23:04 executing program 4: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:04 executing program 1: r0 = add_key$user(&(0x7f0000000180), &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200), 0x0, 0xfffffffffffffff8) keyctl$search(0xa, r0, &(0x7f0000000300)='pkcs7_test\x00', 0x0, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) keyctl$instantiate_iov(0x14, 0x0, 0x0, 0x0, r0) r1 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$RTC_UIE_ON(r1, 0x7003) keyctl$read(0xb, 0x0, 0x0, 0x0) add_key(&(0x7f0000000080)='blacklist\x00', &(0x7f0000000280)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f00000000c0)={0x22, 0x0, 0xf, 0x1f, 0x0, 0x7ff, 0x0, 0x79}) ioctl$RTC_SET_TIME(r1, 0x4024700a, &(0x7f0000000040)={0x14, 0x31, 0x3, 0x5, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) socketpair(0x2b, 0x0, 0x20, 0x0) syz_open_dev$usbfs(0x0, 0x9, 0x6a02) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000100)=0x4, 0x5) ioctl$RTC_UIE_ON(r1, 0x7003) r2 = creat(0x0, 0x0) ftruncate(r2, 0x5) ftruncate(r2, 0xf0fffb) bind$netlink(0xffffffffffffffff, &(0x7f0000000000)={0x10, 0x0, 0x25dfdbff, 0x1000000}, 0xc) 23:23:04 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:04 executing program 1: r0 = socket$l2tp(0x2, 0x2, 0x73) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000680)=@raw={'raw\x00', 0xc01, 0x3, 0x3b0, 0x280, 0x5002004a, 0xfa03, 0x0, 0x0, 0x318, 0x3c8, 0x3c8, 0x318, 0x3c8, 0x3, 0x0, {[{{@ip={@remote, @local, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x238, 0x280, 0x0, {}, [@common=@inet=@recent1={{0x108}, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}, @common=@unspec=@string={{0xc0}, {0x0, 0x0, 'kmp\x00', "96d5eca4acaefbedd5595ccaa222e414b39c0b6a73ddd56414e24cd65dd3e92d4f6003908345cdfd89340cefb3c5c2694fc7c104dc2bb3e05bdc20450cf8594ff9845b25eae5577f3606bb195afb9e0f9dde2a519d0c73da8f490176c910073b7ecd2140620f025eb8b3d758b6698144915e17c131e7f197ebf90db7ba428259"}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}, {{@ip={@local, @multicast1, 0x0, 0x0, 'macvlan0\x00', 'vcan0\x00'}, 0x0, 0x70, 0x98}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0x280}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x410) 23:23:04 executing program 4: msgctl$MSG_INFO(0x0, 0xc, 0x0) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000001c0)=ANY=[]) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x800, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet6(0xa, 0x0, 0x0) lsetxattr$security_capability(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400), 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) umount2(&(0x7f0000000180)='./file0\x00', 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, &(0x7f0000000440)=""/224) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, 0x0}, 0x40001) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) [ 201.367297][ T4195] loop4: detected capacity change from 0 to 4096 [ 201.596581][ T4195] EXT4-fs (loop4): mounted filesystem without journal. Quota mode: writeback. 23:23:05 executing program 3: r0 = open(&(0x7f0000000300)='./file0\x00', 0x0, 0x20157d1792f98f99) keyctl$chown(0x4, 0x0, 0x0, 0x0) keyctl$get_persistent(0x16, 0x0, 0x0) r1 = dup(0xffffffffffffffff) io_setup(0x6, 0x0) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000240)={0x0, @qipcrtr={0x2a, 0xfffffffb, 0x7fff}, @tipc=@id={0x1e, 0x3, 0x3, {0x0, 0x4}}, @nl=@unspec, 0x1, 0x0, 0x0, 0x0, 0x7fff, 0x0, 0x7, 0x100}) sendmsg$nl_route(r1, &(0x7f0000000840)={&(0x7f0000000080), 0xc, &(0x7f0000000800)={&(0x7f0000000880)=ANY=[@ANYBLOB="2c0000001900000226bd7000fddbdf250a14203ffc033c6a539d7caf72eb8e340f04fd03006c000008001000f79caffacefcaed2a86df8ffffff08000300ab994cb614a6812cd013a8dadc1353268ec76f70029298741325b9e2b3a864ec45a2eac158da2843e5a972dcb4d8bbb7e9cbac51ad74ca00d36b432f6973836f7d02bb73c5d0ff771bd0b253740a291fc0ac34b5edffceeedfbbcdbed2fde54f9031f7bd45625d1a57511e13a8eb0c6523038512b648ab2d8032f9d51015ad48cb2d41db0e266eb2eef842050a59c13593af0e0d7240dbbf01f13d636c7283cb5c777f0f1c20e7b8ea48dbb0c2a346368262478a6fbd6c", @ANYRES32=0x0, @ANYBLOB], 0x2c}, 0x1, 0x0, 0x0, 0x8000}, 0x10) getsockopt$bt_hci(r0, 0x0, 0x1, &(0x7f0000000140)=""/46, &(0x7f00000001c0)=0x2e) mmap(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x1000006, 0x50, r1, 0xe659a000) sendfile(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000180)=0xf7, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f00000000c0)=ANY=[@ANYRES32]) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x2, @perf_bp, 0x10800, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) bind$inet(0xffffffffffffffff, 0x0, 0xfffffffffffffff9) keyctl$negate(0xd, 0x0, 0x7, 0x0) mmap(&(0x7f0000005000/0x1000)=nil, 0x1000, 0x8, 0x2010, r0, 0xa08d4000) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000340)={0x750, {0x2, 0x2002, @initdev={0xac, 0x1e, 0x4, 0x0}}, {0x2, 0x4e21, @remote}, {0x2, 0x4e20, @broadcast}, 0x14b, 0x0, 0x2, 0x46a, 0x0, 0x0, 0xfffffffffffffffe, 0x3ffffffffffffffd, 0xfd00}) unshare(0x60000000) 23:23:05 executing program 5: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) setsockopt$sock_timeval(r0, 0x1, 0x9, &(0x7f0000000000)={0x77359400}, 0x43) 23:23:05 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:05 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:05 executing program 1: syz_clone(0x16008100, 0x0, 0x0, 0x0, 0x0, 0x0) ioprio_set$pid(0x2, 0x0, 0x0) 23:23:05 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=@newtaction={0x6c, 0x30, 0x201, 0x0, 0x0, {}, [{0x58, 0x1, [@m_nat={0x54, 0x1, 0x0, 0x0, {{0x8}, {0x2c, 0x2, 0x0, 0x1, [@TCA_NAT_PARMS={0x28, 0x1, {{}, @multicast1, @empty}}]}, {0x4}, {0xc}, {0xc}}}]}]}, 0x6c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@gettaction={0x24, 0x31, 0x309, 0x0, 0x0, {}, [@action_gd=@TCA_ACT_TAB={0x10, 0x1, [{0xc, 0x1, 0x0, 0x0, @TCA_ACT_KIND={0x8, 0x1, 'nat\x00'}}]}]}, 0x24}}, 0x0) 23:23:05 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpid() sched_setaffinity(0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(0x0, &(0x7f00000000c0)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r1, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r0, &(0x7f00000000c0), 0x10106, 0x2, 0x0) syz_mount_image$msdos(0x0, 0x0, 0xd00b, 0x0, &(0x7f0000000340), 0x80801, &(0x7f00000004c0)=ANY=[]) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) r3 = perf_event_open(&(0x7f0000000480)={0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) dup2(r2, r3) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000100)='io.stat\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004c00)=[{{&(0x7f00000002c0)=@isdn, 0x80, &(0x7f00000015c0)=[{&(0x7f0000000340)=""/240, 0xf0}, {&(0x7f0000000500)=""/163, 0xa3}, {&(0x7f0000000440)=""/15, 0xf}, {&(0x7f00000005c0)=""/4096, 0x1000}], 0x4}, 0x6}, {{&(0x7f0000001640)=@vsock={0x28, 0x0, 0x0, @local}, 0x80, &(0x7f0000001740)=[{&(0x7f00000016c0)=""/78, 0x4e}], 0x1, &(0x7f0000001780)=""/230, 0xe6}, 0x48d}, {{&(0x7f0000001880)=@generic, 0x80, &(0x7f0000001980)=[{&(0x7f0000001900)=""/62, 0x3e}, {&(0x7f0000001940)=""/23, 0x17}], 0x2, &(0x7f00000019c0)=""/160, 0xa0}, 0x4}, {{0x0, 0x0, &(0x7f0000002f80)=[{&(0x7f0000001b00)=""/241, 0xf1}, {&(0x7f0000001c00)=""/142, 0x8e}, {&(0x7f0000001cc0)=""/12, 0xc}, {&(0x7f0000001d00)=""/184, 0xb8}, {&(0x7f0000001dc0)=""/243, 0xf3}, {&(0x7f0000001ec0)=""/4096, 0x1000}, {&(0x7f0000002ec0)=""/148, 0x94}], 0x7, &(0x7f0000003000)=""/101, 0x65}, 0x200}, {{&(0x7f0000003080)=@rc={0x1f, @fixed}, 0x80, &(0x7f00000042c0)=[{&(0x7f0000003100)=""/4096, 0x1000}, {&(0x7f0000004100)=""/157, 0x9d}, {&(0x7f00000041c0)=""/217, 0xd9}], 0x3, &(0x7f0000004300)=""/213, 0xd5}, 0x7fffffff}, {{&(0x7f0000004400)=@ax25={{0x3, @netrom}, [@rose, @rose, @netrom, @bcast, @rose, @null, @remote, @rose]}, 0x80, &(0x7f0000004600)=[{&(0x7f0000004480)=""/88, 0x58}, {&(0x7f0000004500)=""/185, 0xb9}, {0x0}], 0x3, &(0x7f0000004640)=""/108, 0x6c}}, {{0x0, 0x0, &(0x7f0000004ac0)=[{&(0x7f00000046c0)=""/9, 0x9}, {&(0x7f0000004700)=""/80, 0x50}, {&(0x7f0000004780)=""/212, 0xd4}, {&(0x7f0000004880)=""/213, 0xd5}, {&(0x7f0000004980)=""/109, 0x6d}, {&(0x7f0000004a00)=""/163, 0xa3}], 0x6, &(0x7f0000004b40)=""/147, 0x93}, 0x3}], 0x7, 0x40010040, &(0x7f0000004e00)) close(0xffffffffffffffff) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x1c, 0x1, 0x0, 0x4, 0x0, 0xfffffffffffffff9, 0x42814, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x4, 0x1, @perf_config_ext={0x1, 0xda07}, 0x2100, 0x7, 0x7fff, 0x8, 0x1000, 0x7fffffff, 0x4, 0x0, 0x5, 0x0, 0x22}, 0x0, 0xf, 0xffffffffffffffff, 0x0) sched_setattr(0x0, &(0x7f0000000240)={0x38, 0x3, 0x0, 0x7ff, 0x7}, 0x0) 23:23:05 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_SIOCSIFADDR(r0, 0x8918, &(0x7f0000000040)={'team0\x00', {0x2, 0x0, @local}}) 23:23:05 executing program 4: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000040)={0x600000000000000, 0x0, &(0x7f0000000080)={&(0x7f0000000500)={0x2, 0x3, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, [@sadb_address={0x2, 0x6, 0x0, 0x0, 0x0, @in={0x2, 0x0, @multicast1}}, @sadb_sa={0x2}, @sadb_address={0x3, 0x0, 0x0, 0x0, 0x0, @in={0x2, 0x0, @local}}]}, 0x50}}, 0x0) [ 202.588980][ T3756] I/O error, dev loop4, sector 3968 op 0x0:(READ) flags 0x80700 phys_seg 1 prio class 0 23:23:05 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0xa, 