[ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Started Getty on tty2. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.20' (ECDSA) to the list of known hosts. 2021/11/17 21:27:44 fuzzer started 2021/11/17 21:27:44 dialing manager at 10.128.0.169:38025 2021/11/17 21:27:44 syscalls: 3321 2021/11/17 21:27:44 code coverage: enabled 2021/11/17 21:27:44 comparison tracing: enabled 2021/11/17 21:27:44 extra coverage: enabled 2021/11/17 21:27:44 setuid sandbox: enabled 2021/11/17 21:27:44 namespace sandbox: enabled 2021/11/17 21:27:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/11/17 21:27:44 fault injection: enabled 2021/11/17 21:27:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/11/17 21:27:44 net packet injection: enabled 2021/11/17 21:27:44 net device setup: enabled 2021/11/17 21:27:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/11/17 21:27:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/11/17 21:27:44 USB emulation: enabled 2021/11/17 21:27:44 hci packet injection: enabled 2021/11/17 21:27:44 wifi device emulation: enabled 2021/11/17 21:27:44 802.15.4 emulation: enabled 2021/11/17 21:27:44 fetching corpus: 0, signal 0/2000 (executing program) syzkaller login: [ 74.456475][ T6539] cgroup: Unknown subsys name 'net' [ 74.467633][ T6539] cgroup: Unknown subsys name 'rlimit' 2021/11/17 21:27:45 fetching corpus: 50, signal 58677/62347 (executing program) 2021/11/17 21:27:45 fetching corpus: 100, signal 75800/81117 (executing program) 2021/11/17 21:27:45 fetching corpus: 150, signal 91894/98792 (executing program) 2021/11/17 21:27:45 fetching corpus: 200, signal 107403/115760 (executing program) 2021/11/17 21:27:45 fetching corpus: 250, signal 117721/127593 (executing program) 2021/11/17 21:27:45 fetching corpus: 300, signal 126012/137334 (executing program) 2021/11/17 21:27:45 fetching corpus: 350, signal 137678/150375 (executing program) 2021/11/17 21:27:45 fetching corpus: 400, signal 145588/159663 (executing program) 2021/11/17 21:27:45 fetching corpus: 450, signal 154061/169458 (executing program) 2021/11/17 21:27:45 fetching corpus: 500, signal 160921/177599 (executing program) 2021/11/17 21:27:46 fetching corpus: 550, signal 170053/187921 (executing program) 2021/11/17 21:27:46 fetching corpus: 600, signal 177213/196309 (executing program) 2021/11/17 21:27:46 fetching corpus: 650, signal 187274/207470 (executing program) 2021/11/17 21:27:46 fetching corpus: 700, signal 191810/213248 (executing program) 2021/11/17 21:27:46 fetching corpus: 750, signal 198093/220643 (executing program) 2021/11/17 21:27:46 fetching corpus: 800, signal 202971/226659 (executing program) 2021/11/17 21:27:46 fetching corpus: 850, signal 208853/233627 (executing program) 2021/11/17 21:27:46 fetching corpus: 900, signal 214169/240083 (executing program) 2021/11/17 21:27:46 fetching corpus: 949, signal 217905/244970 (executing program) 2021/11/17 21:27:47 fetching corpus: 999, signal 221905/250041 (executing program) 2021/11/17 21:27:47 fetching corpus: 1049, signal 228571/257669 (executing program) 2021/11/17 21:27:47 fetching corpus: 1099, signal 233768/263838 (executing program) 2021/11/17 21:27:47 fetching corpus: 1149, signal 237401/268502 (executing program) 2021/11/17 21:27:47 fetching corpus: 1199, signal 241333/273413 (executing program) 2021/11/17 21:27:47 fetching corpus: 1249, signal 245651/278682 (executing program) 2021/11/17 21:27:47 fetching corpus: 1299, signal 249022/283058 (executing program) 2021/11/17 21:27:47 fetching corpus: 1349, signal 252097/287140 (executing program) 2021/11/17 21:27:47 fetching corpus: 1399, signal 256539/292439 (executing program) 2021/11/17 21:27:48 fetching corpus: 1449, signal 260791/297532 (executing program) 2021/11/17 21:27:48 fetching corpus: 1499, signal 264353/302013 (executing program) 2021/11/17 21:27:48 fetching corpus: 1549, signal 267518/306147 (executing program) 2021/11/17 21:27:48 fetching corpus: 1599, signal 270926/310437 (executing program) 2021/11/17 21:27:48 fetching corpus: 1649, signal 274671/315014 (executing program) 2021/11/17 21:27:48 fetching corpus: 1699, signal 278612/319731 (executing program) 2021/11/17 21:27:48 fetching corpus: 1749, signal 283183/325034 (executing program) 2021/11/17 21:27:48 fetching corpus: 1799, signal 285402/328175 (executing program) 2021/11/17 21:27:49 fetching corpus: 1849, signal 287780/331473 (executing program) 2021/11/17 21:27:49 fetching corpus: 1899, signal 291284/335705 (executing program) 2021/11/17 21:27:49 fetching corpus: 1948, signal 294263/339443 (executing program) 2021/11/17 21:27:49 fetching corpus: 1998, signal 297387/343267 (executing program) 2021/11/17 21:27:49 fetching corpus: 2047, signal 300547/347165 (executing program) 2021/11/17 21:27:49 fetching corpus: 2097, signal 302669/350136 (executing program) 2021/11/17 21:27:49 fetching corpus: 2147, signal 305863/354031 (executing program) 2021/11/17 21:27:49 fetching corpus: 2197, signal 308353/357214 (executing program) 2021/11/17 21:27:49 fetching corpus: 2247, signal 311061/360634 (executing program) 2021/11/17 21:27:50 fetching corpus: 2296, signal 312928/363320 (executing program) 2021/11/17 21:27:50 fetching corpus: 2346, signal 315400/366504 (executing program) 2021/11/17 21:27:50 fetching corpus: 2396, signal 316726/368739 (executing program) 2021/11/17 21:27:50 fetching corpus: 2446, signal 319296/372028 (executing program) 2021/11/17 21:27:50 fetching corpus: 2495, signal 322143/375503 (executing program) 2021/11/17 21:27:50 fetching corpus: 2545, signal 324702/378722 (executing program) 2021/11/17 21:27:50 fetching corpus: 2595, signal 327538/382129 (executing program) 2021/11/17 21:27:50 fetching corpus: 2645, signal 329519/384835 (executing program) 2021/11/17 21:27:50 fetching corpus: 2695, signal 331024/387087 (executing program) 2021/11/17 21:27:51 fetching corpus: 2743, signal 333016/389808 (executing program) 2021/11/17 21:27:51 fetching corpus: 2793, signal 335159/392633 (executing program) 2021/11/17 21:27:51 fetching corpus: 2843, signal 336911/395086 (executing program) 2021/11/17 21:27:51 fetching corpus: 2892, signal 338688/397587 (executing program) 2021/11/17 21:27:51 fetching corpus: 2942, signal 340312/399924 (executing program) 2021/11/17 21:27:51 fetching corpus: 2992, signal 341956/402250 (executing program) 2021/11/17 21:27:51 fetching corpus: 3042, signal 344370/405222 (executing program) 2021/11/17 21:27:51 fetching corpus: 3092, signal 346155/407638 (executing program) 2021/11/17 21:27:51 fetching corpus: 3142, signal 347868/409933 (executing program) 2021/11/17 21:27:52 fetching corpus: 3192, signal 350302/412890 (executing program) 2021/11/17 21:27:52 fetching corpus: 3242, signal 351725/414956 (executing program) 2021/11/17 21:27:52 fetching corpus: 3292, signal 353862/417586 (executing program) 2021/11/17 21:27:52 fetching corpus: 3342, signal 355655/419951 (executing program) 2021/11/17 21:27:52 fetching corpus: 3392, signal 357248/422142 (executing program) 2021/11/17 21:27:52 fetching corpus: 3442, signal 358450/424042 (executing program) 2021/11/17 21:27:52 fetching corpus: 3491, signal 360419/426578 (executing program) 2021/11/17 21:27:52 fetching corpus: 3541, signal 361810/428582 (executing program) 2021/11/17 21:27:52 fetching corpus: 3591, signal 363316/430668 (executing program) 2021/11/17 21:27:53 fetching corpus: 3641, signal 364656/432656 (executing program) 2021/11/17 21:27:53 fetching corpus: 3691, signal 366382/434906 (executing program) 2021/11/17 21:27:53 fetching corpus: 3741, signal 367886/436979 (executing program) 2021/11/17 21:27:53 fetching corpus: 3790, signal 371146/440447 (executing program) 2021/11/17 21:27:53 fetching corpus: 3840, signal 372820/442626 (executing program) 2021/11/17 21:27:53 fetching corpus: 3890, signal 374486/444773 (executing program) 2021/11/17 21:27:53 fetching corpus: 3939, signal 375907/446767 (executing program) 2021/11/17 21:27:53 fetching corpus: 3989, signal 377280/448670 (executing program) 2021/11/17 21:27:54 fetching corpus: 4039, signal 378795/450690 (executing program) 2021/11/17 21:27:54 fetching corpus: 4089, signal 379943/452422 (executing program) 2021/11/17 21:27:54 fetching corpus: 4139, signal 381581/454489 (executing program) 2021/11/17 21:27:54 fetching corpus: 4189, signal 382696/456217 (executing program) 2021/11/17 21:27:54 fetching corpus: 4239, signal 383733/457832 (executing program) 2021/11/17 21:27:54 fetching corpus: 4289, signal 385038/459629 (executing program) 2021/11/17 21:27:54 fetching corpus: 4339, signal 386672/461690 (executing program) 2021/11/17 21:27:54 fetching corpus: 4389, signal 388123/463630 (executing program) 2021/11/17 21:27:54 fetching corpus: 4439, signal 389804/465682 (executing program) 2021/11/17 21:27:55 fetching corpus: 4489, signal 391528/467781 (executing program) 2021/11/17 21:27:55 fetching corpus: 4538, signal 393127/469801 (executing program) 2021/11/17 21:27:55 fetching corpus: 4588, signal 394526/471654 (executing program) 2021/11/17 21:27:55 fetching corpus: 4638, signal 396241/473749 (executing program) 2021/11/17 21:27:55 fetching corpus: 4687, signal 397858/475769 (executing program) 2021/11/17 21:27:55 fetching corpus: 4737, signal 399084/477484 (executing program) 2021/11/17 21:27:55 fetching corpus: 4787, signal 400454/479265 (executing program) 2021/11/17 21:27:55 fetching corpus: 4837, signal 402002/481210 (executing program) 2021/11/17 21:27:55 fetching corpus: 4886, signal 404444/483767 (executing program) 2021/11/17 21:27:56 fetching corpus: 4935, signal 405821/485534 (executing program) 2021/11/17 21:27:56 fetching corpus: 4985, signal 407746/487694 (executing program) 2021/11/17 21:27:56 fetching corpus: 5035, signal 409168/489537 (executing program) 2021/11/17 21:27:56 fetching corpus: 5085, signal 410660/491360 (executing program) 2021/11/17 21:27:56 fetching corpus: 5135, signal 411905/493014 (executing program) 2021/11/17 21:27:56 fetching corpus: 5185, signal 412885/494444 (executing program) 2021/11/17 21:27:56 fetching corpus: 5234, signal 413694/495775 (executing program) 2021/11/17 21:27:56 fetching corpus: 5284, signal 414940/497359 (executing program) 2021/11/17 21:27:56 fetching corpus: 5334, signal 416069/498855 (executing program) 2021/11/17 21:27:56 fetching corpus: 5384, signal 417131/500365 (executing program) 2021/11/17 21:27:57 fetching corpus: 5434, signal 418385/502025 (executing program) 2021/11/17 21:27:57 fetching corpus: 5484, signal 419348/503428 (executing program) 2021/11/17 21:27:57 fetching corpus: 5534, signal 420320/504846 (executing program) 2021/11/17 21:27:57 fetching corpus: 5584, signal 421395/506364 (executing program) 2021/11/17 21:27:57 fetching corpus: 5633, signal 422746/507976 (executing program) 2021/11/17 21:27:57 fetching corpus: 5683, signal 423871/509478 (executing program) 2021/11/17 21:27:57 fetching corpus: 5733, signal 425333/511204 (executing program) 2021/11/17 21:27:57 fetching corpus: 5782, signal 426381/512643 (executing program) 2021/11/17 21:27:58 fetching corpus: 5830, signal 427412/514055 (executing program) 2021/11/17 21:27:58 fetching corpus: 5879, signal 428890/515746 (executing program) 2021/11/17 21:27:58 fetching corpus: 5929, signal 430265/517366 (executing program) 2021/11/17 21:27:58 fetching corpus: 5979, signal 431200/518647 (executing program) 2021/11/17 21:27:58 fetching corpus: 6029, signal 432347/520089 (executing program) 2021/11/17 21:27:58 fetching corpus: 6079, signal 434148/521953 (executing program) 2021/11/17 21:27:58 fetching corpus: 6129, signal 435133/523282 (executing program) 2021/11/17 21:27:58 fetching corpus: 6179, signal 436208/524691 (executing program) 2021/11/17 21:27:58 fetching corpus: 6229, signal 437754/526368 (executing program) 2021/11/17 21:27:59 fetching corpus: 6279, signal 438807/527738 (executing program) 2021/11/17 21:27:59 fetching corpus: 6328, signal 439867/529141 (executing program) 2021/11/17 21:27:59 fetching corpus: 6377, signal 440702/530338 (executing program) 2021/11/17 21:27:59 fetching corpus: 6427, signal 441685/531658 (executing program) 2021/11/17 21:27:59 fetching corpus: 6477, signal 442499/532847 (executing program) 2021/11/17 21:27:59 fetching corpus: 6527, signal 443330/534077 (executing program) 2021/11/17 21:27:59 fetching corpus: 6577, signal 443976/535139 (executing program) 2021/11/17 21:27:59 fetching corpus: 6627, signal 444724/536226 (executing program) 2021/11/17 21:27:59 fetching corpus: 6677, signal 445575/537432 (executing program) 2021/11/17 21:27:59 fetching corpus: 6727, signal 446224/538524 (executing program) 2021/11/17 21:28:00 fetching corpus: 6777, signal 447329/539835 (executing program) 2021/11/17 21:28:00 fetching corpus: 6827, signal 448089/540956 (executing program) 2021/11/17 21:28:00 fetching corpus: 6877, signal 448851/542083 (executing program) 2021/11/17 21:28:00 fetching corpus: 6927, signal 449808/543321 (executing program) 2021/11/17 21:28:00 fetching corpus: 6977, signal 450878/544613 (executing program) 2021/11/17 21:28:00 fetching corpus: 7026, signal 451687/545681 (executing program) 2021/11/17 21:28:00 fetching corpus: 7076, signal 452614/546875 (executing program) 2021/11/17 21:28:00 fetching corpus: 7125, signal 453705/548123 (executing program) 2021/11/17 21:28:00 fetching corpus: 7175, signal 454454/549134 (executing program) 2021/11/17 21:28:00 fetching corpus: 7225, signal 455535/550404 (executing program) 2021/11/17 21:28:01 fetching corpus: 7275, signal 456266/551474 (executing program) 2021/11/17 21:28:01 fetching corpus: 7325, signal 457165/552666 (executing program) 2021/11/17 21:28:01 fetching corpus: 7375, signal 457866/553681 (executing program) 2021/11/17 21:28:01 fetching corpus: 7425, signal 458609/554739 (executing program) 2021/11/17 21:28:01 fetching corpus: 7475, signal 459409/555823 (executing program) 2021/11/17 21:28:01 fetching corpus: 7525, signal 460147/556874 (executing program) 2021/11/17 21:28:01 fetching corpus: 7575, signal 461136/558032 (executing program) 2021/11/17 21:28:01 fetching corpus: 7625, signal 461883/559117 (executing program) 2021/11/17 21:28:01 fetching corpus: 7675, signal 462887/560301 (executing program) 2021/11/17 21:28:01 fetching corpus: 7725, signal 463610/561344 (executing program) 2021/11/17 21:28:02 fetching corpus: 7772, signal 464221/562295 (executing program) 2021/11/17 21:28:02 fetching corpus: 7822, signal 465383/563536 (executing program) 2021/11/17 21:28:02 fetching corpus: 7870, signal 466128/564565 (executing program) 2021/11/17 21:28:02 fetching corpus: 7920, signal 466770/565510 (executing program) 2021/11/17 21:28:02 fetching corpus: 7970, signal 467653/566624 (executing program) 2021/11/17 21:28:02 fetching corpus: 8020, signal 468786/567839 (executing program) 2021/11/17 21:28:02 fetching corpus: 8070, signal 469502/568799 (executing program) 2021/11/17 21:28:02 fetching corpus: 8120, signal 470427/569924 (executing program) 2021/11/17 21:28:03 fetching corpus: 8170, signal 471093/570924 (executing program) 2021/11/17 21:28:03 fetching corpus: 8220, signal 471886/571942 (executing program) 2021/11/17 21:28:03 fetching corpus: 8270, signal 472642/572939 (executing program) 2021/11/17 21:28:03 fetching corpus: 8320, signal 473891/574176 (executing program) 2021/11/17 21:28:03 fetching corpus: 8370, signal 474463/575105 (executing