0x200, &(0x7f0000000000)="41e226660478912ae968b4c5b44740a285aa2ee783d6932dfefcb995d22da2bfd489d9d2e05a668b06ca2312c963a192b6446cb7a4f5b826028d3e1e26e10cfb85831a76e2523ed68301db1ba277e0729cf907931e8e3926d769b7c431d000b3aaa9629f2ac1ed6f54305f62fbf6db18e2442f3d4505b562a868431333a766e29950449e68b7678b3ca8745e227b59049d38213c63234e29038705ae1ef636e6566111eeefb1ef804301846f163d1b0ae8c584953f349708874727c75659776b20fc0b33646800bc89f059acab144454ca7d7b786042c96bfa40d5d5fcf2226aad5461dd4e8cf0348211469e47991350c0a4d6fff85fcb52a1d85600f4c142791ae642ec5b5c81ec5fb9796b61a6a2dc74779a475067fbd7d34883664ac33ffd8c53217556e76dc755d75ecfab573048a1bcda8cd6bd90f2157a56cae0413a0a4d99723e2a9701001c4effe8d7f500b30b4e097211effc45591daa93afba115ecd9df08237b3de779ee32a6a95a65a62ce5cb7b089693682ed188e83fd883289a699dd44d4b579692b6244779e4336f8fd7d3bbb9151fb456a775efa1f2fac58fe8af19162a294131007d5e541f3b950ddbb75085970eea8b3270ee2e317193c47c74fbafd55d9bab47c82c25dd6dfaf83e8f6d33cce3a74cc867d699fde52b8c8d4b48917beddbff7fff82aea3f4dcdb0240cc3840c1aca599b1fa267fae8ccebfe79a50a91433fc5175e648a5028cc481e367901b91465bc1c7ac7bf331d6877f790a9e51829c1511a83af1b7b6dddf3d5ef101e2d7b04e59383274cc5a7f48d9f85c4d46b76a85d2ce8b34b298895a7cfdb5465919b7a924637689d9caa48f3add37da0f872d2d8871ba64d448d3e018d717a5b0a9439de2ae9f58da870be046012fb1d410e2b3b141a1bc11cae1496a21f605f4b97cca801e54653bae5aed8701a35c2246f897e914fc8b2e4607c59b2359af301cc5600805b0644a3efaf2bf59db93796b6f45e15cf7725f64bc0a229609fff9bbe912240b82a37bbf85b0987862ef579395dc2f58a046f4dfd49eeae2a169b06ae8eae7742f9ae5a568be8bb0cd1481a4b4e61612366ca2f514243561e80b13ef6ac3f82a04ebe36fc3c119de9b3f47a1a572e2817bb9d942f0f8ae1a5e40bc366b6b1869d94f5b9c206f0439594e71d25dbd037345c7d4cb9683606b96c07c0c6d22a498ba12db78a2e37844453eface20375691a7feb03e66d87f13a279ee6371e1b79cb1818ecd9eafaf603c861c9d1e9113dfa954cbef1127bdfede9b9ad3324a691defa5dfb26fcae08e149f8614bb41aa8eabc3b536df1fcabe22c24be6ac9a72825fe83c4432e1a4a346d4ed2796b392bebf1ad9e06bd0be3a627236e19a30ced98ccff5880f25a7f6e35557805e9f366b8576e6eb3f6d8444200"}) 23:23:05 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:23:06 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) [ 202.809320][ T4288] loop1: detected capacity change from 0 to 104 [ 202.878897][ T4290] input: syz1 as /devices/virtual/input/input6 23:23:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:23:06 executing program 2: openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000000)) ioctl$TUNSETTXFILTER(0xffffffffffffffff, 0x400454d1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x802, 0x88) sendmsg$kcm(r0, &(0x7f0000000240)={&(0x7f0000000740)=@in6={0xa, 0x4e24, 0x0, @local, 0x9}, 0x80, 0x0}, 0x8000) socket$kcm(0x11, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={&(0x7f0000000100)=@nl=@unspec={0x871f000000000000, 0x2a77, 0xfc90009}, 0x300, &(0x7f0000000040)=[{&(0x7f0000000280), 0xff8f}], 0x1, &(0x7f0000001280)}, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000140)={0x1, 0xe, &(0x7f0000000400)=ANY=[@ANYBLOB="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"], &(0x7f0000000280)='GPL\x00'}, 0x48) r2 = socket$kcm(0x11, 0x8000000002, 0x300) setsockopt$sock_attach_bpf(r2, 0x1, 0x32, &(0x7f00000000c0)=r1, 0x4) 23:23:06 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0xa, 0x200, &(0x7f0000000000)="41e226660478912ae968b4c5b44740a285aa2ee783d6932dfefcb995d22da2bfd489d9d2e05a668b06ca2312c963a192b6446cb7a4f5b826028d3e1e26e10cfb85831a76e2523ed68301db1ba277e0729cf907931e8e3926d769b7c431d000b3aaa9629f2ac1ed6f54305f62fbf6db18e2442f3d4505b562a868431333a766e29950449e68b7678b3ca8745e227b59049d38213c63234e29038705ae1ef636e6566111eeefb1ef804301846f163d1b0ae8c584953f349708874727c75659776b20fc0b33646800bc89f059acab144454ca7d7b786042c96bfa40d5d5fcf2226aad5461dd4e8cf0348211469e47991350c0a4d6fff85fcb52a1d85600f4c142791ae642ec5b5c81ec5fb9796b61a6a2dc74779a475067fbd7d34883664ac33ffd8c53217556e76dc755d75ecfab573048a1bcda8cd6bd90f2157a56cae0413a0a4d99723e2a9701001c4effe8d7f500b30b4e097211effc45591daa93afba115ecd9df08237b3de779ee32a6a95a65a62ce5cb7b089693682ed188e83fd883289a699dd44d4b579692b6244779e4336f8fd7d3bbb9151fb456a775efa1f2fac58fe8af19162a294131007d5e541f3b950ddbb75085970eea8b3270ee2e317193c47c74fbafd55d9bab47c82c25dd6dfaf83e8f6d33cce3a74cc867d699fde52b8c8d4b48917beddbff7fff82aea3f4dcdb0240cc3840c1aca599b1fa267fae8ccebfe79a50a91433fc5175e648a5028cc481e367901b91465bc1c7ac7bf331d6877f790a9e51829c1511a83af1b7b6dddf3d5ef101e2d7b04e59383274cc5a7f48d9f85c4d46b76a85d2ce8b34b298895a7cfdb5465919b7a924637689d9caa48f3add37da0f872d2d8871ba64d448d3e018d717a5b0a9439de2ae9f58da870be046012fb1d410e2b3b141a1bc11cae1496a21f605f4b97cca801e54653bae5aed8701a35c2246f897e914fc8b2e4607c59b2359af301cc5600805b0644a3efaf2bf59db93796b6f45e15cf7725f64bc0a229609fff9bbe912240b82a37bbf85b0987862ef579395dc2f58a046f4dfd49eeae2a169b06ae8eae7742f9ae5a568be8bb0cd1481a4b4e61612366ca2f514243561e80b13ef6ac3f82a04ebe36fc3c119de9b3f47a1a572e2817bb9d942f0f8ae1a5e40bc366b6b1869d94f5b9c206f0439594e71d25dbd037345c7d4cb9683606b96c07c0c6d22a498ba12db78a2e37844453eface20375691a7feb03e66d87f13a279ee6371e1b79cb1818ecd9eafaf603c861c9d1e9113dfa954cbef1127bdfede9b9ad3324a691defa5dfb26fcae08e149f8614bb41aa8eabc3b536df1fcabe22c24be6ac9a72825fe83c4432e1a4a346d4ed2796b392bebf1ad9e06bd0be3a627236e19a30ced98ccff5880f25a7f6e35557805e9f366b8576e6eb3f6d8444200"}) 23:23:06 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:06 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) 23:23:06 executing program 3: r0 = userfaultfd(0x80001) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) r1 = syz_open_dev$sndmidi(&(0x7f0000000040), 0x2, 0x141101) r2 = dup(r1) write$6lowpan_enable(r2, &(0x7f0000000000)='0', 0xfffffd2c) [ 203.433112][ T4300] input: syz1 as /devices/virtual/input/input7 [ 203.446032][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446159][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446184][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446203][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446221][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446241][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446262][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446283][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.446303][ T3673] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 203.513454][ T3673] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz1 [ 203.730195][ T4311] input: syz1 as /devices/virtual/input/input8 23:23:07 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840), 0x0, 0x0) ioctl$TCSETSW2(r0, 0x5414, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x0, "a877f270da9a761ffde8bc0a3c991ab25b7c66"}) 23:23:07 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0xa, 0x200, &(0x7f0000000000)="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"}) 23:23:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:07 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$uinput_user_dev(r0, &(0x7f0000000400)={'syz1\x00'}, 0x45c) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x2) ioctl$UI_SET_RELBIT(r0, 0x40045566, 0x8) ioctl$UI_SET_EVBIT(r0, 0x40045564, 0x1) ioctl$UI_DEV_SETUP(r0, 0x5501, 0x0) ioctl$UI_DEV_DESTROY(r0, 0x5502) [ 204.456205][ T4319] input: syz1 as /devices/virtual/input/input9 23:23:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:07 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:07 executing program 1: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f00000000c0)={0xffffffffffffffff, &(0x7f0000000000), 0x0}, 0x20) r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000340)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @multicast2}, 0x4}}, 0x2e) sendmmsg(r0, &(0x7f00000038c0)=[{{0x0, 0x2000000a, &(0x7f00000000c0), 0x2}}, {{0x0, 0xffffffffffffff74, 0x0, 0x0, 0x0, 0x0, 0xe00}}], 0x1a000, 0x0) 23:23:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000001900)={0x74, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}, @WGDEVICE_A_PEERS={0x4c, 0x8, 0x0, 0x1, [{0x48, 0x0, 0x0, 0x1, [@WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @loopback}}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg}]}]}]}, 0x74}}, 0x0) 23:23:07 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:07 executing program 0: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:07 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) [ 204.471646][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471682][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471703][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471724][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471744][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471764][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471785][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471806][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.471828][ T7] hid-generic 0000:0000:0000.0003: unknown main item tag 0x0 [ 204.473153][ T7] hid-generic 0000:0000:0000.0003: hidraw0: HID v0.00 Device [syz1] on syz1 [ 204.500768][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500804][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500826][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500849][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500870][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500890][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500910][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500933][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.500954][ T7] hid-generic 0000:0000:0000.0004: unknown main item tag 0x0 [ 204.524454][ T7] hid-generic 0000:0000:0000.0004: hidraw0: HID v0.00 Device [syz1] on syz1 [ 204.562471][ T4323] Cannot find add_set index 0 as target [ 204.694122][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694159][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694180][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694201][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694221][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694241][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694261][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694281][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.694303][ T4108] hid-generic 0000:0000:0000.0005: unknown main item tag 0x0 [ 204.695760][ T4108] hid-generic 0000:0000:0000.0005: hidraw0: HID v0.00 Device [syz1] on syz1 [ 204.732990][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733029][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733052][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733076][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733100][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733124][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733148][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733171][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.733195][ T3726] hid-generic 0000:0000:0000.0006: unknown main item tag 0x0 [ 204.734184][ T3726] hid-generic 0000:0000:0000.0006: hidraw0: HID