program) 2021/11/17 21:28:03 fetching corpus: 8420, signal 475393/576162 (executing program) 2021/11/17 21:28:03 fetching corpus: 8470, signal 476519/577303 (executing program) 2021/11/17 21:28:03 fetching corpus: 8520, signal 477344/578290 (executing program) 2021/11/17 21:28:03 fetching corpus: 8570, signal 478799/579585 (executing program) 2021/11/17 21:28:04 fetching corpus: 8620, signal 479415/580410 (executing program) 2021/11/17 21:28:04 fetching corpus: 8669, signal 480246/581378 (executing program) 2021/11/17 21:28:04 fetching corpus: 8718, signal 481141/582395 (executing program) 2021/11/17 21:28:04 fetching corpus: 8768, signal 481989/583390 (executing program) 2021/11/17 21:28:04 fetching corpus: 8818, signal 482723/584311 (executing program) 2021/11/17 21:28:04 fetching corpus: 8868, signal 483644/585333 (executing program) 2021/11/17 21:28:04 fetching corpus: 8918, signal 484369/586262 (executing program) 2021/11/17 21:28:04 fetching corpus: 8968, signal 485168/587202 (executing program) 2021/11/17 21:28:04 fetching corpus: 9018, signal 485972/588142 (executing program) 2021/11/17 21:28:05 fetching corpus: 9067, signal 486570/588997 (executing program) 2021/11/17 21:28:05 fetching corpus: 9117, signal 487294/589888 (executing program) 2021/11/17 21:28:05 fetching corpus: 9167, signal 487998/590764 (executing program) 2021/11/17 21:28:05 fetching corpus: 9217, signal 488893/591721 (executing program) 2021/11/17 21:28:05 fetching corpus: 9267, signal 489839/592711 (executing program) 2021/11/17 21:28:05 fetching corpus: 9317, signal 490435/593534 (executing program) 2021/11/17 21:28:05 fetching corpus: 9367, signal 491439/594514 (executing program) 2021/11/17 21:28:05 fetching corpus: 9417, signal 492091/595340 (executing program) 2021/11/17 21:28:05 fetching corpus: 9467, signal 492670/596137 (executing program) 2021/11/17 21:28:06 fetching corpus: 9517, signal 493478/597009 (executing program) 2021/11/17 21:28:06 fetching corpus: 9567, signal 494088/597827 (executing program) 2021/11/17 21:28:06 fetching corpus: 9617, signal 494779/598649 (executing program) 2021/11/17 21:28:06 fetching corpus: 9667, signal 495253/599359 (executing program) 2021/11/17 21:28:06 fetching corpus: 9717, signal 495936/600144 (executing program) 2021/11/17 21:28:06 fetching corpus: 9767, signal 496556/600927 (executing program) 2021/11/17 21:28:06 fetching corpus: 9817, signal 497106/601710 (executing program) 2021/11/17 21:28:06 fetching corpus: 9867, signal 497820/602584 (executing program) 2021/11/17 21:28:06 fetching corpus: 9916, signal 498798/603522 (executing program) 2021/11/17 21:28:07 fetching corpus: 9965, signal 499382/604302 (executing program) 2021/11/17 21:28:07 fetching corpus: 10013, signal 500360/605234 (executing program) 2021/11/17 21:28:07 fetching corpus: 10063, signal 500997/606013 (executing program) 2021/11/17 21:28:07 fetching corpus: 10113, signal 501560/606771 (executing program) 2021/11/17 21:28:07 fetching corpus: 10162, signal 501940/607438 (executing program) 2021/11/17 21:28:07 fetching corpus: 10212, signal 502546/608194 (executing program) 2021/11/17 21:28:07 fetching corpus: 10262, signal 503287/608999 (executing program) 2021/11/17 21:28:07 fetching corpus: 10312, signal 503816/609658 (executing program) 2021/11/17 21:28:07 fetching corpus: 10360, signal 504496/610408 (executing program) 2021/11/17 21:28:08 fetching corpus: 10409, signal 505032/611071 (executing program) 2021/11/17 21:28:08 fetching corpus: 10459, signal 505557/611782 (executing program) 2021/11/17 21:28:08 fetching corpus: 10509, signal 506341/612579 (executing program) 2021/11/17 21:28:08 fetching corpus: 10558, signal 507082/613365 (executing program) 2021/11/17 21:28:08 fetching corpus: 10608, signal 507603/614070 (executing program) 2021/11/17 21:28:08 fetching corpus: 10658, signal 508346/614813 (executing program) 2021/11/17 21:28:08 fetching corpus: 10707, signal 509024/615552 (executing program) 2021/11/17 21:28:08 fetching corpus: 10754, signal 509623/616263 (executing program) 2021/11/17 21:28:08 fetching corpus: 10804, signal 510119/616932 (executing program) 2021/11/17 21:28:08 fetching corpus: 10854, signal 510626/617590 (executing program) 2021/11/17 21:28:08 fetching corpus: 10904, signal 511112/618230 (executing program) 2021/11/17 21:28:09 fetching corpus: 10954, signal 511632/618913 (executing program) 2021/11/17 21:28:09 fetching corpus: 11003, signal 512280/619622 (executing program) 2021/11/17 21:28:09 fetching corpus: 11052, signal 512911/620333 (executing program) 2021/11/17 21:28:09 fetching corpus: 11100, signal 513650/621075 (executing program) 2021/11/17 21:28:09 fetching corpus: 11149, signal 514302/621798 (executing program) 2021/11/17 21:28:09 fetching corpus: 11199, signal 515117/622549 (executing program) 2021/11/17 21:28:09 fetching corpus: 11248, signal 515572/623194 (executing program) 2021/11/17 21:28:09 fetching corpus: 11298, signal 516160/623851 (executing program) 2021/11/17 21:28:09 fetching corpus: 11348, signal 516736/624520 (executing program) 2021/11/17 21:28:10 fetching corpus: 11398, signal 517426/625182 (executing program) 2021/11/17 21:28:10 fetching corpus: 11448, signal 518067/625855 (executing program) 2021/11/17 21:28:10 fetching corpus: 11498, signal 518626/626514 (executing program) 2021/11/17 21:28:10 fetching corpus: 11548, signal 519168/627159 (executing program) 2021/11/17 21:28:10 fetching corpus: 11598, signal 520201/627931 (executing program) 2021/11/17 21:28:10 fetching corpus: 11648, signal 520825/628569 (executing program) 2021/11/17 21:28:10 fetching corpus: 11698, signal 521633/629264 (executing program) 2021/11/17 21:28:10 fetching corpus: 11747, signal 522160/629861 (executing program) 2021/11/17 21:28:10 fetching corpus: 11795, signal 522777/630493 (executing program) 2021/11/17 21:28:11 fetching corpus: 11844, signal 523269/631102 (executing program) 2021/11/17 21:28:11 fetching corpus: 11894, signal 523756/631693 (executing program) 2021/11/17 21:28:11 fetching corpus: 11944, signal 524242/632292 (executing program) 2021/11/17 21:28:11 fetching corpus: 11994, signal 524728/632869 (executing program) 2021/11/17 21:28:11 fetching corpus: 12042, signal 525440/633488 (executing program) 2021/11/17 21:28:11 fetching corpus: 12090, signal 526056/634075 (executing program) 2021/11/17 21:28:11 fetching corpus: 12139, signal 526502/634611 (executing program) 2021/11/17 21:28:11 fetching corpus: 12189, signal 527090/635221 (executing program) 2021/11/17 21:28:11 fetching corpus: 12239, signal 527617/635809 (executing program) 2021/11/17 21:28:11 fetching corpus: 12289, signal 528372/636491 (executing program) 2021/11/17 21:28:12 fetching corpus: 12339, signal 528746/637028 (executing program) 2021/11/17 21:28:12 fetching corpus: 12389, signal 529223/637598 (executing program) 2021/11/17 21:28:12 fetching corpus: 12438, signal 529818/638207 (executing program) 2021/11/17 21:28:12 fetching corpus: 12488, signal 530404/638786 (executing program) 2021/11/17 21:28:12 fetching corpus: 12538, signal 530823/639327 (executing program) 2021/11/17 21:28:12 fetching corpus: 12588, signal 531223/639889 (executing program) 2021/11/17 21:28:12 fetching corpus: 12637, signal 531708/640455 (executing program) 2021/11/17 21:28:12 fetching corpus: 12686, signal 532246/641003 (executing program) 2021/11/17 21:28:12 fetching corpus: 12736, signal 532738/641544 (executing program) 2021/11/17 21:28:12 fetching corpus: 12785, signal 533159/642045 (executing program) 2021/11/17 21:28:13 fetching corpus: 12835, signal 533510/642552 (executing program) 2021/11/17 21:28:13 fetching corpus: 12885, signal 534243/643118 (executing program) 2021/11/17 21:28:13 fetching corpus: 12935, signal 535092/643720 (executing program) 2021/11/17 21:28:13 fetching corpus: 12984, signal 535596/644220 (executing program) 2021/11/17 21:28:13 fetching corpus: 13033, signal 536339/644832 (executing program) 2021/11/17 21:28:13 fetching corpus: 13082, signal 536715/645351 (executing program) 2021/11/17 21:28:13 fetching corpus: 13132, signal 537241/645891 (executing program) 2021/11/17 21:28:13 fetching corpus: 13182, signal 537846/646436 (executing program) 2021/11/17 21:28:13 fetching corpus: 13231, signal 538372/646971 (executing program) 2021/11/17 21:28:14 fetching corpus: 13281, signal 539465/647574 (executing program) 2021/11/17 21:28:14 fetching corpus: 13331, signal 539904/648045 (executing program) 2021/11/17 21:28:14 fetching corpus: 13381, signal 540423/648530 (executing program) 2021/11/17 21:28:14 fetching corpus: 13431, signal 541029/649070 (executing program) 2021/11/17 21:28:14 fetching corpus: 13481, signal 541534/649576 (executing program) 2021/11/17 21:28:14 fetching corpus: 13531, signal 541894/650048 (executing program) 2021/11/17 21:28:14 fetching corpus: 13581, signal 542627/650584 (executing program) 2021/11/17 21:28:14 fetching corpus: 13631, signal 543134/651083 (executing program) 2021/11/17 21:28:14 fetching corpus: 13681, signal 543620/651565 (executing program) 2021/11/17 21:28:14 fetching corpus: 13731, signal 544061/652037 (executing program) 2021/11/17 21:28:15 fetching corpus: 13781, signal 544492/652467 (executing program) 2021/11/17 21:28:15 fetching corpus: 13831, signal 544951/652944 (executing program) 2021/11/17 21:28:15 fetching corpus: 13880, signal 545376/653393 (executing program) 2021/11/17 21:28:15 fetching corpus: 13930, signal 545684/653845 (executing program) 2021/11/17 21:28:15 fetching corpus: 13980, signal 546165/654311 (executing program) 2021/11/17 21:28:15 fetching corpus: 14030, signal 546537/654746 (executing program) 2021/11/17 21:28:15 fetching corpus: 14080, signal 546974/655202 (executing program) 2021/11/17 21:28:15 fetching corpus: 14130, signal 547480/655682 (executing program) 2021/11/17 21:28:15 fetching corpus: 14180, signal 547965/656152 (executing program) 2021/11/17 21:28:16 fetching corpus: 14230, signal 548439/656565 (executing program) 2021/11/17 21:28:16 fetching corpus: 14280, signal 548953/657025 (executing program) 2021/11/17 21:28:16 fetching corpus: 14329, signal 549341/657446 (executing program) 2021/11/17 21:28:16 fetching corpus: 14379, signal 549737/657866 (executing program) 2021/11/17 21:28:16 fetching corpus: 14429, signal 550245/658338 (executing program) 2021/11/17 21:28:16 fetching corpus: 14479, signal 550649/658756 (executing program) 2021/11/17 21:28:16 fetching corpus: 14529, signal 551055/659133 (executing program) 2021/11/17 21:28:16 fetching corpus: 14579, signal 551759/659623 (executing program) 2021/11/17 21:28:16 fetching corpus: 14629, signal 552349/660086 (executing program) 2021/11/17 21:28:17 fetching corpus: 14677, signal 552834/660527 (executing program) 2021/11/17 21:28:17 fetching corpus: 14727, signal 553197/660908 (executing program) 2021/11/17 21:28:17 fetching corpus: 14777, signal 553798/661336 (executing program) 2021/11/17 21:28:17 fetching corpus: 14827, signal 554166/661748 (executing program) 2021/11/17 21:28:17 fetching corpus: 14876, signal 554586/662165 (executing program) 2021/11/17 21:28:17 fetching corpus: 14926, signal 554972/662612 (executing program) 2021/11/17 21:28:17 fetching corpus: 14975, signal 555363/663022 (executing program) 2021/11/17 21:28:17 fetching corpus: 15025, signal 555834/663401 (executing program) 2021/11/17 21:28:17 fetching corpus: 15075, signal 556418/663810 (executing program) 2021/11/17 21:28:18 fetching corpus: 15124, signal 556757/664219 (executing program) 2021/11/17 21:28:18 fetching corpus: 15174, signal 557199/664645 (executing program) 2021/11/17 21:28:18 fetching corpus: 15224, signal 557929/665048 (executing program) 2021/11/17 21:28:18 fetching corpus: 15272, signal 558396/665433 (executing program) 2021/11/17 21:28:18 fetching corpus: 15322, signal 558717/665812 (executing program) 2021/11/17 21:28:18 fetching corpus: 15372, signal 559193/666182 (executing program) 2021/11/17 21:28:18 fetching corpus: 15422, signal 559646/666552 (executing program) 2021/11/17 21:28:18 fetching corpus: 15472, signal 560297/666955 (executing program) 2021/11/17 21:28:18 fetching corpus: 15522, signal 560805/667344 (executing program) 2021/11/17 21:28:18 fetching corpus: 15572, signal 561246/667727 (executing program) 2021/11/17 21:28:19 fetching corpus: 15622, signal 561737/668075 (executing program) 2021/11/17 21:28:19 fetching corpus: 15671, signal 562208/668453 (executing program) 2021/11/17 21:28:19 fetching corpus: 15721, signal 562605/668841 (executing program) 2021/11/17 21:28:19 fetching corpus: 15771, signal 562949/669182 (executing program) 2021/11/17 21:28:19 fetching corpus: 15821, signal 563501/669506 (executing program) 2021/11/17 21:28:19 fetching corpus: 15871, signal 563854/669846 (executing program) 2021/11/17 21:28:19 fetching corpus: 15919, signal 564403/670212 (executing program) 2021/11/17 21:28:19 fetching corpus: 15968, signal 564755/670528 (executing program) 2021/11/17 21:28:19 fetching corpus: 16018, signal 565184/670858 (executing program) 2021/11/17 21:28:20 fetching corpus: 16068, signal 565662/671194 (executing program) 2021/11/17 21:28:20 fetching corpus: 16118, signal 565996/671529 (executing program) 2021/11/17 21:28:20 fetching corpus: 16168, signal 566501/671876 (executing program) 2021/11/17 21:28:20 fetching corpus: 16218, signal 566980/672230 (executing program) 2021/11/17 21:28:20 fetching corpus: 16267, signal 567435/672574 (executing program) 2021/11/17 21:28:20 fetching corpus: 16317, signal 568048/672898 (executing program) 2021/11/17 21:28:20 fetching corpus: 16367, signal 568555/673224 (executing program) 2021/11/17 21:28:20 fetching corpus: 16417, signal 569055/673590 (executing program) 2021/11/17 21:28:20 fetching corpus: 16466, signal 569537/673909 (executing program) 2021/11/17 21:28:21 fetching corpus: 16515, signal 570008/674227 (executing program) 2021/11/17 21:28:21 fetching corpus: 16563, signal 570400/674525 (executing program) 2021/11/17 21:28:21 fetching corpus: 16613, signal 570945/674823 (executing program) 2021/11/17 21:28:21 fetching corpus: 16663, signal 571365/675127 (executing program) 2021/11/17 21:28:21 fetching corpus: 16713, signal 571769/675424 (executing program) 2021/11/17 21:28:21 fetching corpus: 16763, signal 572101/675704 (executing program) 2021/11/17 21:28:21 fetching corpus: 16812, signal 572441/675704 (executing program) 2021/11/17 21:28:21 fetching corpus: 16862, signal 572990/675704 (executing program) 2021/11/17 21:28:21 fetching corpus: 16912, signal 573279/675704 (executing program) 2021/11/17 21:28:22 fetching corpus: 16962, signal 573684/675704 (executing program) 2021/11/17 21:28:22 fetching corpus: 17012, signal 574183/675709 (executing program) 2021/11/17 21:28:22 fetching corpus: 17061, signal 574642/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17111, signal 575089/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17160, signal 575668/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17209, signal 576009/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17259, signal 576448/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17309, signal 577239/675711 (executing program) 2021/11/17 21:28:22 fetching corpus: 17359, signal 577783/675711 (executing program) 2021/11/17 21:28:23 fetching corpus: 17409, signal 578115/675711 (executing program) 