v0.00 Device [syz1] on syz1 [ 204.856415][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856452][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856474][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856496][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856517][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856539][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856562][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856583][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.856612][ T3726] hid-generic 0000:0000:0000.0007: unknown main item tag 0x0 [ 204.858833][ T3726] hid-generic 0000:0000:0000.0007: hidraw0: HID v0.00 Device [syz1] on syz1 23:23:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_SET(r0, 0x4b72, &(0x7f0000000400)={0x0, 0x0, 0x8, 0xa, 0x200, &(0x7f0000000000)="41e226660478912ae968b4c5b44740a285aa2ee783d6932dfefcb995d22da2bfd489d9d2e05a668b06ca2312c963a192b6446cb7a4f5b826028d3e1e26e10cfb85831a76e2523ed68301db1ba277e0729cf907931e8e3926d769b7c431d000b3aaa9629f2ac1ed6f54305f62fbf6db18e2442f3d4505b562a868431333a766e29950449e68b7678b3ca8745e227b59049d38213c63234e29038705ae1ef636e6566111eeefb1ef804301846f163d1b0ae8c584953f349708874727c75659776b20fc0b33646800bc89f059acab144454ca7d7b786042c96bfa40d5d5fcf2226aad5461dd4e8cf0348211469e47991350c0a4d6fff85fcb52a1d85600f4c142791ae642ec5b5c81ec5fb9796b61a6a2dc74779a475067fbd7d34883664ac33ffd8c53217556e76dc755d75ecfab573048a1bcda8cd6bd90f2157a56cae0413a0a4d99723e2a9701001c4effe8d7f500b30b4e097211effc45591daa93afba115ecd9df08237b3de779ee32a6a95a65a62ce5cb7b089693682ed188e83fd883289a699dd44d4b579692b6244779e4336f8fd7d3bbb9151fb456a775efa1f2fac58fe8af19162a294131007d5e541f3b950ddbb75085970eea8b3270ee2e317193c47c74fbafd55d9bab47c82c25dd6dfaf83e8f6d33cce3a74cc867d699fde52b8c8d4b48917beddbff7fff82aea3f4dcdb0240cc3840c1aca599b1fa267fae8ccebfe79a50a91433fc5175e648a5028cc481e367901b91465bc1c7ac7bf331d6877f790a9e51829c1511a83af1b7b6dddf3d5ef101e2d7b04e59383274cc5a7f48d9f85c4d46b76a85d2ce8b34b298895a7cfdb5465919b7a924637689d9caa48f3add37da0f872d2d8871ba64d448d3e018d717a5b0a9439de2ae9f58da870be046012fb1d410e2b3b141a1bc11cae1496a21f605f4b97cca801e54653bae5aed8701a35c2246f897e914fc8b2e4607c59b2359af301cc5600805b0644a3efaf2bf59db93796b6f45e15cf7725f64bc0a229609fff9bbe912240b82a37bbf85b0987862ef579395dc2f58a046f4dfd49eeae2a169b06ae8eae7742f9ae5a568be8bb0cd1481a4b4e61612366ca2f514243561e80b13ef6ac3f82a04ebe36fc3c119de9b3f47a1a572e2817bb9d942f0f8ae1a5e40bc366b6b1869d94f5b9c206f0439594e71d25dbd037345c7d4cb9683606b96c07c0c6d22a498ba12db78a2e37844453eface20375691a7feb03e66d87f13a279ee6371e1b79cb1818ecd9eafaf603c861c9d1e9113dfa954cbef1127bdfede9b9ad3324a691defa5dfb26fcae08e149f8614bb41aa8eabc3b536df1fcabe22c24be6ac9a72825fe83c4432e1a4a346d4ed2796b392bebf1ad9e06bd0be3a627236e19a30ced98ccff5880f25a7f6e35557805e9f366b8576e6eb3f6d8444200"}) 23:23:08 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080), 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000340)={0x0, {'syz1\x00', 'syz1\x00', 'syz1\x00', &(0x7f0000000000)=""/9, 0x9}}, 0x120) read(r0, &(0x7f0000000200)=""/162, 0xa2) 23:23:08 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:08 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) [ 204.868538][ T4334] Cannot find add_set index 0 as target [ 204.959838][ T4339] Cannot find add_set index 0 as target [ 205.630612][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.649087][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 23:23:08 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:08 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:09 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a28000000000a09000000000000000000000000000900010073797a3000000000080002400000000214000000110001"], 0x50}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a3c000000090a010400000000000000000000000008000a40000000000900020073797a31000000000900010073797a3000000000080005400000003c14000000110001"], 0x64}}, 0x0) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWSETELEM={0x3c, 0xe, 0xa, 0x9, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x10, 0x3, 0x0, 0x1, [{0x2, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_FLAGS={0x8}]}]}, @NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz1\x00'}]}], {0x14}}, 0x64}}, 0x0) 23:23:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:09 executing program 4: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) [ 205.678369][ T4346] Cannot find add_set index 0 as target [ 205.684994][ T4350] Cannot find add_set index 0 as target [ 205.696604][ T4348] Cannot find add_set index 0 as target 23:23:09 executing program 1: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) [ 205.714148][ T4347] Cannot find add_set index 0 as target [ 205.730946][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.730995][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.731018][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.731041][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.731064][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.731087][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.731109][ T3675] hid-generic 0000:0000:0000.0008: unknown main item tag 0x0 [ 205.748229][ T3675] hid-generic 0000:0000:0000.0008: hidraw0: HID v0.00 Device [syz1] on syz1 [ 205.975662][ T4363] Cannot find add_set index 0 as target [ 205.983220][ T4357] Cannot find add_set index 0 as target [ 205.983394][ T4360] Cannot find add_set index 0 as target 23:23:09 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="38000000090300000002000600000002f70000741900000500000008000000c5ee63e8a11c2f5630066aafca01cb6b79634b5de8307817cb9ce6b1a4b69efa70342e3b46308285c845171fdd"]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000003a00edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1000, 0x8, 0x1d2, 0x5, 0x81}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'gre0\x00', {0x600}, 0x3}) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r4 = syz_open_dev$sndctrl(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x2, 0x0, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400eeffb85f23", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r5, 0x1, 0x6, @multicast}, 0x10) 23:23:09 executing program 0: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{0x0, 0x0, 0x0}, 0x3f}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') syz_open_dev$tty1(0xc, 0x4, 0x1) preadv(0xffffffffffffffff, &(0x7f00000018c0)=[{&(0x7f0000001780)=""/223, 0xdf}, {&(0x7f0000001880)=""/10, 0xa}], 0x2, 0x0, 0x80) perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0xe6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x0, 0x6}}}, {{@ipv6={@ipv4={'\x00', '\xff\xff', @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0xc030, 0x0, 0x2, 0x0, 0x9}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r1, 0x29, 0x20, &(0x7f00000000c0)={@rand_addr=' \x01\x00', 0x2000000, 0x0, 0x1, 0x1}, 0x21) 23:23:09 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000003c0), 0x2, 0x2) ioctl$VIDIOC_S_TUNER(r0, 0x4054561e, &(0x7f0000000400)={0x0, "8e3367da94898c21e00c6b37e9037c0ac5862cbcdcc447a1dfa0fab376c0f5b7"}) 23:23:09 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000180)=0x15) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) 23:23:09 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) 23:23:09 executing program 5: syz_mount_image$tmpfs(0x0, &(0x7f0000000340)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) ioctl$FS_IOC_SET_ENCRYPTION_POLICY(r0, 0x800c6613, &(0x7f0000001e40)=@v1={0x0, @aes128, 0x0, @desc1}) openat(0xffffffffffffff9c, &(0x7f00000017c0)='./file0\x00', 0x458002, 0x0) 23:23:09 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)=@base={0xf, 0x4, 0x8, 0x9}, 0x48) close(r0) r2 = socket$inet_udp(0x2, 0x2, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r2}, 0x20) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000240)={r1, &(0x7f00000000c0), &(0x7f0000000000)=@udp=r0}, 0x20) 23:23:09 executing program 4: syz_emit_ethernet(0x32, &(0x7f00000000c0)={@local, @remote, @void, {@ipv4={0x800, @dccp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x21, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x7, 0x0, "dbf52e", 0x0, "224ab6"}}}}}}, 0x0) [ 206.481638][ T4380] syz-executor.5 (pid 4380) is setting deprecated v1 encryption policy; recommend upgrading to v2. 23:23:09 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:09 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f0000000580)=ANY=[@ANYBLOB="18000000000000000000000000000000850000000800000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f0000000000)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 23:23:09 executing program 5: r0 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040), 0xc2002, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r0, &(0x7f0000000000)={0x1, 0x5}, 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000080), 0x2) [ 206.626921][ T4387] dccp_invalid_packet: P.Data Offset(4) too small 23:23:09 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) [ 206.754668][ T4393] misc userio: Begin command sent, but we're already running 23:23:10 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:23:10 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 23:23:10 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) 23:23:10 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="38000000090300000002000600000002f70000741900000500000008000000c5ee63e8a11c2f5630066aafca01cb6b79634b5de8307817cb9ce6b1a4b69efa70342e3b46308285c845171fdd"]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000003a00edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1000, 0x8, 0x1d2, 0x5, 0x81}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'gre0\x00', {0x600}, 0x3}) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r4 = syz_open_dev$sndctrl(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x2, 0x0, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400eeffb85f23", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r5, 0x1, 0x6, @multicast}, 0x10) [ 207.530530][ T26] audit: type=1800 audit(1642548190.708:8): pid=4402 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1164 res=0 errno=0 [ 208.027336][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #08!!! [ 208.036719][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #108!!! [ 208.045923][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 208.055692][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 208.066183][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 208.075296][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 208.084441][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! 23:23:11 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:23:11 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:11 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) [ 208.554523][ T26] audit: type=1800 audit(1642548191.738:9): pid=4418 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1158 res=0 errno=0 [ 208.649577][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #40!!! [ 208.680347][ C0] vkms_vblank_simulate: vblank timer overrun 23:23:12 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:23:12 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:12 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) [ 209.475947][ T26] audit: type=1800 audit(1642548192.658:10): pid=4431 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1163 res=0 errno=0 23:23:13 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="38000000090300000002000600000002f70000741900000500000008000000c5ee63e8a11c2f5630066aafca01cb6b79634b5de8307817cb9ce6b1a4b69efa70342e3b46308285c845171fdd"]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000003a00edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1000, 0x8, 0x1d2, 0x5, 0x81}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'gre0\x00', {0x600}, 0x3}) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r4 = syz_open_dev$sndctrl(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x2, 0x0, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400eeffb85f23", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r5, 0x1, 0x6, @multicast}, 0x10) 23:23:13 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:13 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) [ 210.947483][ T26] audit: type=1800 audit(1642548193.868:11): pid=4450 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="bus" dev="sda1" ino=1182 res=0 errno=0 23:23:14 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x11) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) ioctl$TIOCSETD(r1, 0x5423, &(0x7f00000000c0)=0x11) [ 211.256813][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! [ 211.265940][ T0] NOHZ tick-stop error: Non-RCU local softirq work is pending, handler #18a!!! 23:23:14 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:14 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:14 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:14 executing program 2: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='smaps_rollup\x00') preadv(r0, &(0x7f0000000140)=[{&(0x7f0000000340)=""/193, 0xc1}], 0x1, 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000200)={'bridge_slave_1\x00', &(0x7f00000002c0)=ANY=[@ANYBLOB="38000000090300000002000600000002f70000741900000500000008000000c5ee63e8a11c2f5630066aafca01cb6b79634b5de8307817cb9ce6b1a4b69efa70342e3b46308285c845171fdd"]}) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000100)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x10, 0x803, 0x0) sendto(r1, &(0x7f0000000040)="120000003a00edc5b27c513a8aff966c7696", 0x12, 0x0, 0x0, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000280)={0x1000, 0x8, 0x1d2, 0x5, 0x81}) r2 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r2, 0x10f, 0x87, &(0x7f0000000080)=@req={0x3fc, 0x0, 0x0, 0x7}, 0x10) r3 = socket$can_raw(0x1d, 0x3, 0x1) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r3, 0x8982, &(0x7f0000000240)={0x0, 'gre0\x00', {0x600}, 0x3}) sendmmsg(r2, &(0x7f0000000a40), 0x8000000000000b0, 0x101d0) r4 = syz_open_dev$sndctrl(&(0x7f0000000500), 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r4, 0xc1105517, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz1\x00', 0xffffffff}, 0x2, 0x0, 0x44, 0x0, 0x0, 0x0, 'syz1\x00', 0x0}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3c0000001000010400eeffb85f23", @ANYRES32=r5, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) setsockopt$packet_add_memb(r2, 0x107, 0x1, &(0x7f0000000440)={r5, 0x1, 0x6, @multicast}, 0x10) 23:23:47 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 23:23:47 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:47 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:47 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:47 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:47 executing program 0: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:48 executing program 3: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:48 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:23:48 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:23:48 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:23:48 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 246.092588][ T26] audit: type=1800 audit(1642548228.728:12): pid=4527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1169 res=0 errno=0 23:23:49 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b00000000000800", @ANYRES32=0x0], 0x44}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 255.148425][ T1226] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.154949][ T1226] ieee802154 phy1 wpan1: encryption failed: -22 23:24:15 executing program 5: mkdir(&(0x7f0000000180)='./file0\x00', 0x0) pipe2$9p(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r1, &(0x7f0000000280)=ANY=[@ANYBLOB="1500000065ffff018400110800395032303030"], 0x15) r2 = dup(r1) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_BMAP(r2, &(0x7f0000000080)={0x18}, 0x18) write$FUSE_NOTIFY_RETRIEVE(r2, &(0x7f00000000c0)={0x14c}, 0x137) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000200), 0x0, &(0x7f0000000600)=ANY=[@ANYBLOB='trans=fd,rfdno=', @ANYRESHEX=r0, @ANYBLOB=',wfdno=', @ANYRESHEX=r1]) lchown(&(0x7f0000000580)='./file0\x00', 0x0, 0x0) r3 = open(&(0x7f000054eff8)='./file0\x00', 0x0, 0x0) getdents(r3, 0x0, 0x2) getdents64(r3, 0x0, 0x34) 23:24:15 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:15 executing program 2: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) 23:24:15 executing program 4: r0 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f00000001c0)=0x0) socket$inet_udplite(0x2, 0x2, 0x88) socket(0x11, 0x800000003, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x12}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f0000002040)=[{{&(0x7f0000001380)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x2ff, 0x0, 0x0, 0x0, 0x0) 23:24:15 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b00000000000800", @ANYRES32=0x0], 0x44}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:24:15 executing program 1: prctl$PR_SCHED_CORE(0x3e, 0x1, 0x0, 0x1, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_sctp(0xa, 0x1, 0x84) semop(0x0, 0x0, 0x0) semop(0x0, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x6, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000100)={'vcan0\x00', 0x0}) connect$can_bcm(r1, &(0x7f00000000c0), 0x10) sendmsg$can_bcm(r1, &(0x7f0000000180)={&(0x7f0000000000)={0x1d, r2}, 0x10, &(0x7f0000000140)={&(0x7f0000000040)={0x1, 0x922, 0x0, {0x0, 0x2710}, {0x0, 0x2710}, {}, 0x1, @canfd={{}, 0x0, 0x0, 0x0, 0x0, "5c91440132bb112240fcbcc3fa9d0431575f8614d3538ce09c50eecd6ac579e8e83b944b666113f3afed71231e6653a13532f17b33515bdd7e1be14f53b9fc9b"}}, 0x80}}, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) [ 272.825296][ T26] audit: type=1800 audit(1642548255.998:13): pid=4551 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1157 res=0 errno=0 23:24:16 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000140)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) sched_setattr(r0, &(0x7f0000000240)={0x38, 0x2, 0x0, 0x0, 0x4}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r1, &(0x7f000057eff8)=@abs, 0x6e) sendmmsg$unix(r2, &(0x7f00000bd000), 0x318, 0x0) recvmmsg(r1, &(0x7f00000000c0), 0x10106, 0x2, 0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r4 = open(&(0x7f00000000c0)='./bus\x00', 0x14da42, 0x0) r5 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x80001d00c0d0) fallocate(r3, 0x11, 0x6, 0x280407) syz_mount_image$ufs(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) syz_mount_image$adfs(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:16 executing program 4: r0 = socket(0x1e, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 23:24:16 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b00000000000800", @ANYRES32=0x0], 0x44}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) 23:24:16 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0), 0x6e, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/213, 0xd5}], 0x3}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x20000000, &(0x7f0000002280)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:17 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) 23:24:17 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$vim2m_VIDIOC_ENUM_FMT(r0, 0xc0405602, &(0x7f0000000000)={0x80000001, 0x1, 0x0, "81fa9c1ccfb704b40f641076efa64dc86fbf2c09a3061df87c5634dc2dace9a9"}) [ 273.938456][ T26] audit: type=1800 audit(1642548257.108:14): pid=4572 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1157 res=0 errno=0 23:24:17 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) 23:24:17 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000009c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x440, 0x0, 0x5802, 0x294, 0x0, 0x294, 0x370, 0x378, 0x378, 0x370, 0x378, 0x3, 0x0, {[{{@ipv6={@loopback, @empty, [], [], 'macvtap0\x00', 'macsec0\x00'}, 0x0, 0x230, 0x258, 0x52020000, {}, [@common=@inet=@hashlimit2={{0x150}, {'gre0\x00', {0x0, 0x4, 0x0, 0x0, 0x0, 0x1, 0x7fffffff}}}, @common=@unspec=@quota={{0x38}}]}, @common=@inet=@TCPMSS={0x28}}, {{@uncond, 0x0, 0xa8, 0x118}, @common=@unspec=@NFLOG={0x70, 