2021/11/17 21:28:23 fetching corpus: 17458, signal 578492/675711 (executing program) 2021/11/17 21:28:23 fetching corpus: 17508, signal 578878/675717 (executing program) 2021/11/17 21:28:23 fetching corpus: 17558, signal 579247/675717 (executing program) 2021/11/17 21:28:23 fetching corpus: 17607, signal 579596/675717 (executing program) 2021/11/17 21:28:23 fetching corpus: 17656, signal 579996/675717 (executing program) 2021/11/17 21:28:23 fetching corpus: 17706, signal 580427/675720 (executing program) 2021/11/17 21:28:23 fetching corpus: 17754, signal 580879/675720 (executing program) 2021/11/17 21:28:23 fetching corpus: 17804, signal 581396/675720 (executing program) 2021/11/17 21:28:24 fetching corpus: 17852, signal 581718/675721 (executing program) 2021/11/17 21:28:24 fetching corpus: 17900, signal 582057/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 17950, signal 582509/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18000, signal 582897/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18050, signal 583252/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18099, signal 583613/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18149, signal 583966/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18198, signal 584258/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18248, signal 584596/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18298, signal 584906/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18348, signal 585208/675728 (executing program) 2021/11/17 21:28:24 fetching corpus: 18397, signal 585581/675728 (executing program) 2021/11/17 21:28:25 fetching corpus: 18447, signal 585939/675728 (executing program) 2021/11/17 21:28:25 fetching corpus: 18497, signal 586291/675729 (executing program) 2021/11/17 21:28:25 fetching corpus: 18547, signal 586695/675742 (executing program) 2021/11/17 21:28:25 fetching corpus: 18596, signal 587051/675742 (executing program) 2021/11/17 21:28:25 fetching corpus: 18646, signal 587368/675742 (executing program) 2021/11/17 21:28:25 fetching corpus: 18696, signal 587903/675757 (executing program) 2021/11/17 21:28:25 fetching corpus: 18746, signal 588229/675757 (executing program) 2021/11/17 21:28:25 fetching corpus: 18796, signal 588678/675757 (executing program) 2021/11/17 21:28:25 fetching corpus: 18844, signal 589074/675757 (executing program) 2021/11/17 21:28:26 fetching corpus: 18894, signal 589413/675757 (executing program) 2021/11/17 21:28:26 fetching corpus: 18943, signal 589786/675759 (executing program) 2021/11/17 21:28:26 fetching corpus: 18993, signal 590198/675759 (executing program) 2021/11/17 21:28:26 fetching corpus: 19043, signal 590630/675759 (executing program) 2021/11/17 21:28:26 fetching corpus: 19092, signal 591006/675764 (executing program) 2021/11/17 21:28:26 fetching corpus: 19142, signal 591367/675764 (executing program) 2021/11/17 21:28:26 fetching corpus: 19192, signal 591797/675764 (executing program) 2021/11/17 21:28:26 fetching corpus: 19242, signal 592199/675764 (executing program) 2021/11/17 21:28:26 fetching corpus: 19291, signal 592566/675764 (executing program) 2021/11/17 21:28:26 fetching corpus: 19341, signal 592964/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19391, signal 593374/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19440, signal 593729/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19490, signal 594072/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19540, signal 594356/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19590, signal 594789/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19640, signal 595095/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19688, signal 595470/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19738, signal 595855/675764 (executing program) 2021/11/17 21:28:27 fetching corpus: 19788, signal 596222/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 19838, signal 596742/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 19888, signal 597200/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 19937, signal 597465/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 19987, signal 597799/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 20037, signal 598113/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 20087, signal 598458/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 20137, signal 598717/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 20187, signal 599328/675764 (executing program) 2021/11/17 21:28:28 fetching corpus: 20236, signal 599666/675764 (executing program) 2021/11/17 21:28:29 fetching corpus: 20286, signal 600132/675764 (executing program) 2021/11/17 21:28:29 fetching corpus: 20336, signal 600521/675771 (executing program) 2021/11/17 21:28:29 fetching corpus: 20386, signal 600957/675771 (executing program) 2021/11/17 21:28:29 fetching corpus: 20436, signal 601303/675771 (executing program) 2021/11/17 21:28:29 fetching corpus: 20485, signal 601670/675771 (executing program) 2021/11/17 21:28:29 fetching corpus: 20535, signal 601990/675782 (executing program) 2021/11/17 21:28:29 fetching corpus: 20585, signal 602543/675782 (executing program) 2021/11/17 21:28:29 fetching corpus: 20634, signal 602987/675782 (executing program) 2021/11/17 21:28:29 fetching corpus: 20681, signal 603414/675782 (executing program) 2021/11/17 21:28:30 fetching corpus: 20731, signal 603727/675782 (executing program) 2021/11/17 21:28:30 fetching corpus: 20781, signal 604082/675782 (executing program) 2021/11/17 21:28:30 fetching corpus: 20831, signal 604410/675782 (executing program) 2021/11/17 21:28:30 fetching corpus: 20881, signal 604661/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 20931, signal 604920/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 20980, signal 605245/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 21029, signal 605537/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 21079, signal 605949/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 21127, signal 606320/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 21177, signal 606733/675783 (executing program) 2021/11/17 21:28:30 fetching corpus: 21227, signal 607140/675783 (executing program) 2021/11/17 21:28:31 fetching corpus: 21277, signal 607488/675784 (executing program) 2021/11/17 21:28:31 fetching corpus: 21327, signal 607734/675784 (executing program) 2021/11/17 21:28:31 fetching corpus: 21377, signal 608020/675784 (executing program) 2021/11/17 21:28:31 fetching corpus: 21427, signal 608471/675784 (executing program) 2021/11/17 21:28:31 fetching corpus: 21475, signal 608712/675787 (executing program) 2021/11/17 21:28:31 fetching corpus: 21525, signal 609056/675787 (executing program) 2021/11/17 21:28:31 fetching corpus: 21574, signal 609502/675787 (executing program) 2021/11/17 21:28:31 fetching corpus: 21624, signal 610003/675787 (executing program) 2021/11/17 21:28:31 fetching corpus: 21674, signal 610404/675787 (executing program) 2021/11/17 21:28:31 fetching corpus: 21723, signal 610663/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 21772, signal 611009/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 21822, signal 611237/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 21872, signal 611501/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 21922, signal 611825/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 21972, signal 612171/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 22020, signal 612486/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 22070, signal 612780/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 22120, signal 613094/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 22169, signal 613389/675787 (executing program) 2021/11/17 21:28:32 fetching corpus: 22219, signal 613570/675787 (executing program) 2021/11/17 21:28:33 fetching corpus: 22269, signal 613859/675787 (executing program) 2021/11/17 21:28:33 fetching corpus: 22319, signal 614168/675787 (executing program) 2021/11/17 21:28:33 fetching corpus: 22368, signal 614466/675787 (executing program) 2021/11/17 21:28:33 fetching corpus: 22418, signal 614756/675790 (executing program) 2021/11/17 21:28:33 fetching corpus: 22468, signal 615313/675790 (executing program) 2021/11/17 21:28:33 fetching corpus: 22518, signal 615630/675790 (executing program) 2021/11/17 21:28:33 fetching corpus: 22568, signal 615895/675790 (executing program) 2021/11/17 21:28:33 fetching corpus: 22618, signal 616277/675790 (executing program) 2021/11/17 21:28:33 fetching corpus: 22668, signal 616576/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22718, signal 616907/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22768, signal 617187/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22818, signal 617453/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22868, signal 617720/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22917, signal 618024/675790 (executing program) 2021/11/17 21:28:34 fetching corpus: 22967, signal 618254/675796 (executing program) 2021/11/17 21:28:34 fetching corpus: 23016, signal 618538/675796 (executing program) 2021/11/17 21:28:34 fetching corpus: 23064, signal 618888/675796 (executing program) 2021/11/17 21:28:34 fetching corpus: 23113, signal 619207/675796 (executing program) 2021/11/17 21:28:34 fetching corpus: 23163, signal 619580/675796 (executing program) 2021/11/17 21:28:35 fetching corpus: 23213, signal 619922/675796 (executing program) 2021/11/17 21:28:35 fetching corpus: 23263, signal 620253/675803 (executing program) 2021/11/17 21:28:35 fetching corpus: 23313, signal 620476/675803 (executing program) 2021/11/17 21:28:35 fetching corpus: 23362, signal 620775/675803 (executing program) 2021/11/17 21:28:35 fetching corpus: 23412, signal 621115/675803 (executing program) 2021/11/17 21:28:35 fetching corpus: 23462, signal 621332/675811 (executing program) 2021/11/17 21:28:35 fetching corpus: 23512, signal 621625/675811 (executing program) 2021/11/17 21:28:35 fetching corpus: 23562, signal 621931/675811 (executing program) 2021/11/17 21:28:35 fetching corpus: 23612, signal 622199/675811 (executing program) 2021/11/17 21:28:35 fetching corpus: 23662, signal 622443/675811 (executing program) 2021/11/17 21:28:35 fetching corpus: 23711, signal 622706/675811 (executing program) 2021/11/17 21:28:36 fetching corpus: 23761, signal 622919/675811 (executing program) 2021/11/17 21:28:36 fetching corpus: 23811, signal 623259/675811 (executing program) 2021/11/17 21:28:36 fetching corpus: 23861, signal 623524/675811 (executing program) 2021/11/17 21:28:36 fetching corpus: 23911, signal 623943/675811 (executing program) 2021/11/17 21:28:36 fetching corpus: 23961, signal 624386/675814 (executing program) 2021/11/17 21:28:36 fetching corpus: 24010, signal 624766/675814 (executing program) 2021/11/17 21:28:36 fetching corpus: 24059, signal 625069/675814 (executing program) 2021/11/17 21:28:36 fetching corpus: 24109, signal 625336/675814 (executing program) 2021/11/17 21:28:36 fetching corpus: 24159, signal 625749/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24209, signal 625953/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24259, signal 626243/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24309, signal 626527/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24359, signal 626809/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24409, signal 627163/675814 (executing program) 2021/11/17 21:28:37 fetching corpus: 24459, signal 627462/675815 (executing program) 2021/11/17 21:28:37 fetching corpus: 24509, signal 627772/675815 (executing program) 2021/11/17 21:28:37 fetching corpus: 24558, signal 628139/675815 (executing program) 2021/11/17 21:28:37 fetching corpus: 24607, signal 628530/675815 (executing program) 2021/11/17 21:28:37 fetching corpus: 24657, signal 628732/675815 (executing program) 2021/11/17 21:28:37 fetching corpus: 24707, signal 629045/675815 (executing program) 2021/11/17 21:28:38 fetching corpus: 24757, signal 629298/675815 (executing program) 2021/11/17 21:28:38 fetching corpus: 24807, signal 629511/675841 (executing program) 2021/11/17 21:28:38 fetching corpus: 24857, signal 629843/675841 (executing program) 2021/11/17 21:28:38 fetching corpus: 24907, signal 630054/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 24957, signal 630356/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25006, signal 630597/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25056, signal 630852/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25106, signal 631262/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25155, signal 631532/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25205, signal 631784/675842 (executing program) 2021/11/17 21:28:38 fetching corpus: 25254, signal 632154/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25304, signal 632420/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25354, signal 632666/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25404, signal 633174/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25454, signal 633386/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25504, signal 633687/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25553, signal 634044/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25603, signal 634309/675842 (executing program) 2021/11/17 21:28:39 fetching corpus: 25652, signal 634660/675842 (executing program) 2021/11/17 21:28:40 fetching corpus: 25701, signal 634920/675842 (executing program) 2021/11/17 21:28:40 fetching corpus: 25751, signal 635423/675842 (executing program) 2021/11/17 21:28:40 fetching corpus: 25801, signal 635849/675842 (executing program) 2021/11/17 21:28:40 fetching corpus: 25850, signal 636085/675842 (executing program) 2021/11/17 21:28:40 fetching corpus: 25900, signal 636326/675849 (executing program) 2021/11/17 21:28:40 fetching corpus: 25950, signal 636624/675849 (executing program) 2021/11/17 21:28:40 fetching corpus: 25999, signal 636867/675849 (executing program) 2021/11/17 21:28:40 fetching corpus: 26049, signal 637169/675850 (executing program) 2021/11/17 21:28:40 fetching corpus: 26099, signal 637449/675850 (executing program) 2021/11/17 21:28:41 fetching corpus: 26149, signal 637742/675850 (executing program) 2021/11/17 21:28:41 fetching corpus: 26198, signal 638091/675854 (executing program) 2021/11/17 21:28:41 fetching corpus: 26248, signal 638516/675854 (executing program) 2021/11/17 21:28:41 fetching corpus: 26298, signal 638771/675854 (executing program) 2021/11/17 21:28:41 fetching corpus: 26348, signal 638984/675854 (executing program) 2021/11/17 21:28:41 fetching corpus: 26398, signal 639241/675859 (executing program) 2021/11/17 21:28:41 fetching corpus: 26447, signal 639528/675859 (executing program) 2021/11/17 21:28:41 fetching corpus: 26495, signal 639786/675859 (executing program) 2021/11/17 21:28:41 fetching corpus: 26545, signal 640084/675859 (executing program) 2021/11/17 21:28:41 fetching corpus: 26595, signal 640390/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26645, signal 640642/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26694, signal 640880/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26744, signal 641132/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26794, signal 641439/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26844, signal 641699/675859 (executing program) 2021/11/17 21:28:42 fetching corpus: 26894, signal 641945/675859 (executing program) [ 132.496362][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.502927][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 2021/11/17 21:28:42 fetching corpus: 26944, signal 642183/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 26994, signal 642547/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27043, signal 642830/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27092, signal 643064/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27142, signal 643358/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27192, signal 643682/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27240, signal 643868/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27289, signal 644182/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27339, signal 644418/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27389, signal 644613/675859 (executing program) 2021/11/17 21:28:43 fetching corpus: 27439, signal 644828/675859 (executing program) 2021/11/17 21:28:44 fetching corpus: 27489, signal 645099/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27537, signal 645390/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27586, signal 645636/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27636, signal 645905/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27685, signal 646187/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27735, signal 646347/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27785, signal 646604/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27835, signal 646817/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27884, signal 647327/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27934, signal 647649/675863 (executing program) 2021/11/17 21:28:44 fetching corpus: 27984, signal 647925/675863 (executing program) 2021/11/17 21:28:45 fetching corpus: 28032, signal 648213/675863 (executing program) 2021/11/17 21:28:45 fetching corpus: 28081, signal 648476/675863 (executing program) 2021/11/17 21:28:45 fetching corpus: 28131, signal 648669/675864 (executing program) 2021/11/17 21:28:45 fetching corpus: 28181, signal 648871/675864 (executing program) 2021/11/17 21:28:45 fetching corpus: 28230, signal 649305/675864 (executing program) 2021/11/17 21:28:45 fetching corpus: 28279, signal 649592/675864 (executing program) 2021/11/17 21:28:45 fetching corpus: 28329, signal 649935/675864 (executing program) 2021/11/17 21:28:45 fetching corpus: 28379, signal 650160/675864 (executing program) 2021/11/17 21:28:46 fetching corpus: 28429, signal 650419/675864 (executing program) 2021/11/17 21:28:46 fetching corpus: 28477, signal 650704/675876 (executing program) 2021/11/17 21:28:46 fetching corpus: 28527, signal 650885/675876 (executing program) 2021/11/17 21:28:46 fetching corpus: 28577, signal 651121/675876 (executing program) 2021/11/17 21:28:46 fetching corpus: 28626, signal 651322/675882 (executing program) 2021/11/17 21:28:46 fetching corpus: 28674, signal 651576/675882 (executing program) 2021/11/17 21:28:46 fetching corpus: 28723, signal 651865/675882 (executing program) 2021/11/17 21:28:46 fetching corpus: 28773, signal 652220/675882 (executing program) 2021/11/17 21:28:46 fetching corpus: 28823, signal 652490/675882 (executing program) 2021/11/17 21:28:47 fetching corpus: 28873, signal 652706/675882 (executing program) 2021/11/17 21:28:47 fetching corpus: 28923, signal 653020/675886 (executing program) 2021/11/17 21:28:47 fetching corpus: 28972, signal 653298/675886 (executing program) 2021/11/17 21:28:47 fetching corpus: 29021, signal 653480/675886 (executing program) 2021/11/17 21:28:47 fetching corpus: 29071, signal 653694/675886 (executing program) 2021/11/17 21:28:47 fetching corpus: 29121, signal 653885/675886 (executing program) 2021/11/17 21:28:47 fetching corpus: 29170, signal 654117/675898 (executing program) 2021/11/17 21:28:47 fetching corpus: 29220, signal 654326/675898 (executing program) 2021/11/17 21:28:47 fetching corpus: 29270, signal 654580/675898 (executing program) 2021/11/17 21:28:47 fetching corpus: 29320, signal 654797/675898 (executing program) 2021/11/17 21:28:47 fetching corpus: 29369, signal 655100/675898 (executing program) 2021/11/17 21:28:48 fetching corpus: 29419, signal 655373/675898 (executing program) 2021/11/17 21:28:48 fetching corpus: 29468, signal 655655/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29517, signal 655947/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29567, signal 656157/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29616, signal 656345/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29665, signal 656610/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29714, signal 656837/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29764, signal 657093/675899 (executing program) 2021/11/17 21:28:48 fetching corpus: 29814, signal 657431/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 29863, signal 657617/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 29913, signal 657899/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 29961, signal 658211/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30011, signal 658409/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30061, signal 658608/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30110, signal 659157/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30160, signal 659493/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30210, signal 659787/675900 (executing program) 2021/11/17 21:28:49 fetching corpus: 30260, signal 660003/675900 (executing program) 2021/11/17 21:28:50 fetching corpus: 30310, signal 660213/675900 (executing program) 2021/11/17 21:28:50 fetching corpus: 30360, signal 660456/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30410, signal 660683/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30460, signal 661054/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30510, signal 661293/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30560, signal 661524/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30609, signal 661816/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30659, signal 662039/675902 (executing program) 2021/11/17 21:28:50 fetching corpus: 30709, signal 662261/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 30759, signal 662528/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 30809, signal 662763/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 30859, signal 662939/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 30909, signal 663253/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 30959, signal 663445/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31007, signal 663676/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31057, signal 663922/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31107, signal 664227/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31157, signal 664508/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31207, signal 664692/675902 (executing program) 2021/11/17 21:28:51 fetching corpus: 31257, signal 664957/675902 (executing program) 2021/11/17 21:28:52 fetching corpus: 31305, signal 665179/675902 (executing program) 2021/11/17 21:28:52 fetching corpus: 31355, signal 665492/675902 (executing program) 2021/11/17 21:28:52 fetching corpus: 31405, signal 665691/675902 (executing program) 2021/11/17 21:28:52 fetching corpus: 31455, signal 666029/675902 (executing program) 2021/11/17 21:28:52 fetching corpus: 31504, signal 666292/675919 (executing program) 2021/11/17 21:28:52 fetching corpus: 31554, signal 666604/675919 (executing program) 2021/11/17 21:28:52 fetching corpus: 31604, signal 666958/675919 (executing program) 2021/11/17 21:28:52 fetching corpus: 31654, signal 667144/675919 (executing program) 2021/11/17 21:28:53 fetching corpus: 31704, signal 667429/675919 (executing program) 2021/11/17 21:28:53 fetching corpus: 31754, signal 667613/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 31803, signal 667796/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 31853, signal 668087/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 31903, signal 668286/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 31953, signal 668547/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 32002, signal 668764/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 32052, signal 668975/675928 (executing program) 2021/11/17 21:28:53 fetching corpus: 32102, signal 669161/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32152, signal 669393/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32201, signal 669600/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32250, signal 669808/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32299, signal 670056/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32315, signal 670151/675928 (executing program) 2021/11/17 21:28:54 fetching corpus: 32315, signal 670151/675928 (executing program) 2021/11/17 21:28:55 starting 6 fuzzer processes 21:28:56 executing program 0: rseq(0x0, 0x0, 0x1, 0x0) 21:28:56 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYBLOB="180d0000171401"], 0x18}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x47fe0, 0x0) 21:28:56 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000001b80)='/proc/self/exe\x00', 0x0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0xa, &(0x7f0000000080)=0x2, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6, 0x4}, 0x1c) 21:28:56 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) 21:28:57 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x10001, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) [ 147.406235][ T6565] chnl_net:caif_netlink_parms(): no params data found 21:28:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x3, 0x18, {0x0, @link='broadcast-link\x00'}}}}, 0x68}}, 0x0) [ 147.672011][ T6565] bridge0: port 1(bridge_slave_0) entered blocking state [ 147.694243][ T6565] bridge0: port 1(bridge_slave_0) entered disabled state [ 147.702647][ T6565] device bridge_slave_0 entered promiscuous mode [ 147.739525][ T6565] bridge0: port 2(bridge_slave_1) entered blocking state [ 147.747450][ T6565] bridge0: port 2(bridge_slave_1) entered disabled state [ 147.761228][ T6565] device bridge_slave_1 entered promiscuous mode [ 147.916081][ T6565] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 147.933391][ T6565] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 147.979745][ T6597] chnl_net:caif_netlink_parms(): no params data found [ 148.079645][ T6565] team0: Port device team_slave_0 added [ 148.102165][ T6565] team0: Port device team_slave_1 added [ 148.156698][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.165146][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.208955][ T6565] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.256039][ T6597] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.275169][ T6597] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.296208][ T6597] device bridge_slave_0 entered promiscuous mode [ 148.322809][ T6565] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 148.331002][ T6565] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.357669][ T6565] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 148.383443][ T6597] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.392594][ T6597] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.401345][ T6597] device bridge_slave_1 entered promiscuous mode [ 148.520169][ T6597] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 148.565358][ T6565] device hsr_slave_0 entered promiscuous mode [ 148.573185][ T6565] device hsr_slave_1 entered promiscuous mode [ 148.588664][ T6597] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 148.618461][ T6797] chnl_net:caif_netlink_parms(): no params data found [ 148.723175][ T6597] team0: Port device team_slave_0 added [ 148.755447][ T6597] team0: Port device team_slave_1 added [ 148.848454][ T6797] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.856688][ T6797] bridge0: port 1(bridge_slave_0) entered disabled state [ 148.866204][ T6797] device bridge_slave_0 entered promiscuous mode [ 148.895537][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 148.902514][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 148.929458][ T6597] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 148.941502][ T6797] bridge0: port 2(bridge_slave_1) entered blocking state [ 148.948718][ T6797] bridge0: port 2(bridge_slave_1) entered disabled state [ 148.959246][ T6797] device bridge_slave_1 entered promiscuous mode [ 148.992976][ T6597] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.009375][ T6597] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.036357][ T6597] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.066539][ T6999] chnl_net:caif_netlink_parms(): no params data found [ 149.082113][ T2971] Bluetooth: hci0: command 0x0409 tx timeout [ 149.220235][ T6597] device hsr_slave_0 entered promiscuous mode [ 149.237527][ T6597] device hsr_slave_1 entered promiscuous mode [ 149.259774][ T6597] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.267867][ T6597] Cannot create hsr debugfs directory [ 149.284388][ T6797] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.294646][ T2971] Bluetooth: hci1: command 0x0409 tx timeout [ 149.338544][ T6797] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.447413][ T6797] team0: Port device team_slave_0 added [ 149.465939][ T6565] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 149.487355][ T6565] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 149.515282][ T6797] team0: Port device team_slave_1 added [ 149.522185][ T6999] bridge0: port 1(bridge_slave_0) entered blocking state [ 149.529764][ T6999] bridge0: port 1(bridge_slave_0) entered disabled state [ 149.539067][ T6999] device bridge_slave_0 entered promiscuous mode [ 149.554200][ T6565] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 149.595094][ T6999] bridge0: port 2(bridge_slave_1) entered blocking state [ 149.608581][ T6999] bridge0: port 2(bridge_slave_1) entered disabled state [ 149.617062][ T6999] device bridge_slave_1 entered promiscuous mode [ 149.645264][ T6565] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 149.665729][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 149.672684][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.706146][ T6797] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 149.721623][ T6999] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 149.736068][ T6999] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 149.776502][ T6797] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 149.783468][ T6797] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 149.811784][ T6797] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 149.859244][ T6999] team0: Port device team_slave_0 added [ 149.863874][ T3027] Bluetooth: hci3: command 0x0409 tx timeout [ 149.900831][ T6999] team0: Port device team_slave_1 added [ 149.934932][ T6797] device hsr_slave_0 entered promiscuous mode [ 149.942567][ T6797] device hsr_slave_1 entered promiscuous mode [ 149.951443][ T6797] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 149.959798][ T6797] Cannot create hsr debugfs directory [ 150.039076][ T7410] chnl_net:caif_netlink_parms(): no params data