'NFLOG\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, "9b5c49840af1fa47a964238f259b3c5a1d2900368cf3205b20e30e9ab14af5e8d982e899c853fa77c236d1e982bfd274b6f14caf6af1961c67b2212bdf53463b"}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4a0) [ 274.430784][ T4567] lo speed is unknown, defaulting to 1000 23:24:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:24:17 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) [ 274.569211][ T4580] x_tables: ip6_tables: TCPMSS target: only valid for protocol 6 23:24:17 executing program 1: ioprio_set$pid(0x3, 0x0, 0x0) 23:24:17 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) [ 274.634761][ T4567] lo speed is unknown, defaulting to 1000 23:24:17 executing program 3: r0 = syz_io_uring_setup(0x884, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d3000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITE_FIXED={0x5, 0x0, 0x0, @fd_index, 0x0, 0x0, 0x0, 0x5}, 0x1) r3 = socket$nl_route(0x10, 0x3, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, r3, 0x0, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x10}}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x18}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000001c0012800b0001006d616373656300000c00028005000b00000000000800", @ANYRES32=0x0], 0x44}}, 0x0) io_uring_enter(r0, 0x688c, 0x0, 0x0, 0x0, 0x0) [ 274.680109][ T4567] lo speed is unknown, defaulting to 1000 23:24:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0d268a927f1b6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a9544fa3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:24:17 executing program 4: r0 = userfaultfd(0x801) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000140)) ioctl$UFFDIO_COPY(r0, 0xc018aa06, &(0x7f0000000040)={&(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x2000}) [ 275.069740][ T3681] lo speed is unknown, defaulting to 1000 [ 275.089938][ T4567] infiniband syz1: set active [ 275.119000][ T4567] infiniband syz1: added lo [ 275.136056][ T4567] syz-executor.2: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=syz2,mems_allowed=0-1 [ 275.162168][ T4567] CPU: 1 PID: 4567 Comm: syz-executor.2 Not tainted 5.16.0-syzkaller #0 [ 275.170656][ T4567] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 275.180724][ T4567] Call Trace: [ 275.184009][ T4567] [ 275.186936][ T4567] dump_stack_lvl+0xcd/0x134 [ 275.191560][ T4567] warn_alloc.cold+0x9b/0x189 [ 275.196281][ T4567] ? zone_watermark_ok_safe+0x290/0x290 [ 275.201861][ T4567] ? __kmalloc_node+0x62/0x390 [ 275.206652][ T4567] ? __vmalloc_node_range+0x7bf/0x1060 [ 275.212118][ T4567] __vmalloc_node_range+0xe1e/0x1060 [ 275.217534][ T4567] ? vfree_atomic+0xe0/0xe0 [ 275.222700][ T4567] ? rxe_queue_init+0x28e/0x510 [ 275.228198][ T4567] vmalloc_user+0x67/0x80 [ 275.232808][ T4567] ? rxe_queue_init+0x28e/0x510 [ 275.237655][ T4567] rxe_queue_init+0x28e/0x510 [ 275.243221][ T4567] rxe_cq_from_init+0x8e/0x360 [ 275.248089][ T4567] ? rxe_cq_chk_attr+0x1c0/0x1c0 [ 275.253027][ T4567] ? lockdep_init_map_type+0x2c3/0x7b0 [ 275.258577][ T4567] ? lockdep_init_map_type+0x2c3/0x7b0 [ 275.264496][ T4567] rxe_create_cq+0x1fd/0x2d0 [ 275.269087][ T4567] __ib_alloc_cq+0x278/0x11d0 [ 275.273768][ T4567] ? ib_poll_handler+0x3c0/0x3c0 [ 275.278720][ T4567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 275.285243][ T4567] ? __ib_alloc_pd+0x4cf/0x6d0 [ 275.290032][ T4567] ib_mad_init_device+0xccc/0x13f0 [ 275.295168][ T4567] ? xa_store+0x3c/0x50 [ 275.299346][ T4567] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 275.305601][ T4567] ? down_write_nested+0x150/0x150 [ 275.311519][ T4567] ? do_raw_spin_unlock+0x171/0x230 [ 275.316755][ T4567] ? ib_mad_post_receive_mads+0xee0/0xee0 [ 275.322922][ T4567] add_client_context+0x405/0x5e0 [ 275.327949][ T4567] ? ib_unregister_driver+0x1d0/0x1d0 [ 275.333594][ T4567] enable_device_and_get+0x1cd/0x3b0 [ 275.338969][ T4567] ? add_client_context+0x5e0/0x5e0 [ 275.344164][ T4567] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 275.350580][ T4567] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 275.356302][ T4567] ? rdma_counter_init+0x1f1/0x3f0 [ 275.361497][ T4567] ? rxe_ib_get_hw_stats+0xf0/0xf0 [ 275.366640][ T4567] ib_register_device+0x814/0xaf0 [ 275.371926][ T4567] ? alloc_port_data.part.0+0x3f0/0x3f0 [ 275.378080][ T4567] ? crypto_alloc_tfm_node+0x133/0x260 [ 275.384072][ T4567] rxe_register_device+0x2fe/0x3b0 [ 275.389289][ T4567] rxe_add+0x1331/0x1710 [ 275.393537][ T4567] rxe_net_add+0x8c/0xe0 [ 275.397867][ T4567] rxe_newlink+0xa9/0xd0 [ 275.402111][ T4567] nldev_newlink+0x30a/0x560 [ 275.406700][ T4567] ? nldev_set_doit+0x440/0x440 [ 275.411609][ T4567] ? lock_release+0x720/0x720 [ 275.416382][ T4567] ? __kernel_text_address+0x9/0x30 [ 275.421931][ T4567] ? unwind_get_return_address+0x51/0x90 [ 275.427837][ T4567] ? apparmor_capable+0x1d8/0x460 [ 275.432872][ T4567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 275.439840][ T4567] ? ns_capable+0xd9/0x100 [ 275.444365][ T4567] ? nldev_set_doit+0x440/0x440 [ 275.449325][ T4567] rdma_nl_rcv_msg+0x36d/0x690 [ 275.454371][ T4567] ? rdma_nl_multicast+0x320/0x320 [ 275.459583][ T4567] rdma_nl_rcv+0x2ee/0x430 [ 275.464528][ T4567] ? rdma_nl_rcv_msg+0x690/0x690 [ 275.469461][ T4567] ? netlink_deliver_tap+0x1a2/0xc30 [ 275.474857][ T4567] ? netlink_deliver_tap+0x1b1/0xc30 [ 275.480517][ T4567] netlink_unicast+0x539/0x7e0 [ 275.485307][ T4567] ? netlink_attachskb+0x880/0x880 [ 275.490609][ T4567] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 275.497053][ T4567] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 275.503485][ T4567] ? __phys_addr_symbol+0x2c/0x70 [ 275.508526][ T4567] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 275.514522][ T4567] ? __check_object_size+0x16e/0x310 [ 275.520099][ T4567] netlink_sendmsg+0x904/0xe00 [ 275.525303][ T4567] ? netlink_unicast+0x7e0/0x7e0 [ 275.530258][ T4567] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 275.536611][ T4567] ? netlink_unicast+0x7e0/0x7e0 [ 275.543999][ T4567] sock_sendmsg+0xcf/0x120 [ 275.548439][ T4567] ____sys_sendmsg+0x6e8/0x810 [ 275.553225][ T4567] ? kernel_sendmsg+0x50/0x50 [ 275.558506][ T4567] ? do_recvmmsg+0x6d0/0x6d0 [ 275.563109][ T4567] ? lock_chain_count+0x20/0x20 [ 275.567985][ T4567] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 275.574507][ T4567] ? lock_chain_count+0x20/0x20 [ 275.580272][ T4567] ___sys_sendmsg+0xf3/0x170 [ 275.584973][ T4567] ? sendmsg_copy_msghdr+0x160/0x160 [ 275.590458][ T4567] ? lock_downgrade+0x6e0/0x6e0 [ 275.595325][ T4567] ? __fget_files+0x28c/0x470 [ 275.600565][ T4567] ? __fget_light+0xea/0x280 [ 275.605154][ T4567] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 275.611420][ T4567] __sys_sendmsg+0xe5/0x1b0 [ 275.615924][ T4567] ? __sys_sendmsg_sock+0x30/0x30 [ 275.620961][ T4567] ? syscall_enter_from_user_mode+0x21/0x70 [ 275.627036][ T4567] do_syscall_64+0x35/0xb0 [ 275.631632][ T4567] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 275.637699][ T4567] RIP: 0033:0x7f570c785fe9 [ 275.642381][ T4567] Code: ff ff c3 66 2e 0f 1f 84 00 00 00 00 00 0f 1f 40 00 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 c7 c1 bc ff ff ff f7 d8 64 89 01 48 [ 275.662445][ T4567] RSP: 002b:00007f570b0fb168 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 275.670957][ T4567] RAX: ffffffffffffffda RBX: 00007f570c898f60 RCX: 00007f570c785fe9 [ 275.678924][ T4567] RDX: 0000000000000000 RSI: 00000000200000c0 RDI: 0000000000000004 [ 275.686999][ T4567] RBP: 00007f570c7e008d R08: 0000000000000000 R09: 0000000000000000 [ 275.695068][ T4567] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 [ 275.703295][ T4567] R13: 00007ffcc0fcbd1f R14: 00007f570b0fb300 R15: 0000000000022000 [ 275.711281][ T4567] [ 275.739720][ T4567] Mem-Info: [ 275.762894][ T4567] active_anon:531 inactive_anon:125501 isolated_anon:0 [ 275.762894][ T4567] active_file:4134 inactive_file:68776 isolated_file:0 [ 275.762894][ T4567] unevictable:768 dirty:30 writeback:0 [ 275.762894][ T4567] slab_reclaimable:18580 slab_unreclaimable:52109 [ 275.762894][ T4567] mapped:27478 shmem:1994 pagetables:887 bounce:0 [ 275.762894][ T4567] kernel_misc_reclaimable:0 [ 275.762894][ T4567] free:1329543 free_pcp:12034 free_cma:0 [ 275.810800][ T4567] Node 0 active_anon:2116kB inactive_anon:498936kB active_file:16464kB inactive_file:275104kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:109912kB dirty:116kB writeback:0kB shmem:5500kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 219136kB writeback_tmp:0kB kernel_stack:10048kB pagetables:3444kB all_unreclaimable? no [ 275.845407][ T4567] Node 1 active_anon:8kB inactive_anon:932kB active_file:72kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2476kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 275.875489][ T4567] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 275.904807][ T4567] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 275.912075][ T4567] Node 0 DMA32 free:1360800kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:2116kB inactive_anon:498936kB active_file:16464kB inactive_file:275104kB unevictable:1536kB writepending:116kB present:3129332kB managed:2716620kB mlocked:0kB bounce:0kB free_pcp:43316kB local_pcp:21712kB free_cma:0kB [ 275.945449][ T4567] lowmem_reserve[]: 0 0 0 0 0 [ 275.950372][ T4567] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 275.977836][ T4567] lowmem_reserve[]: 0 0 0 0 0 [ 275.982652][ T4567] Node 1 Normal free:3942524kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:8kB inactive_anon:932kB active_file:72kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6988kB local_pcp:3552kB free_cma:0kB [ 276.016964][ T4567] lowmem_reserve[]: 0 0 0 0 0 [ 276.021831][ T4567] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 276.035565][ T4567] Node 0 DMA32: 3880*4kB (UME) 960*8kB (UME) 894*16kB (UME) 2281*32kB (UME) 688*64kB (UME) 174*128kB (UME) 75*256kB (UME) 19*512kB (UM) 4*1024kB (UM) 4*2048kB (UME) 279*4096kB (UM) = 1360800kB [ 276.056666][ T4567] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 276.069002][ T4567] Node 1 Normal: 125*4kB (UE) 43*8kB (UME) 19*16kB (UE) 108*32kB (UE) 54*64kB (UME) 18*128kB (UME) 12*256kB (UE) 2*512kB (UE) 2*1024kB (UE) 1*2048kB (E) 958*4096kB (M) = 3942524kB [ 276.090765][ T4567] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 276.101799][ T4567] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 276.111586][ T4567] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 276.121285][ T4567] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 276.132211][ T4567] 13616 total pagecache pages [ 276.137237][ T4567] 0 pages in swap cache [ 276.141392][ T4567] Swap cache stats: add 0, delete 0, find 0/0 [ 276.147517][ T4567] Free swap = 0kB [ 276.151289][ T4567] Total swap = 0kB [ 276.155007][ T4567] 2097051 pages RAM [ 276.158977][ T4567] 0 pages HighMem/MovableOnly [ 276.163654][ T4567] 384551 pages reserved [ 276.167932][ T4567] 0 pages cma reserved [ 276.172270][ T4567] rdma_rxe: unable to create cq [ 276.177727][ T4567] infiniband syz1: Couldn't create ib_mad CQ [ 276.183762][ T4567] infiniband syz1: Couldn't open port 1 [ 276.214426][ T4567] RDS/IB: syz1: added [ 276.219010][ T4567] smc: adding ib device syz1 with port count 1 [ 276.225872][ T4567] smc: ib device syz1 port 1 has pnetid [ 276.236103][ T922] lo speed is unknown, defaulting to 1000 [ 276.245431][ T4567] lo speed is unknown, defaulting to 1000 [ 276.293910][ T4567] lo speed is unknown, defaulting to 1000 [ 276.343978][ T4567] lo speed is unknown, defaulting to 1000 [ 276.391381][ T4567] lo speed is unknown, defaulting to 1000 [ 276.439781][ T4567] lo speed is unknown, defaulting to 1000 [ 276.485391][ T4567] lo speed is unknown, defaulting to 1000 23:24:19 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0), 0x6e, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/213, 0xd5}], 0x3}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x20000000, &(0x7f0000002280)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) 23:24:19 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000300)='map_files\x00') fchdir(r0) quotactl(0x2080000200, &(0x7f0000000100)='./file1\x00', 0x0, &(0x7f0000000340)='-') 23:24:19 executing program 1: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) close(r0) socket$inet(0x2, 0x80001, 0x84) sendmsg$kcm(r0, &(0x7f0000001ac0)={0x0, 0x0, 0x0, 0x0, &(0x7f00000015c0)=[{0x10, 0x84, 0x1}], 0x10}, 0x0) 23:24:19 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0d268a927f1b6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a9544fa3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:24:19 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, 0x0, 0x4, @unused=[0x101, 0x2, 0x7fff, 0x8], @name="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"}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001880)={{}, "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"}) syz_mount_image$jfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@loopback, @in=@empty, 0x4e23, 0x1000, 0x4e20, 0x9, 0xa, 0x20, 0x10, 0x87}, {0x4, 0x1, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffffffffc01, 0xe1}, {0x0, 0x6, 0xb1, 0x1}, 0x4, 0x6e6bb7, 0x2, 0x1, 0x2, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x8, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x1, 0x2, 0x3, 0x68f1, 0x6}}, 0xe8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80840, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x301241, 0x19) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x20006000) 23:24:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 23:24:19 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x2b9, &(0x7f00000002c0)={&(0x7f0000001500)=ANY=[@ANYBLOB="8c0800003000010000000000000000000000000078080100740801000b000100706f6c6963650000480802803c00010000000000000000000000000000000000000000000400000000000000ff0700000400000000000000ff0700000000000000000000000000000404020000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000040403"], 0x88c}}, 0x0) 23:24:19 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) fcntl$dupfd(r0, 0x0, r0) syz_emit_ethernet(0x86, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d41000", 0x10, 0x84, 0x0, @private2, @local, {[], "cade25a21cd01a5ec00aa11b0bfda12e"}}}}}, 0x0) [ 276.620008][ T4607] ubi0: attaching mtd0 [ 276.664312][ T4610] rdma_rxe: already configured on lo [ 276.709382][ T4607] ubi0: scanning is finished [ 276.713093][ T4612] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. [ 276.733271][ T4607] ubi0: empty MTD device detected 23:24:19 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 23:24:20 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0), 0x6e, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/213, 0xd5}], 0x3}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x20000000, &(0x7f0000002280)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:20 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_HASHSIZE={0x8}]}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x54}}, 0x0) [ 276.857049][ T4612] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.1'. 23:24:20 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) [ 276.909921][ T4621] rdma_rxe: already configured on lo 23:24:20 executing program 2: setsockopt$inet_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) sendto$inet(0xffffffffffffffff, 0x0, 0x5, 0x200007fd, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x2001}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg$unix(0xffffffffffffffff, &(0x7f0000000980)={&(0x7f00000006c0), 0x6e, &(0x7f0000000940)=[{0x0}, {0x0}, {&(0x7f0000000840)=""/213, 0xd5}], 0x3}, 0x0) r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f00000000c0)={0x0, 0x20000000, &(0x7f0000002280)={&(0x7f0000000180)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'rxe\x00'}, {0x14, 0x33, 'lo\x00'}}]}, 0x38}}, 0x0) openat$ipvs(0xffffffffffffff9c, 0x0, 0x2, 0x0) process_vm_writev(0x0, 0x0, 0x0, &(0x7f0000000180), 0x0, 0x0) 23:24:20 executing program 5: r0 = socket$inet(0x2, 0x1, 0x0) listen(r0, 0x0) shutdown(r0, 0x1) 23:24:20 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x3ffe, &(0x7f00000002c0)={0x0, 0x1cfb}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000280)) ptrace$setregs(0xd, 0x0, 0x0, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1, 0x10, 0xffffffffffffffff, 0x10000000) syz_io_uring_submit(r1, 0x0, &(0x7f0000000640)=@IORING_OP_TIMEOUT={0xb, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x4) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000040)=""/151, 0x97}, {&(0x7f00000001c0)=""/17, 0x11}, {&(0x7f00000003c0), 0xf0000}], 0x3) syz_io_uring_setup(0x46b5, &(0x7f0000000440)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffe000/0x2000)=nil, 0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x3e26247f, 0x2d6e2a8e) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) io_uring_register$IORING_UNREGISTER_BUFFERS(r0, 0x1, 0x0, 0xffffff7f00000000) [ 277.059611][ T4607] ubi0: attached mtd0 (name "mtdram test device", size 0 MiB) [ 277.063970][ T4630] rdma_rxe: already configured on lo [ 277.101427][ T4607] ubi0: PEB size: 4096 bytes (4 KiB), LEB size: 3968 bytes [ 277.130471][ T4607] ubi0: min./max. I/O unit sizes: 1/64, sub-page size 1 [ 277.196150][ T4607] ubi0: VID header offset: 64 (aligned 64), data offset: 128 [ 277.214551][ T4607] ubi0: good PEBs: 32, bad PEBs: 0, corrupted PEBs: 0 [ 277.222946][ T4607] ubi0: user volume: 0, internal volumes: 1, max. volumes count: 23 [ 277.231882][ T4607] ubi0: max/mean erase counter: 0/0, WL threshold: 4096, image sequence number: 3153791738 [ 277.243417][ T4607] ubi0: available PEBs: 28, total reserved PEBs: 4, PEBs reserved for bad PEB handling: 0 [ 277.257058][ T4629] ubi0: background thread "ubi_bgt0d" started, PID 4629 23:24:20 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) socket(0x11, 0x800000003, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='veno\x00', 0x5) syz_io_uring_setup(0x0, 0x0, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffdffffffffff, 0xffffffffffffffff, 0x1) sendto$inet(r0, &(0x7f00000012c0)="0d268a927f1b6588b93e480b41ba3860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a9544fa3a07e758044ab4ea6f7ae56d88fecf9141a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 23:24:20 executing program 4: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000540), 0x2, 0x0) ioctl$VIDIOC_S_FREQUENCY(r0, 0x402c5639, &(0x7f0000000000)) 23:24:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) setrlimit(0xe, 0x0) getpid() prlimit64(0x0, 0x8, 0x0, 0x0) r0 = openat$sysfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x200000, 0x7, &(0x7f0000000200)=[{&(0x7f0000010000)="200000000002000019000000900100000f000000000000000200000006000000000008000080000020000000dbf4655fdbf4655f0100ffff53ef010001000000daf4655f000000000000000001000000000000000b0000000004000008000000d2c200001203", 0x66, 0x400}, {&(0x7f0000010100)="00000000000000000000000082e36724c6f34caa846ed2e527703378010040", 0x1f, 0x4e0}, {&(0x7f0000000080)="03", 0x1, 0x640}, {&(0x7f0000010400)="02000000030000000400000019000f000300040000000000000000000f002e69", 0x20, 0x1000}, {&(0x7f0000012600)="ed41000000100000daf4655fdbf4655fdbf4655f000000000000040080", 0x1d, 0x4400}, {&(0x7f0000012800)="8081000000180000daf4655fdaf4655fdaf4655f00000000000001008000000010000800000000000af301000400000000000000000000000200000030", 0x3d, 0x4800}, {&(0x7f0000013900)="111fc0d901000000803a0900803a09000000000006", 0x15, 0x30000}], 0x0, &(0x7f00000000c0)=ANY=[]) r2 = accept4$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private0}, &(0x7f0000000340)=0x1c, 0x80800) kcmp(0xffffffffffffffff, 0x0, 0x1, r2, 0xffffffffffffffff) stat(&(0x7f0000000140)='./file0\x00', &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x0}) perf_event_open(&(0x7f0000000600)={0x4, 0x80, 0x0, 0x2, 0x0, 0x7, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x4}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0xd) getpgrp(0x0) fchown(r1, r3, 0x0) memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) 23:24:20 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f0000000300)=@broute={'broute\x00', 0x20, 0x1, 0x1a8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000480], 0x0, 0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="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"/424]}, 0x220) 23:24:20 executing program 3: r0 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$ASHMEM_GET_SIZE(r0, 0x40046f41, 0x20000000) syz_open_dev$tty1(0xc, 0x4, 0x1) getsockname(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) ioctl$sock_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, &(0x7f0000000680)={{}, 0x0, 0x4, @unused=[0x101, 0x2, 0x7fff, 0x8], @name="a285fffa9b658978f0b16e26ed642320a85f983a0132d36ef69dfd1a6dd0659ad752ff8458b9e40abc5d62affca8ec4a5215d9ce3342932bc9ca461ad94568a8274b0392dcb0a4b71bd8b0d8846d83f39a3b4e14d096f97abc794f2b3a82e599701bfc1ba44a6136358df20672778e5f208e54d99f797311c55585ecc3448a6343669bbd3d757b097ae3345652ab85f2dbe07c5be824ced1a1e7fda4046fda3b1cb176a61904a8ef1b1c1ede95cc398dd04ecc2bf2c0c5533f0ac891ecccf9aaf1aacd72df4e0ac968544d51713db368c597d4cfbefd8c813d741a7ee443a28a8fa64de1904d43d6682531221a31601e81636998c8b568afd594192f68daad78257ffe239400a2f8493462fa57db5fe87a83ca2105977172f87267bf9c2e0416870f4b49c160a8dd73642dc8555c17fa5478a69b6dc4f365629a5ebccd55a48419dd4c29b31fb8eb9745d249f71e06281b2286ded5ea61ba27ba4552143156930214fe785c738e95866a32367fc88c2a44c4d69501d27ebf303c8eafc80964a2376a08c520b2074ae257c61f654dc3afeb4fd1b5a838de1960f442821df0f18e7dbcf7afc88667c748c54c85e63db1b072c0ab1698a05d93bf024082df657cf5e5179b88c943382f54af5bf51346bba2fcf22e2c523c021782e3ba8f71ed7acdb855136f664049706a63b23a833ad83794987596907356ad500d38227442b0b325e9fb2e0fda32c0c175b0a2c4b73f130731e8004e1f9fb9c7a9bc1969a8fd3a62194fdd27b8a1bb540c50db94b63f363dbe861f30a7a1eaccfaf303e85bac9b1855f3a3faaa733544ab0e97c92d7b79935259588652ea0fb77b17dc722c02a8ae1b1c21445f62526c95e133b73852fef39b4e00aa2fe1843284849f06e562637c43482f4fe6dd3a1d92eb8b57b554b7b711383c08b4ddd0142971a065cdf5ebfaefe1ad664deffaf210ccc7f0a0e48ccacbd0c846c201234198f08707ccd722cc6edc5060fad69220b209b3fa6ec49c833af13b023c55fd85d99b1f399ea9ff0998b06ba1cd457dfab73a0d3bf7df55ad34b1fb933512ea576808b6aa5e75f4e80b3f8f9b396372ca6eeccdeeadd08101f115edeed52d71ca89069d6fbd6231bed4a4c74e59e8080e15fb2e571c11c2d237e90ddab43ade306f8b341f3740cfdc8b9f176d747e090ffe1c0e3549792dfe81eebc58635a48c95edb767277a5a1f89176ed59284a334419766fb8d2147d2c783c22b8b5d25bc4d4547d61bc4ed90e3ee51060520c55e9604ddafb1ee0b6dc23dfb6f3424b40d57b4fb9e0fc396d94033beb5bc0a07516e77269bf6bf6110d81ceb797c80816b53763e1f84634e7a1c9442c3bd457888d73ce704f94f61ce6a204de23dfba07cfaf61d2bd5f10fc068b0012ed098637554bf9016dfc4d954eda4d59a480e7a6723d3a57fd2d855c11a5e47982fbfd5bb0a4edeff45b0ee8b59421d82ff8cc23740bf1cb326ba3b6999d7ade3026048121267e1ae32a5f5e24ec00f60451716aebc8a56d1bd1e9c918e5a74f4e2424a442e2aa0e6ff76ed4675222308bc421ce1647209151e6fc9f17f9affd968a231bbd7a009f2eb18aacd3e191c40cf9e212dd0133df18b60c77977c5664da5a71266815b0e934a1f28b97945e16b8013dd94fdd643535a7b9f80cd0c6d960677790ebe31319e65c75cdc0ed5bc23e45d058f12dc4e596c213a42c2aa21216fa1a74ac966a1b194a452782efc9ef5c1d598a0c1113d555b2f8735f2fd154c40119d79abb3ab9871116c70e3ec708c6cbda9b60c6ec5ece62e748843087b4a7947bd9b73e052af8e1b95028e26d2a3b831e3ef3a12cf5bbcc7ddb5792e582d2068aedd57ebeec39f70726f08ad87c1a8624895bbd46b7b88d2a68f6d557a2c44acf6c2126d5e064fa2797fec9e13b84600f7c0d4a99546ce4ec57dfa7e1bd6aee36ec3d02150f3f2167fe912ce79ed2c3fceea5c4176f5c90e3488177a9e01ef401f027d82f8afb2978dfaf818a30181438a196f34acf207471cf1737accc8a360b4cd86bec997faed5b879fa8d1f3cbaaf41eec65a85908cfe6e5e36dbb5ea89791572679d7db7ab3f3f1d694c5bc8e855df490114ccd76724536668002a41697242ea59eb0ef43669d4963ee5c5961041ef53e9741bb5c17faaca492a23c86741f082d230abc9c574f5c952e71f7cafaa30111a20fd702cc95b196c0ea9fe930bacb1c2117b89b1e8647d5c7008618d0d5a9c36507c4b49f30eb2f09cc686a1bd79d454beb3b406227843442efc22abf041a95b7ed30dea57383ce242643681bbbf21fb398eb07bcda1eb017f11b53611abf72fce477ae2d8009b0b0b18c5d6451e1423dffb9abcef0835826ead328f5fedb8cc454b5be5f390c556d0d8553db97a844001b9c78e49d92139673790ac052294f8fc3d7f7c4eecb129f723aa5fd66cbbef6589371b39d14ff0fbe8aecc9b5616a547b533c422d7bc74ce27b5390fbef5f9ea486ecaf3bce8c47eb82c7f42c1204e8f21b6ae2e75a45c18462c0ea02cd266025b772b8e3f98260b696899bf331e47b8c66ddd6aa11f6c65fe19972457c77c353a47b6544b4ae25b6bc7571d18bec498672e822547934fb0340a7b65a815d6f0d78d6211024c7af86391603c1e40c0b38d169b4fa7a8caf9d5909e85a780ae8576b5c73a801baa0c7ee754c0af604df0f55a2e562433d18452174024e729b61c083e8208c88a7388269ee960a0db5bdb9888c525e6dd8d2432f701fb80148eada945827cf159a791553964bac7c51d946e9eb3e5298003f6d126c7984225a9083c5fe67adf1999c8cae7a74d7b31d35fc21a1b64ba49f8d119ddb0bdc32f462f42dfaca3d15846a5e73ceddaa6b13fc80abddf990af3949109ee37cb1a2d0ce80fcf8c66a870317c5400dc4f8ff32dec93e87699ed7674dbf6f2e2ae319bbbc56f72ad1c880a6bc72de76f766d58dc480da16b09bab44a0c9dd4399a0871a9d38d9d9756bb86781447444b6ab8918af1a5990c0ddb4c779dc1cad350bff0706c7c528a9019f990ea76853bcf96c2a0acf6a37e2253ec2a540a12f300717171c97aa74292d481a4d9e6df259ac01e793268523290bbb927390ec75c6335f59a0e8f9eab3e682b0c8947dee742a5dc9262ba939dbbb9d39c0bc7d7f423dbc2ffac44ea6b54d12bff14ab0837729072f3f0831e37e616eb24b28da12dc5629f10cefa7f0923993db8a503a93c9e758f74918b28d23c6828291ffa24f6685fe6b3f98f9906b8bb445bcc22b5f35a60132a49678b1d7818d1685526b4d7490b7e59b623ae2148e8de715d8ac38d38c5d6e270f9339484d9fcd8937d67f62d6c674324b7d89528f27f3202391d17fbba5601cb893bcb0dfb189fbe4155e5783d1f94e569d0274ba50158e0065a8a066f06a937da59bc2cb0855f8e030da9929612f8dbf4adf8ca6d3548951b622f0bbe350ad9f7fccc8a252331d8e36244cdaf970e51c0ca6334dd35b28bcb6f037aa3f6a827242bee53e73324e219e5638fc35462091882cd1dd663df1bf31c97a38428b2f40673409088a2af512ceb2d1f9c478efc2f052700718a734b517701cda1bd7aa857bfa4f0012661eb9c05a4bdb2043d1ed70da4c39610b97f585edebd2d7d7b2197437f3038bf3a2cf2e94e367f091c66a94e05fd91b29a323dce02527adfde1bd03e12dc91e0af8b3a3b8050670b062550a5d766dd1fa1bfcf6a429ddeab2f4ee19671a01b86103cf170e93229c63f109a15a2747d2d94f3bf1da5746b6b0b27cde06a15c21add4ed2e809bba12acc18a9877644361c4d8c75728417eb725b057d60b6b27eb842e66a54fc377d680897768f5387119d38781d2fccfc5f3989b3eaccd73f8154d374569ec0c26b1362247aafbc074c771d9b6754b5fa51640058ad96a5210a00b7ea2de61c0915f6f22d9b480514112c7c96305186ed3d157af64e6296e2ba99c48212addb36c33bcc0a4703fd0d1b0dafa9c9844749994467f7b274c95d97331b80574d81ba7f2c29c00c0398515b38d3e6352a5cdfa873fa9f84e0341ce8b66428d36a9365f28aaed89ada62ab194985b33477d9f6e0dc9c914d22e23f8f063e9be4c5d3a18391a5bfe7e84f2de4775233f1e4cb49465310a69bb88eba46e583bba89666b1f3c4212fd6ef2852f3337768116021ce92839bc54c3e0c4f410fafcaf36ca0f07e2e9713dd1288a932b1bb7b048150b78e7e3392d2429c4ea0b05c79ce03a70a1cf31ff38411187d41d935d9cee0a52fc9144a3c7e37db6c8cac0621a811e64c0c493ff405a56112575396d24d5df1db3e1fcfe92967d32a38430560f8751e35854b673ac1b29773186d248ff216277e2c6b63f1353556e44140f0c88f2d130a9dfc4e7f7a8091a0c1774e0e9ceff105e331202f334c9420f40b8affd16249f82636702aa5ace1a6a65c01b5a0d43835236c3305983fca63d27b3522b8d8348bfb1dfa739ff1e6784f488697fac382001effb33c03671888ec1fa4451c401b4a5262bab9f4a1b6206ce018c089aae9e190d1e0f26de8ccb933a2bfb1a492b088da98a8eb6a23a5ea6fe2cf7e3535097e9cae7c79a94fb3a32f43eeacecedb4797dcd8ecea874b61a7c34a31b9774771276271bedd3ee27da981f2708c1d89b4659952cf4c4f57c1288da387b942d29d2bf684fbc54bc58e0cb993a00274a946e4447b646797cefe4c870bc238fc5727d6f0ffe510798f218c7ebe17b2eb2d892928e90dda0f13ca35c5fdb581c4427646e9d54fb161fa19ca179617cf4b9f806fcd55fbc783861a64d70a1ba515750860ea12dbf8c3b8e9c3f6adf14637b0bfb70ef777a09964de5718124fea6ff22ced06215ace8684f7dab6bc9dde47c7d012c47bfbf409bb974c0c005d96f791fc3be4d023e9a29bd9ed6d109eb2a1d10db6b3eaa7bcccf94e503b956f3287d889165772af60d4c6334f1ae7eb34408d78d10416e6462f97d981b8276e091b736facd8d742a87372ffd00fff04cb2fe256bd79856f1dcfb411a0e0f873968e2a72ecaf55a7832d144bd2137a42ce8341ea700567b2ccfdc658b9286153e82780123ec78da898816cb8f9424ea8b2637d08e718e0283631f1633f1fdc4af5bd3e1a2a7ddcb0e147c5ec94f62808369039033adae925aa17732f8ef374cafd9e6953726cbbe88244b629ae953d199306f8dd6d175dbee7123aea70964fad12a8afa3766d4e0adaf5f7b8e25614ab32bba0abfca1ee28f2d7a0911f4fa7966ccd58260334d77f20cd4bcad7f4ac0d73cb87146fa2e77a7eb7bcf64fbd887a9c0635233489e4442bb9732666038db0ecc5d0984ae60eac9e7f3c5b27c77457877c608f58cc37e71cc7b826ab7bfc79320ac02895c874669cc3d579cdd18bf7af79cdfb63cb88ac4d9a8b574bdcdc12bcc196b81c773e0c59cd7bbb49ff1b6da62f2b3ba557dd0257c828095ce8033022b36f17ef17b4783fe3f3047c4383f81ff9d4a46b68c7bd6728afaae5219058688f71a3b37d3d19004908ee6a388de14b192d54f9cfc6ae617f958fd92293874f96e54da7fdd113804132f2a0aa676615ea2edfde5d0c6e287633c7692eadf2983031d8cc6f7b1819fec03d7ed00b967f8531e795d1f1af8afce16aa8a56766e20c4dc7e35920aef2b6d7b091e2005112f8c3e7fe728ed03e379180fcfdaedea24cb5ec322"}) ioctl$BTRFS_IOC_WAIT_SYNC(r0, 0x40089416, &(0x7f0000000040)) ioctl$BTRFS_IOC_SUBVOL_CREATE(0xffffffffffffffff, 0x5000940e, &(0x7f0000001880)={{}, "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"}) syz_mount_image$jfs(&(0x7f0000000080), &(0x7f00000000c0)='./file0\x00', 0x0, 0x0, &(0x7f00000015c0), 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000001780)={{{@in6=@loopback, @in=@empty, 0x4e23, 0x1000, 0x4e20, 0x9, 0xa, 0x20, 0x10, 0x87}, {0x4, 0x1, 0x7, 0x8, 0x0, 0xffffffffffffffff, 0xfffffffffffffc01, 0xe1}, {0x0, 0x6, 0xb1, 0x1}, 0x4, 0x6e6bb7, 0x2, 0x1, 0x2, 0x3}, {{@in6=@loopback, 0x0, 0x2b}, 0x8, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x3505, 0x1, 0x2, 0x3, 0x68f1, 0x6}}, 0xe8) perf_event_open(&(0x7f0000000140)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x85, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f0000000080), 0x80840, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x301241, 0x19) ioctl$ASHMEM_GET_SIZE(r1, 0x40186f40, 0x20006000) [ 277.442541][ T4638] loop5: detected capacity change from 0 to 4096 23:24:20 executing program 4: r0 = signalfd4(0xffffffffffffffff, &(0x7f00000000c0), 0x8, 0x0) r1 = syz_io_uring_setup(0x87, &(0x7f0000000a80), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d7000/0x3000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r2, r3, &(0x7f0000002240)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r0}, 0x0) io_setup(0x4, &(0x7f00000004c0)=0x0) r5 = signalfd(0xffffffffffffffff, &(0x7f0000000100), 0x8) io_submit(r4, 0x1, &(0x7f0000000600)=[&(0x7f0000000040)={0xfffffffffffffdef, 0x0, 0x0, 0x5, 0x0, r5, 0x0}]) io_uring_enter(r1, 0x1523a, 0x0, 0x0, 0x0, 0xa) syz_io_uring_submit(0x0, 0x0, 0x0, 0x0) [ 277.487002][ T4640] ubi0: detaching mtd0 23:24:20 executing program 2: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)="180000003d000b05d25a80648c6394f90224fc6010000240", 0x18}], 0x1}, 0x0) [ 277.553719][ T4638] EXT4-fs (loop5): mounted filesystem without journal. Quota mode: writeback. [ 277.615048][ T4640] ubi0: mtd0 is detached 23:24:20 executing program 5: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0xc031, 0xffffffffffffffff, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000300)={'raw\x00', 0xfa020000, [], '\x00', 0x700}, &(0x7f0000000000)=0x54) [ 277.689338][ T4640] ubi0: attaching mtd0 23:24:20 executing program 2: shmget$private(0x0, 0x2000, 0x4, &(0x7f0000ffe000/0x2000)=nil) r0 = syz_io_uring_setup(0x7285, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0x3ce, 0x0, 0x0}, &(0x7f00004f1000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x8000000000}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000440)=@raw={'raw\x00', 0xc01, 0x3, 0x218, 0xf0, 0x5002004a, 0x0, 0x0, 0x0, 0x180, 0x3c8, 0x3c8, 0x180, 0x3c8, 0x3, 0x0, {[{{@uncond, 0x60, 0xa8, 0xf0, 0x0, {}, [@common=@unspec=@connbytes={{0x38}, {[], 0x3}}]}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv6=@mcast2, 'vxcan1\x00'}}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@TRACE={0x20}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2a6) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x11, &(0x7f0000000340)=[{0x0}], 0x1) r2 = openat(r0, &(0x7f0000000080)='./file0\x00', 0x4040, 0x4) r3 = shmget$private(0x0, 0x1000, 0x54001800, &(0x7f0000fff000/0x1000)=nil) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, &(0x7f00000006c0)=@security={'security\x00', 0xe, 0x4, 0x340, 0xffffffff, 0xd0, 0xd0, 0x0, 0xffffffff, 0xffffffff, 0x270, 0x270, 0x270, 0xffffffff, 0x4, &(0x7f0000000180), {[{{@ipv6={@empty, @mcast1, [0xff000000, 0x0, 0x0, 0xffffffff], [0xff000000, 0xffffffff, 0x0, 0xff000000], 'ipvlan1\x00', 'bridge0\x00', {0xff}, {0xff}, 0x6c, 0xb3, 0x1, 0x4}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x3, 0x5, 0x2}}}, {{@ipv6={@mcast2, @empty, [0xff000000, 0x0, 0xff, 0xffffffff], [0xff, 0xffffff00], 'netpci0\x00', 'wg2\x00', {}, {}, 0x2f, 0xc9, 0x6, 0x1}, 0x0, 0xa8, 0xd0}, @common=@unspec=@MARK={0x28, 'MARK\x00', 0x2, {0x35, 0x9}}}, {{@ipv6={@empty, @mcast2, [0x0, 0xff000000, 0xffffff00, 0xff000000], [0x0, 0x0, 0xff], 'ip6_vti0\x00', 'ip6gretap0\x00', {0xff}, {0xff}, 0x4, 0x6, 0x3}, 0x0, 0xa8, 0xd0}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00', 0x3, {0x5, 0x200, 0x2}}}], {{'\x00', 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) shmat(r3, &(0x7f0000000000/0x4000)=nil, 0xffffffffffffdfff) shmat(r3, &(0x7f0000000000/0x13000)=nil, 0x4000) syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f00004f2000/0x4000)=nil, &(0x7f0000106000/0x1000)=nil, &(0x7f0000000280)=0x0, &(0x7f00000002c0)=0x0) r6 = openat2(r2, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000240)={0x6c0842, 0x40, 0x11}, 0x18) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x810, r6, 0x4f278000) r7 = socket$inet6_mptcp(0xa, 0x1, 0x106) syz_io_uring_submit(r4, r5, &(0x7f0000000200)=@IORING_OP_POLL_ADD={0x6, 0x0, 0x0, @fd=r7}, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) [ 277.743125][ T4640] ubi0: scanning is finished [ 277.777278][ T3635] ------------[ cut here ]------------ [ 277.783364][ T3635] WARNING: CPU: 0 PID: 3635 at kernel/sched/wait.c:245 __wake_up_pollfree+0x40/0x50 [ 277.792781][ T3635] Modules linked in: [ 277.797035][ T3635] CPU: 0 PID: 3635 Comm: syz-executor.4 Not tainted 5.16.0-syzkaller #0 [ 277.805365][ T3635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 277.815863][ T3635] RIP: 0010:__wake_up_pollfree+0x40/0x50 [ 277.821699][ T3635] Code: f3 ff ff 48 8d 6b 40 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 3c 02 00 75 11 48 8b 43 40 48 39 c5 75 03 5b 5d c3 <0f> 0b 5b 5d c3 48 89 ef e8 03 08 66 00 eb e5 cc 48 c1 e7 06 48 63 [ 277.841522][ T3635] RSP: 0018:ffffc900028bf9f8 EFLAGS: 00010002 [ 277.847698][ T3635] RAX: ffff888018607530 RBX: ffff8880226cca48 RCX: 0000000000000000 [ 277.856079][ T3635] RDX: 1ffff110044d9951 RSI: 0000000000000004 RDI: 0000000000000001 [ 277.864601][ T3635] RBP: ffff8880226cca88 R08: 0000000000000000 R09: ffff8880226cca4b [ 277.872933][ T3635] R10: ffffed10044d9949 R11: 0000000000000000 R12: ffff8880226cca40 [ 277.881003][ T3635] R13: ffff88801c551d00 R14: dffffc0000000000 R15: ffff888023113cc0 [ 277.889076][ T3635] FS: 0000555555a76400(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 277.898024][ T3635] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 277.904617][ T3635] CR2: 00007f7f16844028 CR3: 0000000026000000 CR4: 0000000000350ef0 [ 277.912731][ T3635] Call Trace: [ 277.916004][ T3635] [ 277.919381][ T3635] signalfd_cleanup+0x42/0x60 [ 277.924695][ T3635] __cleanup_sighand+0x72/0xb0 [ 277.929478][ T3635] release_task+0xc02/0x17e0 [ 277.934353][ T3635] ? put_task_struct_rcu_user+0xb0/0xb0 [ 277.939898][ T3635] ? _raw_spin_unlock_irq+0x1f/0x40 [ 277.945190][ T3635] wait_consider_task+0x3023/0x3c50 [ 277.950390][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 277.955258][ T3635] ? release_task+0x17e0/0x17e0 [ 277.960218][ T3635] do_wait+0x6ca/0xce0 [ 277.964294][ T3635] kernel_wait4+0x14c/0x260 [ 277.968982][ T3635] ? __ia32_sys_waitid+0x150/0x150 [ 277.974110][ T3635] ? kill_orphaned_pgrp+0x320/0x320 [ 277.979326][ T3635] __do_sys_wait4+0x13f/0x150 [ 277.986361][ T3635] ? kernel_wait4+0x260/0x260 [ 277.991292][ T3635] ? __context_tracking_exit+0xb8/0xe0 [ 277.996938][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 278.001890][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 278.006743][ T3635] ? syscall_enter_from_user_mode+0x21/0x70 [ 278.012721][ T3635] do_syscall_64+0x35/0xb0 [ 278.017156][ T3635] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.023133][ T3635] RIP: 0033:0x7fc9ed571487 [ 278.027541][ T3635] Code: 89 7c 24 10 48 89 4c 24 18 e8 35 50 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 65 50 02 00 8b 44 [ 278.047164][ T3635] RSP: 002b:00007ffce692d0e0 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 278.055574][ T3635] RAX: ffffffffffffffda RBX: 0000000000000088 RCX: 00007fc9ed571487 [ 278.063537][ T3635] RDX: 0000000040000001 RSI: 00007ffce692d16c RDI: 00000000ffffffff [ 278.071499][ T3635] RBP: 00007ffce692d16c R08: 0000000000000000 R09: 00007ffce6957080 [ 278.079459][ T3635] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 278.087524][ T3635] R13: 0000000000043c9d R14: 0000000000000008 R15: 00007ffce692d1d0 [ 278.095521][ T3635] [ 278.098539][ T3635] Kernel panic - not syncing: panic_on_warn set ... [ 278.105392][ T3635] CPU: 0 PID: 3635 Comm: syz-executor.4 Not tainted 5.16.0-syzkaller #0 [ 278.115060][ T3635] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 278.125227][ T3635] Call Trace: [ 278.128501][ T3635] [ 278.131425][ T3635] dump_stack_lvl+0xcd/0x134 [ 278.136019][ T3635] panic+0x2b0/0x6dd [ 278.139995][ T3635] ? __warn_printk+0xf3/0xf3 [ 278.145109][ T3635] ? __warn.cold+0x1a/0x44 [ 278.149695][ T3635] ? __wake_up_pollfree+0x40/0x50 [ 278.154716][ T3635] __warn.cold+0x35/0x44 [ 278.159127][ T3635] ? __wake_up_pollfree+0x40/0x50 [ 278.164254][ T3635] report_bug+0x1bd/0x210 [ 278.168609][ T3635] handle_bug+0x3c/0x60 [ 278.172956][ T3635] exc_invalid_op+0x14/0x40 [ 278.177470][ T3635] asm_exc_invalid_op+0x12/0x20 [ 278.182514][ T3635] RIP: 0010:__wake_up_pollfree+0x40/0x50 [ 278.188144][ T3635] Code: f3 ff ff 48 8d 6b 40 48 b8 00 00 00 00 00 fc ff df 48 89 ea 48 c1 ea 03 80 3c 02 00 75 11 48 8b 43 40 48 39 c5 75 03 5b 5d c3 <0f> 0b 5b 5d c3 48 89 ef e8 03 08 66 00 eb e5 cc 48 c1 e7 06 48 63 [ 278.207967][ T3635] RSP: 0018:ffffc900028bf9f8 EFLAGS: 00010002 [ 278.214312][ T3635] RAX: ffff888018607530 RBX: ffff8880226cca48 RCX: 0000000000000000 [ 278.222546][ T3635] RDX: 1ffff110044d9951 RSI: 0000000000000004 RDI: 0000000000000001 [ 278.230707][ T3635] RBP: ffff8880226cca88 R08: 0000000000000000 R09: ffff8880226cca4b [ 278.238674][ T3635] R10: ffffed10044d9949 R11: 0000000000000000 R12: ffff8880226cca40 [ 278.246636][ T3635] R13: ffff88801c551d00 R14: dffffc0000000000 R15: ffff888023113cc0 [ 278.254619][ T3635] ? __wake_up_pollfree+0x19/0x50 [ 278.259652][ T3635] signalfd_cleanup+0x42/0x60 [ 278.264330][ T3635] __cleanup_sighand+0x72/0xb0 [ 278.269349][ T3635] release_task+0xc02/0x17e0 [ 278.274291][ T3635] ? put_task_struct_rcu_user+0xb0/0xb0 [ 278.279863][ T3635] ? _raw_spin_unlock_irq+0x1f/0x40 [ 278.285104][ T3635] wait_consider_task+0x3023/0x3c50 [ 278.290343][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 278.295216][ T3635] ? release_task+0x17e0/0x17e0 [ 278.300806][ T3635] do_wait+0x6ca/0xce0 [ 278.305792][ T3635] kernel_wait4+0x14c/0x260 [ 278.310404][ T3635] ? __ia32_sys_waitid+0x150/0x150 [ 278.315514][ T3635] ? kill_orphaned_pgrp+0x320/0x320 [ 278.320738][ T3635] __do_sys_wait4+0x13f/0x150 [ 278.325528][ T3635] ? kernel_wait4+0x260/0x260 [ 278.330291][ T3635] ? __context_tracking_exit+0xb8/0xe0 [ 278.335754][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 278.340626][ T3635] ? lock_downgrade+0x6e0/0x6e0 [ 278.345675][ T3635] ? syscall_enter_from_user_mode+0x21/0x70 [ 278.351594][ T3635] do_syscall_64+0x35/0xb0 [ 278.356252][ T3635] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 278.362260][ T3635] RIP: 0033:0x7fc9ed571487 [ 278.367019][ T3635] Code: 89 7c 24 10 48 89 4c 24 18 e8 35 50 02 00 4c 8b 54 24 18 8b 54 24 14 41 89 c0 48 8b 74 24 08 8b 7c 24 10 b8 3d 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 31 44 89 c7 89 44 24 10 e8 65 50 02 00 8b 44 [ 278.386812][ T3635] RSP: 002b:00007ffce692d0e0 EFLAGS: 00000293 ORIG_RAX: 000000000000003d [ 278.395658][ T3635] RAX: ffffffffffffffda RBX: 0000000000000088 RCX: 00007fc9ed571487 [ 278.403651][ T3635] RDX: 0000000040000001 RSI: 00007ffce692d16c RDI: 00000000ffffffff [ 278.411620][ T3635] RBP: 00007ffce692d16c R08: 0000000000000000 R09: 00007ffce6957080 [ 278.419633][ T3635] R10: 0000000000000000 R11: 0000000000000293 R12: 0000000000000032 [ 278.427624][ T3635] R13: 0000000000043c9d R14: 0000000000000008 R15: 00007ffce692d1d0 [ 278.435987][ T3635] [ 278.440647][ T3635] Kernel Offset: disabled [ 278.445924][ T3635] Rebooting in 86400 seconds..