found [ 150.065492][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.072453][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.102027][ T6999] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.165862][ T6999] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.172826][ T6999] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.199762][ T6999] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 150.254192][ T7635] Bluetooth: hci4: command 0x0409 tx timeout [ 150.285246][ T6597] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 150.331622][ T6597] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 150.360402][ T6999] device hsr_slave_0 entered promiscuous mode [ 150.377135][ T6999] device hsr_slave_1 entered promiscuous mode [ 150.384259][ T6999] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 150.391829][ T6999] Cannot create hsr debugfs directory [ 150.413204][ T7410] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.420477][ T7410] bridge0: port 1(bridge_slave_0) entered disabled state [ 150.433065][ T7410] device bridge_slave_0 entered promiscuous mode [ 150.441295][ T6597] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 150.453252][ T6597] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 150.509837][ T7410] bridge0: port 2(bridge_slave_1) entered blocking state [ 150.517968][ T7410] bridge0: port 2(bridge_slave_1) entered disabled state [ 150.527755][ T7410] device bridge_slave_1 entered promiscuous mode [ 150.613352][ T7410] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 150.631838][ T7410] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 150.658987][ T6565] 8021q: adding VLAN 0 to HW filter on device bond0 [ 150.725723][ T7410] team0: Port device team_slave_0 added [ 150.767814][ T6565] 8021q: adding VLAN 0 to HW filter on device team0 [ 150.777206][ T7410] team0: Port device team_slave_1 added [ 150.808785][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 150.818947][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 150.853797][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 150.862392][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 150.872126][ T3027] bridge0: port 1(bridge_slave_0) entered blocking state [ 150.879347][ T3027] bridge0: port 1(bridge_slave_0) entered forwarding state [ 150.901131][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 150.909117][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.936899][ T7410] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 150.954364][ T7410] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 150.961313][ T7410] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 150.989031][ T7410] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 151.003922][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.012018][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.021951][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.030786][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.037889][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.047111][ T6797] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 151.064426][ T6797] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 151.113886][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.122608][ T2971] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.132065][ T6797] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 151.136212][ T7951] Bluetooth: hci0: command 0x041b tx timeout [ 151.139517][ T1854] Bluetooth: hci5: command 0x0409 tx timeout [ 151.167011][ T7410] device hsr_slave_0 entered promiscuous mode [ 151.173988][ T7410] device hsr_slave_1 entered promiscuous mode [ 151.180985][ T7410] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 151.188944][ T7410] Cannot create hsr debugfs directory [ 151.210585][ T6797] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 151.230280][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.239619][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 151.250120][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 151.284124][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 151.292949][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 151.336796][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 151.345937][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 151.374729][ T922] Bluetooth: hci1: command 0x041b tx timeout [ 151.387798][ T6565] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 151.400043][ T6565] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 151.410985][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 151.419791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 151.431692][ T6999] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 151.450699][ T6999] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 151.472360][ T6597] 8021q: adding VLAN 0 to HW filter on device bond0 [ 151.500719][ T6999] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 151.543079][ T6999] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 151.554406][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 151.561982][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 151.580942][ T6565] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 151.602690][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 151.612642][ T3027] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 151.647650][ T6597] 8021q: adding VLAN 0 to HW filter on device team0 [ 151.682699][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 151.691384][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 151.700632][ T8192] bridge0: port 1(bridge_slave_0) entered blocking state [ 151.707908][ T8192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 151.717315][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 151.739375][ T7410] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 151.750047][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 151.762755][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 151.771754][ T8201] bridge0: port 2(bridge_slave_1) entered blocking state [ 151.778940][ T8201] bridge0: port 2(bridge_slave_1) entered forwarding state [ 151.788065][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 151.797342][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 151.839602][ T6565] device veth0_vlan entered promiscuous mode [ 151.846775][ T7410] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 151.865731][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 151.875075][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 151.883551][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 151.891931][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 151.901039][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 151.909371][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 151.919574][ T7410] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 151.929999][ T7410] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 151.937103][ T8201] Bluetooth: hci3: command 0x041b tx timeout [ 151.961016][ T6565] device veth1_vlan entered promiscuous mode [ 151.974048][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 151.982104][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 151.992337][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.004119][ T6797] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.026562][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 152.035336][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.043087][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.052592][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.086822][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.095740][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.106039][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.114609][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.125693][ T6597] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.161928][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.169851][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.186069][ T6797] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.213191][ T6565] device veth0_macvtap entered promiscuous mode [ 152.225134][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.234808][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.243104][ T8192] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.250199][ T8192] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.258814][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 152.267943][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 152.277142][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.285553][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 152.302582][ T6597] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 152.329163][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.333804][ T922] Bluetooth: hci4: command 0x041b tx timeout [ 152.345102][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.352541][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.365350][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.376723][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.383792][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.392656][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.409351][ T6999] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.419065][ T6565] device veth1_macvtap entered promiscuous mode [ 152.472048][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 152.480730][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.490342][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.502591][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.511780][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 152.521053][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 152.529853][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 152.538720][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 152.548108][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 152.562678][ T6999] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.579307][ T7410] 8021q: adding VLAN 0 to HW filter on device bond0 [ 152.589103][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.599211][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.607664][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 152.617822][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 152.627802][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 152.638020][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 152.649925][ T6797] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 152.697597][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 152.707178][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 152.717720][ T136] bridge0: port 1(bridge_slave_0) entered blocking state [ 152.724861][ T136] bridge0: port 1(bridge_slave_0) entered forwarding state [ 152.732616][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 152.740894][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 152.749157][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 152.758035][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 152.767102][ T136] bridge0: port 2(bridge_slave_1) entered blocking state [ 152.774247][ T136] bridge0: port 2(bridge_slave_1) entered forwarding state [ 152.781880][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 152.791825][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 152.801427][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 152.809700][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 152.818734][ T136] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 152.834242][ T7410] 8021q: adding VLAN 0 to HW filter on device team0 [ 152.858479][ T6565] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 152.876837][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 152.888569][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 152.898902][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 152.910751][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 152.919616][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 152.928716][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 152.937746][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 152.946871][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 152.956493][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 152.965976][ T6597] device veth0_vlan entered promiscuous mode [ 152.981681][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 152.989856][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 152.998143][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.006667][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 153.015813][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 153.024706][ T922] bridge0: port 1(bridge_slave_0) entered blocking state [ 153.031773][ T922] bridge0: port 1(bridge_slave_0) entered forwarding state [ 153.040200][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 153.049345][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 153.058571][ T922] bridge0: port 2(bridge_slave_1) entered blocking state [ 153.065712][ T922] bridge0: port 2(bridge_slave_1) entered forwarding state [ 153.073653][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 153.084611][ T6565] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.094725][ T6565] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.104579][ T6565] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.113474][ T6565] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 153.165565][ T6597] device veth1_vlan entered promiscuous mode [ 153.172374][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.180873][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 153.190482][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.199788][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.208951][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 153.218483][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 153.228179][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 153.237018][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 153.246357][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 153.268049][ T7635] Bluetooth: hci5: command 0x041b tx timeout [ 153.270256][ T6797] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.274699][ T7635] Bluetooth: hci0: command 0x040f tx timeout [ 153.312413][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.320458][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 153.329484][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.339439][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.348324][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 153.357101][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 153.366050][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.375163][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.390227][ T7410] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 153.407883][ T7410] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.423464][ T6999] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 153.442671][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 153.451266][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 153.461625][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 153.472264][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 153.503734][ T8201] Bluetooth: hci1: command 0x040f tx timeout [ 153.556579][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 153.565579][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 153.580286][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.588285][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.599729][ T6597] device veth0_macvtap entered promiscuous mode [ 153.630542][ T6797] device veth0_vlan entered promiscuous mode [ 153.652835][ T7410] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.672884][ T6597] device veth1_macvtap entered promiscuous mode [ 153.682594][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 153.693042][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 153.706287][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 153.742649][ T6999] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 153.750850][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 153.759472][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 153.768118][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 153.776587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 153.784923][ T6797] device veth1_vlan entered promiscuous mode [ 153.804447][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 153.812473][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 153.840839][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 153.851112][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 153.860714][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 153.888096][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 153.901649][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 153.917972][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 153.960060][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 153.969077][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 153.987634][ T6597] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 153.998897][ T6597] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.011211][ T6597] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 154.019250][ T7951] Bluetooth: hci3: command 0x040f tx timeout [ 154.039039][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.041789][ T54] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 154.049219][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.063824][ T54] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 154.064953][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.079920][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.095873][ T6597] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.106861][ T6597] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.116747][ T6597] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.126127][ T6597] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.147323][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 154.158847][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 154.168615][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 154.195893][ T6797] device veth0_macvtap entered promiscuous mode [ 154.224013][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 154.233224][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 154.243063][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 154.281082][ T6797] device veth1_macvtap entered promiscuous mode [ 154.320776][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 21:29:04 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r1, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r1, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f0000000080)=[@in={0x2, 0x0, @rand_addr=0x64010102}]}, &(0x7f0000000180)=0x10) r2 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f00000000c0)=@sack_info={r3, 0x0, 0x9}, 0xc) [ 154.352019][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.360572][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.393169][ T6797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.411962][ T6797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.423400][ T8192] Bluetooth: hci4: command 0x040f tx timeout [ 154.434810][ T6797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 154.452296][ T6797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.486908][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_0 21:29:04 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)=@bridge_newneigh={0x24, 0x1c, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_IPV4={0x8, 0x1, @private}]}, 0x24}}, 0x0) [ 154.530086][ T7410] device veth0_vlan entered promiscuous mode [ 154.548331][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.564546][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.577301][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 154.587289][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 154.603332][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 154.634575][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 154.656603][ T6999] device veth0_vlan entered promiscuous mode [ 154.684417][ T6797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.720613][ T6797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.732942][ T6797] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 154.754306][ T6797] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 154.767073][ T6797] batman_adv: batadv0: Interface activated: batadv_slave_1 21:29:05 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16=r0], 0xfffffffffffffe63) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lseek(r2, 0x10001, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x6a, 0x6, 0x1f, 0x0, 0x22d, 0x57510, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x63d7}, 0x201, 0x9, 0x7f09f87b, 0x7, 0x8, 0x3ff, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0x5, r2, 0x2) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfff, 0x3, 0x1, 0x41, 0x8}, 0x14) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$vcsu(0xffffff9c, 0x0, 0x41, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x86) ioctl$SNDCTL_TMR_METRONOME(r3, 0x40045407) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x30}}, 0x24008085) [ 154.782802][ T7410] device veth1_vlan entered promiscuous mode [ 154.798376][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 154.810920][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 154.827810][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 154.839968][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 154.856711][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 154.903186][ C0] hrtimer: interrupt took 57782 ns [ 154.918033][ T6797] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 154.950416][ T6797] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.009856][ T6797] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.031792][ T6797] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 155.058088][ T6999] device veth1_vlan entered promiscuous mode [ 155.184129][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.187109][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.192208][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.231673][ T8192] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.281227][ T7410] device veth0_macvtap entered promiscuous mode [ 155.295635][ T8201] Bluetooth: hci0: command 0x0419 tx timeout [ 155.313951][ T8201] Bluetooth: hci5: command 0x040f tx timeout [ 155.325818][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.335735][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.345802][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 155.356606][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 155.417956][ T6999] device veth0_macvtap entered promiscuous mode [ 155.437013][ T7410] device veth1_macvtap entered promiscuous mode [ 155.475774][ T6999] device veth1_macvtap entered promiscuous mode [ 155.515547][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.532435][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.534246][ T7635] Bluetooth: hci1: command 0x0419 tx timeout [ 155.593650][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.601706][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 155.610943][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 155.619932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 155.637764][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 155.643116][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.653226][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 155.680427][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.691000][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.701905][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.714195][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.727910][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 21:29:06 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16=r0], 0xfffffffffffffe63) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lseek(r2, 0x10001, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x6a, 0x6, 0x1f, 0x0, 0x22d, 0x57510, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x63d7}, 0x201, 0x9, 0x7f09f87b, 0x7, 0x8, 0x3ff, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0x5, r2, 0x2) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfff, 0x3, 0x1, 0x41, 0x8}, 0x14) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$vcsu(0xffffff9c, 0x0, 0x41, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x86) ioctl$SNDCTL_TMR_METRONOME(r3, 0x40045407) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x30}}, 0x24008085) [ 155.748292][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.781499][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.811920][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.829043][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.840471][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.851432][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.870470][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.898278][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 155.910038][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 155.924047][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 155.932347][ T8285] netlink: 3336 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.954907][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 155.971876][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.002321][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.038597][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 156.058730][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 156.109868][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.115706][ T8201] Bluetooth: hci3: command 0x0419 tx timeout [ 156.129397][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.180796][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.191929][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.202760][ T6999] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.244997][ T6999] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.256840][ T6999] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.267213][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.280291][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.290859][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.302002][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.317350][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.330419][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.343248][ T7410] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 156.355544][ T7410] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 156.367013][ T7410] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 156.382155][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.390900][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.400176][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 156.408932][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 156.422983][ T6999] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.432928][ T6999] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.441963][ T6999] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.450966][ T6999] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.475349][ T7410] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.476915][ T982] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.485298][ T7410] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.503790][ T7951] Bluetooth: hci4: command 0x0419 tx timeout [ 156.511071][ T982] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 156.521025][ T7410] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.529928][ T7410] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 156.547280][ T7951] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:29:07 executing program 1: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_STAT_GET(r0, &(0x7f0000003b40)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x18, 0x1411, 0x109, 0x0, 0x0, "", [@RDMA_NLDEV_ATTR_STAT_RES={0x8}]}, 0x18}}, 0x0) [ 156.965238][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 156.973208][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 21:29:07 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16=r0], 0xfffffffffffffe63) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lseek(r2, 0x10001, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x6a, 0x6, 0x1f, 0x0, 0x22d, 0x57510, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x63d7}, 0x201, 0x9, 0x7f09f87b, 0x7, 0x8, 0x3ff, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0x5, r2, 0x2) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfff, 0x3, 0x1, 0x41, 0x8}, 0x14) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$vcsu(0xffffff9c, 0x0, 0x41, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x86) ioctl$SNDCTL_TMR_METRONOME(r3, 0x40045407) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x30}}, 0x24008085) [ 157.021315][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.049832][ T54] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.058174][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 21:29:07 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) [ 157.058229][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.097701][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:29:07 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) [ 157.163989][ T54] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.202063][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 157.252206][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 157.287291][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 157.374963][ T7951] Bluetooth: hci5: command 0x0419 tx timeout [ 157.381794][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 176.166587][ T8450] chnl_net:caif_netlink_parms(): no params data found [ 176.259371][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.267142][ T8450] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.276364][ T8450] device bridge_slave_0 entered promiscuous mode [ 176.287794][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.295308][ T8450] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.303539][ T8450] device bridge_slave_1 entered promiscuous mode [ 176.335429][ T8450] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 176.348130][ T8450] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 176.388879][ T8450] team0: Port device team_slave_0 added [ 176.396456][ T8450] team0: Port device team_slave_1 added [ 176.428965][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 176.436125][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.463031][ T8450] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 176.477429][ T8450] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 176.485271][ T8450] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 176.511735][ T8450] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 176.556225][ T8450] device hsr_slave_0 entered promiscuous mode [ 176.563554][ T8450] device hsr_slave_1 entered promiscuous mode [ 176.570125][ T8450] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 176.581911][ T8450] Cannot create hsr debugfs directory [ 176.713755][ T8450] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 176.722489][ T8450] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 176.735362][ T8450] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 176.746362][ T8450] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 176.775106][ T8450] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.782304][ T8450] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.790445][ T8450] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.797590][ T8450] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.853927][ T8450] 8021q: adding VLAN 0 to HW filter on device bond0 [ 176.869945][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 176.881341][ T7635] bridge0: port 1(bridge_slave_0) entered disabled state [ 176.890512][ T7635] bridge0: port 2(bridge_slave_1) entered disabled state [ 176.900198][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 176.914597][ T8450] 8021q: adding VLAN 0 to HW filter on device team0 [ 176.926211][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 176.935496][ T1854] bridge0: port 1(bridge_slave_0) entered blocking state [ 176.942691][ T1854] bridge0: port 1(bridge_slave_0) entered forwarding state [ 176.964024][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 176.972490][ T8216] bridge0: port 2(bridge_slave_1) entered blocking state [ 176.979639][ T8216] bridge0: port 2(bridge_slave_1) entered forwarding state [ 176.991682][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 177.004384][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 177.019307][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 177.031612][ T8201] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 177.049799][ T8450] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 177.062010][ T8450] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 177.070925][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 177.093039][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 177.100471][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 177.114785][ T8450] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 177.137600][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 177.147707][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 177.171316][ T8450] device veth0_vlan entered promiscuous mode [ 177.179730][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 177.189699][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 177.199930][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 177.212492][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 177.227372][ T8450] device veth1_vlan entered promiscuous mode [ 177.251224][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 177.263707][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 177.272307][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 177.285430][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 177.300342][ T8450] device veth0_macvtap entered promiscuous mode [ 177.313311][ T8450] device veth1_macvtap entered promiscuous mode [ 177.332587][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.343967][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.354399][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.365207][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.375429][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.386554][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.399139][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.412210][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.422761][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 177.433349][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.445205][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 177.455076][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 177.463547][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 177.471427][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 177.482306][ T8216] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 177.495505][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.506243][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.516133][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.526743][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.536967][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.549064][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.560400][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.572116][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.582210][ T8450] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 177.593081][ T8450] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 177.605886][ T8450] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 177.616031][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 177.625554][ T1854] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 177.639632][ T8450] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.648757][ T8450] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.660580][ T8450] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.676023][ T8450] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 177.792790][ T10] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.800813][ T10] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.832160][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 177.879473][ T10] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 177.887793][ T10] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 177.897989][ T7635] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 21:29:28 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x0, 0x0) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040), 0xc0081) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) write$sndseq(r1, &(0x7f0000000000)=[{0x84, 0x77, 0x0, 0x0, @tick, {}, {}, @raw32={[0x500, 0xc7]}}], 0xffc8) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, &(0x7f0000002340)={0x0, 0x0, "832a7b8d6781942654fd7dfd6f9ab9c63b93cf8ddcb5e83292a766ff6d5a652be01c4151b460e546271f22293c7504fd83bc16753aabb4c029546b7cf533882c5352026dd927e3e56e4768c4a3b267dd1b6feb7482c48187ce64a16762daef69957a323cc3a8bcea392c6b6fec083c34de08b1026c79c950d3ceb1a02092559080cbfc42b04dfb06d3b36f7fca601164bd84d55ef0ecac9011fc8f8501bf34d23e112d9411f647c89472a913ed3ff55ef0731b21f97b15399a22ed2d9d9dc4ccf1d80d40bac772d18201cb071f6d2722758ff0c49483484f8bada195ceb0109c57b6ffaefed0f056c0ff13c6c66f18e382d73ca6768a35395317ad1a87096042", "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"}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) 21:29:28 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) 21:29:28 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) 21:29:28 executing program 0: r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4400}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r1, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000000080)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r1, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r1, &(0x7f0000000140)=ANY=[@ANYRES16, @ANYRES16=r0], 0xfffffffffffffe63) r2 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) lseek(r2, 0x10001, 0x2) perf_event_open(&(0x7f0000000200)={0x5, 0x80, 0x1, 0x6a, 0x6, 0x1f, 0x0, 0x22d, 0x57510, 0xa, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x2, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x1, @perf_config_ext={0x4, 0x63d7}, 0x201, 0x9, 0x7f09f87b, 0x7, 0x8, 0x3ff, 0x6, 0x0, 0x7, 0x0, 0x8001}, 0x0, 0x5, r2, 0x2) shutdown(r1, 0x1) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f00000001c0)={0xfff, 0x3, 0x1, 0x41, 0x8}, 0x14) recvmsg(r1, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x7, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x1100) openat$vcsu(0xffffff9c, 0x0, 0x41, 0x0) r3 = creat(&(0x7f0000000300)='./file0\x00', 0x86) ioctl$SNDCTL_TMR_METRONOME(r3, 0x40045407) sendmsg$nl_route(r3, &(0x7f0000000180)={&(0x7f0000000040), 0xc, &(0x7f0000000100)={&(0x7f0000000340)=ANY=[@ANYRES16], 0x30}}, 0x24008085) 21:29:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40002) write$sndseq(r0, &(0x7f00000004c0)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @control}], 0x38) 21:29:28 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x10001, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:29:28 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40002) write$sndseq(r0, &(0x7f00000004c0)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @control}], 0x38) 21:29:28 executing program 1: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) 21:29:28 executing program 3: write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$VIDIOC_S_INPUT(0xffffffffffffffff, 0xc0045627, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xf73}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x20000) r0 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/mnt\x00') setns(r0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000000)='ns/pid\x00') splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f00000002c0), 0x0, 0x0) clone(0x1412490c, 0x0, 0x0, 0x0, 0x0) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f0000000a00)={&(0x7f0000000580), 0xc, 0x0}, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380), 0x2, 0x0) ioctl$VIDIOC_OVERLAY(0xffffffffffffffff, 0x4004560e, &(0x7f0000000100)=0x821f) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000180)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(0xffffffffffffffff, 0x0, 0x0) write$RDMA_USER_CM_CMD_DESTROY_ID(r1, &(0x7f00000003c0)={0x1, 0x10, 0xfa00, {&(0x7f00000001c0), r2}}, 0x18) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x1, &(0x7f0000000140)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000180)={0x3, 0x40, 0xfa00, {{0xa, 0x4e23, 0x0, @dev={0xfe, 0x80, '\x00', 0x33}, 0xffffffe1}, {0xa, 0x4e22, 0x1000, @empty, 0x8af}, r3, 0x6aa9a992}}, 0x48) unshare(0x800) 21:29:29 executing program 2: ioctl$PIO_FONT(0xffffffffffffffff, 0x4b61, &(0x7f0000000080)="4fec9af65f848965ca2962d86ceb6ea59668e893755cbf700f4c704c5d8c2089e96a3a6b63c969100734225124f7419a6b1bbfd9a1650df46c2046384c09c6685cd0284de8e89994009c1f61f0ea94e9d9") perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f00000000c0)={'syzkaller1\x00', {0x2, 0x0, @initdev}}) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000200)="fd9065a6", 0xfdef}], 0x1) 21:29:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40002) write$sndseq(r0, &(0x7f00000004c0)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @control}], 0x38) 21:29:29 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xa1, 0x0, 0x1b, 0x0, "c7407c38c1a03dc8879e81d2c5d18de4e90f4c047339b26b9471239f2553fbd2902565adcc965fda1658dedc7ebbd54a27733db641038eb44c6be85dd3a98946", "71001ad8be0d8bf4fa38e159ae7a4bfe65020a0b215ce5e0e7900f9ab1ea4023", [0x0, 0x5]}) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:29:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) writev(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuacct.usage_user\x00', 0x275a, 0x0) write$FUSE_INTERRUPT(r3, &(0x7f0000000080)={0x10}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x7fffff, 0x40000000011, r3, 0x0) sendmsg$AUDIT_GET_FEATURE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000140)={0x10}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x3f) ioctl$KVM_RUN(r2, 0xae80, 0x0) r4 = openat(0xffffffffffffffff, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r4, 0x0) 21:29:29 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000), 0x40002) write$sndseq(r0, &(0x7f00000004c0)=[{0xff, 0x0, 0x0, 0x0, @tick, {}, {}, @time=@time}, {0x0, 0x0, 0x0, 0xfe, @tick, {}, {}, @control}], 0x38) 21:29:29 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x10001, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:29:29 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)={{0x14, 0x10, 0xc}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0xffffffffffffff68, 0x3, 'vcan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x130}, 0x1, 0x0, 0x0, 0x20000001}, 0x34004050) [ 179.437414][ T8869] loop7: detected capacity change from 0 to 1028 [ 179.456359][ T8871] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 179.553397][ T8869] loop7: detected capacity change from 1028 to 1027 21:29:29 executing program 5: r0 = socket$inet6(0xa, 0x6, 0x0) bind$inet6(r0, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r0, 0x400000001ffffffd) r1 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) [ 179.628711][ T8869] syz-executor.3: vmalloc error: size 4096, page order 0, failed to allocate pages, mode:0xdc0(GFP_KERNEL|__GFP_ZERO), nodemask=(null),cpuset=/,mems_allowed=0-1 21:29:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)={{0x14, 0x10, 0xc}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0xffffffffffffff68, 0x3, 'vcan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x130}, 0x1, 0x0, 0x0, 0x20000001}, 0x34004050) [ 179.737211][ T8869] CPU: 0 PID: 8869 Comm: syz-executor.3 Not tainted 5.16.0-rc1-syzkaller #0 [ 179.746719][ T8869] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 179.756785][ T8869] Call Trace: [ 179.760062][ T8869] [ 179.762991][ T8869] dump_stack_lvl+0xcd/0x134 [ 179.767611][ T8869] warn_alloc.cold+0x87/0x17a [ 179.772291][ T8869] ? zone_watermark_ok_safe+0x290/0x290 [ 179.777835][ T8869] ? __kmalloc_node+0x62/0x390 [ 179.782622][ T8869] ? __vmalloc_node_range+0x574/0xab0 [ 179.788003][ T8869] __vmalloc_node_range+0x883/0xab0 [ 179.793211][ T8869] ? vfree_atomic+0xe0/0xe0 [ 179.797718][ T8869] ? bdev_disk_changed+0x462/0x1100 [ 179.802916][ T8869] vzalloc+0x67/0x80 [ 179.806814][ T8869] ? bdev_disk_changed+0x462/0x1100 [ 179.812011][ T8869] bdev_disk_changed+0x462/0x1100 [ 179.817043][ T8869] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 179.822858][ T8869] loop_reread_partitions+0x68/0xd0 [ 179.828060][ T8869] loop_set_status+0x395/0x930 [ 179.832841][ T8869] loop_set_status_compat+0xac/0x100 [ 179.838143][ T8869] ? loop_set_status+0x930/0x930 [ 179.843539][ T8869] ? lock_downgrade+0x6e0/0x6e0 [ 179.848398][ T8869] ? find_held_lock+0x2d/0x110 [ 179.853169][ T8869] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 179.859078][ T8869] lo_compat_ioctl+0xeb/0x110 [ 179.865119][ T8869] compat_blkdev_ioctl+0x3b8/0x810 [ 179.870227][ T8869] ? lo_ioctl+0x17c0/0x17c0 [ 179.874744][ T8869] ? blkdev_ioctl+0x800/0x800 [ 179.879419][ T8869] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 179.885663][ T8869] ? blkdev_ioctl+0x800/0x800 [ 179.890337][ T8869] __do_compat_sys_ioctl+0x1c7/0x290 [ 179.895633][ T8869] __do_fast_syscall_32+0x65/0xf0 [ 179.900661][ T8869] do_fast_syscall_32+0x2f/0x70 [ 179.905524][ T8869] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 179.911854][ T8869] RIP: 0023:0xf6eea549 [ 179.915932][ T8869] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 179.936422][ T8869] RSP: 002b:00000000f44e45fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 179.944831][ T8869] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 0000000000004c02 [ 179.952884][ T8869] RDX: 0000000020000280 RSI: 0000000000000000 RDI: 0000000000000000 [ 179.960853][ T8869] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 179.968816][ T8869] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 179.976778][ T8869] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 179.984758][ T8869] 21:29:30 executing program 4: sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000040)=0x10001, 0x4) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) perf_event_open(&(0x7f0000000080)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$rfkill(r0, &(0x7f0000000040)={0x0, 0x0, 0x3, 0x4}, 0x8) setsockopt$inet_tcp_TCP_MD5SIG(0xffffffffffffffff, 0x6, 0xe, &(0x7f00000004c0)={@in={{0x2, 0x0, @loopback}}, 0x0, 0x0, 0x0, 0x0, "98d3340600c7aa11897ecaab876eab79576839c5656be8410f2802e944af80373be2666b665770173fbd1883303b6ac4749393ad08f139a68f00"}, 0xd8) syz_genetlink_get_family_id$tipc2(0x0, 0xffffffffffffffff) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x200007fd, 0x0, 0x0) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) bind$inet(0xffffffffffffffff, 0x0, 0x0) 21:29:30 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)={{0x14, 0x10, 0xc}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0xffffffffffffff68, 0x3, 'vcan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x130}, 0x1, 0x0, 0x0, 0x20000001}, 0x34004050) 21:29:30 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 180.197079][ T8869] Mem-Info: [ 180.200414][ T8869] active_anon:272 inactive_anon:96185 isolated_anon:0 [ 180.200414][ T8869] active_file:5484 inactive_file:91206 isolated_file:0 [ 180.200414][ T8869] unevictable:768 dirty:194 writeback:0 [ 180.200414][ T8869] slab_reclaimable:21198 slab_unreclaimable:93994 [ 180.200414][ T8869] mapped:59602 shmem:6272 pagetables:1249 bounce:0 [ 180.200414][ T8869] kernel_misc_reclaimable:0 [ 180.200414][ T8869] free:1259241 free_pcp:11740 free_cma:0 [ 180.248975][ T8869] Node 0 active_anon:1088kB inactive_anon:381784kB active_file:21820kB inactive_file:364824kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:238408kB dirty:772kB writeback:0kB shmem:22640kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 198656kB writeback_tmp:0kB kernel_stack:9664kB pagetables:4992kB all_unreclaimable? no [ 180.284321][ T8869] Node 1 active_anon:0kB inactive_anon:912kB active_file:116kB inactive_file:0kB unevictable:1536kB isolated(anon):0kB isolated(file):0kB mapped:0kB dirty:4kB writeback:0kB shmem:2448kB shmem_thp: 0kB shmem_pmdmapped: 0kB anon_thp: 0kB writeback_tmp:0kB kernel_stack:16kB pagetables:4kB all_unreclaimable? no [ 180.416501][ T8869] Node 0 DMA free:15360kB boost:0kB min:200kB low:248kB high:296kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:15992kB managed:15360kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 180.478379][ T8869] lowmem_reserve[]: 0 2645 2645 2645 2645 [ 180.478469][ T8869] Node 0 DMA32 free:1078228kB boost:0kB min:35676kB low:44592kB high:53508kB reserved_highatomic:0KB active_anon:1088kB inactive_anon:383776kB active_file:21820kB inactive_file:364824kB unevictable:1536kB writepending:772kB present:3129332kB managed:2716756kB mlocked:0kB bounce:0kB free_pcp:39420kB local_pcp:17780kB free_cma:0kB [ 180.478549][ T8869] lowmem_reserve[]: 0 0 0 0 0 [ 180.478600][ T8869] Node 0 Normal free:0kB boost:0kB min:4kB low:4kB high:4kB reserved_highatomic:0KB active_anon:0kB inactive_anon:0kB active_file:0kB inactive_file:0kB unevictable:0kB writepending:0kB present:1048576kB managed:400kB mlocked:0kB bounce:0kB free_pcp:0kB local_pcp:0kB free_cma:0kB [ 180.478672][ T8869] lowmem_reserve[]: 0 0 0 0 0 [ 180.478725][ T8869] Node 1 Normal free:3944488kB boost:0kB min:54224kB low:67780kB high:81336kB reserved_highatomic:0KB active_anon:0kB inactive_anon:912kB active_file:116kB inactive_file:0kB unevictable:1536kB writepending:4kB present:4194304kB managed:4117620kB mlocked:0kB bounce:0kB free_pcp:6908kB local_pcp:0kB free_cma:0kB [ 180.478800][ T8869] lowmem_reserve[]: 0 0 0 0 0 [ 180.478851][ T8869] Node 0 DMA: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 1*1024kB (U) 1*2048kB (M) 3*4096kB (M) = 15360kB [ 180.480314][ T8869] Node 0 DMA32: 373*4kB (UME) 132*8kB (UME) 90*16kB (UME) 402*32kB (UME) 55*64kB (UME) 15*128kB (UE) 5*256kB (UME) 6*512kB (UM) 3*1024kB (UE) 0*2048kB 256*4096kB (M) = 1078292kB [ 180.481382][ T8869] Node 0 Normal: 0*4kB 0*8kB 0*16kB 0*32kB 0*64kB 0*128kB 0*256kB 0*512kB 0*1024kB 0*2048kB 0*4096kB = 0kB [ 180.481541][ T8869] Node 1 Normal: 130*4kB (UME) 22*8kB (UME) 21*16kB (UME) 127*32kB (UME) 43*64kB (UE) 21*128kB (UME) 9*256kB (U) 3*512kB (U) 2*1024kB (UE) 2*2048kB (M) 958*4096kB (M) = 3944488kB [ 180.502321][ T8869] Node 0 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 180.502347][ T8869] Node 0 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 180.502370][ T8869] Node 1 hugepages_total=0 hugepages_free=0 hugepages_surp=0 hugepages_size=1048576kB [ 180.502392][ T8869] Node 1 hugepages_total=2 hugepages_free=2 hugepages_surp=0 hugepages_size=2048kB [ 180.717440][ T8869] 51254 total pagecache pages [ 180.717456][ T8869] 0 pages in swap cache [ 180.717465][ T8869] Swap cache stats: add 0, delete 0, find 0/0 [ 180.717482][ T8869] Free swap = 0kB [ 180.717491][ T8869] Total swap = 0kB [ 180.717501][ T8869] 2097051 pages RAM [ 180.717510][ T8869] 0 pages HighMem/MovableOnly [ 180.717518][ T8869] 384517 pages reserved [ 180.717526][ T8869] 0 pages cma reserved 21:29:33 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:33 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "00ed6df44e002000", "2e2eb6994cbcf17144c8395f543fa7da42edf552ec6951feed4a6a35ca24d79e", "a5b9c55f", "fb17c5b3a9f53ef1"}, 0x38) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000000, 0x0, 0xd8) 21:29:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000001dc0)={0x0, 0x0, &(0x7f0000001d80)={&(0x7f0000000000)={{0x14, 0x10, 0xc}, [@NFT_MSG_NEWCHAIN={0x94, 0x3, 0xa, 0x301, 0x0, 0x0, {0xa, 0x0, 0x1}, [@NFTA_CHAIN_HANDLE={0xc, 0x2, 0x1, 0x0, 0x2}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_POLICY={0x8}, @NFTA_CHAIN_HOOK={0x60, 0x4, 0x0, 0x1, [@NFTA_HOOK_DEV={0xffffffffffffff68, 0x3, 'vcan0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_DEV={0x14, 0x3, 'batadv_slave_0\x00'}, @NFTA_HOOK_DEV={0x14, 0x3, 'ip6gre0\x00'}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x2}, @NFTA_HOOK_HOOKNUM={0x8, 0x1, 0x1, 0x0, 0x1}]}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x401, 0x0, 0x0, {0x5}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWCHAIN={0x54, 0x3, 0xa, 0x301, 0x0, 0x0, {0x5}, [@NFTA_CHAIN_NAME={0x9, 0x3, 'syz0\x00'}, @NFTA_CHAIN_TABLE={0x9, 0x1, 'syz1\x00'}, @NFTA_CHAIN_HOOK={0x28, 0x4, 0x0, 0x1, [@NFTA_HOOK_PRIORITY={0x8}, @NFTA_HOOK_DEV={0x14, 0x3, 'wlan1\x00'}, @NFTA_HOOK_HOOKNUM={0x8}]}]}], {0x14}}, 0x130}, 0x1, 0x0, 0x0, 0x20000001}, 0x34004050) 21:29:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) r1 = dup(r0) ioctl$KVM_SET_LAPIC(r1, 0xc008ae88, &(0x7f0000000100)={"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"}) 21:29:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xa1, 0x0, 0x1b, 0x0, "c7407c38c1a03dc8879e81d2c5d18de4e90f4c047339b26b9471239f2553fbd2902565adcc965fda1658dedc7ebbd54a27733db641038eb44c6be85dd3a98946", "71001ad8be0d8bf4fa38e159ae7a4bfe65020a0b215ce5e0e7900f9ab1ea4023", [0x0, 0x5]}) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:29:33 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 183.696979][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:29:34 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000000)=ANY=[], 0x8) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x5}, 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='bridge0\x00', 0x10) write(r0, &(0x7f00000000c0)="8f2a0a65bd8c00030304000e0580a7b6072e63e286a5cefe", 0x5ac) 21:29:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "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"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 183.746510][ T8952] loop7: detected capacity change from 0 to 1028 21:29:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xa1, 0x0, 0x1b, 0x0, "c7407c38c1a03dc8879e81d2c5d18de4e90f4c047339b26b9471239f2553fbd2902565adcc965fda1658dedc7ebbd54a27733db641038eb44c6be85dd3a98946", "71001ad8be0d8bf4fa38e159ae7a4bfe65020a0b215ce5e0e7900f9ab1ea4023", [0x0, 0x5]}) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:29:34 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "00ed6df44e002000", "2e2eb6994cbcf17144c8395f543fa7da42edf552ec6951feed4a6a35ca24d79e", "a5b9c55f", "fb17c5b3a9f53ef1"}, 0x38) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000000, 0x0, 0xd8) 21:29:34 executing program 1: mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000180)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) chdir(&(0x7f0000000280)='./file0\x00') r0 = creat(&(0x7f00000002c0)='./bus\x00', 0x0) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x208200) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000001200)='smaps\x00') pread64(r2, &(0x7f0000001240)=""/102400, 0x200000, 0x0) [ 184.242828][ T8970] loop7: detected capacity change from 1028 to 1027 21:29:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 184.524419][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:29:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$packet_fanout(0xffffffffffffffff, 0x107, 0x12, 0x0, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x11038}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$loop(&(0x7f0000000880), 0x7f, 0x62180) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0xa1, 0x0, 0x1b, 0x0, "c7407c38c1a03dc8879e81d2c5d18de4e90f4c047339b26b9471239f2553fbd2902565adcc965fda1658dedc7ebbd54a27733db641038eb44c6be85dd3a98946", "71001ad8be0d8bf4fa38e159ae7a4bfe65020a0b215ce5e0e7900f9ab1ea4023", [0x0, 0x5]}) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000340)=[{&(0x7f0000000080)="d4", 0x1}], 0x1, 0x80805, 0x0) ioctl$LOOP_CLR_FD(r0, 0x4c01) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) mremap(&(0x7f0000a96000/0x1000)=nil, 0x1000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) 21:29:35 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=@can_newroute={0x17c, 0x18, 0x200, 0x70bd2c, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "ef8b1075de156de5"}, 0x4a1a0eabb4a6c557}}, @CGW_CS_CRC8={0x11e, 0x6, {0x57, 0x29, 0x23, 0x1f, 0x1, "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", 0x3, "7bcf80642f82edbfc844a3576dee893ccfd4a3da"}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x1}, 0x2, 0x2, 0x0, 0x0, "df8847778a82d93b"}, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, "f1c2afd00c147eac"}, 0x4}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f309"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0xa0182, 0x120, 0x14}, 0x18) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x100, 0x40, 0x5, 0x1, 0x4}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r3, r4/1000+60000}}, 0x100) [ 184.933590][ T8992] loop7: detected capacity change from 0 to 1028 21:29:35 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x1, 0x0) mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x100000) 21:29:35 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "30675e5d76d294fe1bdb405e27e8b1e0a0b4e30af5d613cc32c5daadbf6dcd5cb0618b8bcc15789715a2f35037c6dfb43b8c54e76644a1f5e076f26fad555ae66797a639f746e4a514adc1263657c3d08f12a8359eac13a045c33d9bdd63bf5580bb680d2d5cf1b3fab215a348ec48fec72c9bda0a02a611586a9d76cc2f26ece992ca1cc792f52f54802124b5d302579100274ca98eb1b4dc148a47bd2f0d12d573a3b0db6ee405bc6d7160b6b2bea7c6188c76be895498a3c8c6809cf8084b3533800b22848f598f325c79291044adcb4dead47f66f4bcdbde7472c031c74878dbd22ae8d200f2868cd9acfae6e2b117cc4c83e6d80b714cbc1b9c9e04287457e098cc3930e9e5a600cde3d98673a4dd2b1950fdfb320a5afdf1253ecdddc001f13bc8659a12ec67d71b6ffb6ffbce2fc790dcc0e5481e19580b6d7cf308aa7ca247144a61244c57244bfc04a439b4f12b680054b3e699980809a18e54c93135084f31ffef92a7c744679e94fa5bb0bd36c71088e8a5049652e182913a11c80dd3c6656d7944e6b7800acb0ef3bdcf17e24ecf7e8ed7e4d6483ecfb037a3edbe0e5de7bb51c7f9d962cee1e7ab20909514f17b60a9b26c97635b12d32a57c80fa597a1409b2f3a29854bac6c148e008f2b0bfcbdd9edfe5df8abeb9f71787c059966f3f29b24c7520efaeda4103f9943ec2393c6c1af80a3a19160df3a2953d159aa2cb7708e89643406602ac7990e70e1b2a1e20f8f682779b03590287f190f8a3a4138d90bad2289a86f52fde9aa84ec3d1d82426a80568071d0a2937e5a0c255dcaedfcfa88c44c3fd54878c58c5e64dd0ade5f206d092b693a8dfb736a1b4f88dfd2e9b20274d9673189403469e61813450713bbc46ca1f1260c62570b1148c29426007fbaa689a2184871ef4d5562bb2caa0f6e255da9efb72068da2467be1c46166234eb91976e7527730832ff6743fc94cff20dbd16feab44a701a14cfe221fd8525cac1eac07a3ff1b281ef5aa7fa2a4e7ad88a5c7fb17db930078935947d38fb208427f7f1d60bea2c8097c2de50f81a45001dcdc56b71cb222150de69dfe01abc66cee140148129ee2f06c5ecf69b60b0831512ab4a2593313cf42f1ecd42572681e9b83f2da46d5d64b67fa5fbaa72c96e68b96fb69a01a456185571626ef8335f10c2f2d6bb78544962759a844a3f96e4744dfe9ded970ed1c6df630163ac844c76dd60f42c000a05095359f85da04f30dff66fea6fe6700365b21e178e01aff239c8711ec96073087d3a22582796e1f9913b2f61f0b511b6bef9c76068ecf5bc549a8a6f45c5a1dcc50cfbe70fafcfbccf49b39fdc9f0a53d3b4f9843ec2676b95125b493a6a057bed8140faa077e56f2ffff2f98dd10e436f2bb0fed1be9cd6408b0920a0b9863185be228c5616697de8abd4ecd9862908717da15a160489e2964aabe3e633d42b829fe62fea8b4175dcf4927d5726a67f19504001005e64631b69cd721b7e733a2fa4eeeaaad1371c616476e914bbe51dbe4cdee5156ccf4e8f58584a079e0b3884ea9eadde79f03d8939e900ca6e0d816efd18560b43182d37c4b4013a5737f5efe1f981326ca306c401e0ca06b401ab0dbd076d85fe6b11596a8d551a3e8128522983e63bb4a9b56a30d57b37f14623dac316d127f74f7e3e553883e98d1de79cfcca65565af3c65f1b2e233f0cfc4381bd8ae9159adfe70a55ccdc23dfe5a8c564e959f56a8ebe25b424cc1f5feac68079ba835ab8739fd7ca2177709cc5d3998aee8bafc890e2a0ef868b373e6bdcad677293f2896522976f9337541a0948fee5bd6a97153555b40635503e564df8eb64b1e3a500561350ad7ed26f19b895c9b15a6a4f7b26febf8b2b4b2b4b760c7fb41217d5db655f04634a72d3314c7ce09cadd6ff6a6ced0c44b3da0529cf5c16feca8ec88ad0bf2ed95e6a3ab88d04574bf3b3c6cbd62d4fe31ee9946b842c250ebf4bd858fe8ccf032f85275418b82ab3a8a1e05f5cc3dac9211766ce84a98dc39bf2ee7f03ca886d0780e38c4ab89965476100ceebc3cc3ce3162af85ee4b7000e3e11daa77aa3b00f5a3349020596ebb5e89964dbafed7a402cc2a3d34b5ae37c775ba56cc886a6c2ee2c826857f0b2c1d22a4cb214caf72c123c924384dd50fb47789574f58d3b4edc40d90b20e9995e8233b246246c5b0f6fd66e7ddcfdf869fc2d0e70da780f5f6fca33c23b7a2c5f626b8a6f861343970cb37d5d17b18ab02c18ec416779b8abdbf4b17cfbba9240783e4f495e0ae9402408fc39bdfa91f6b3db894d0337a8389a0de94541ebfd1ea50a1a00bdb3b156a590d1279654975cf4022b2ee1970d552a5817a5a3d103e95a1d1f756ff135fc44410c71d7050998ce1eaf9dec2c330338b561f719841c717a7ceeac9cf4616dd1fef11da9b5b1cb52b418ec2398704e2d6d52fe4ec6b081309ab4e16b7c847a160e44f40fb29e493be70476251a6adf6a6b43cc3574eec9b82c055ad7096c220aef72b6331b1783f9d979caf06a038b15af4a79e071a7c641927c5bc400bb6e8dd93d1c9cee6482642d03a9508a2927333fbc173341e7526f56bbcca68e9ccb6ecfa4fa52a534bfba2aef1a374034cb17997950e6a2a0065fe4b9def2470033d30a509e1a633d2632f19361e0bdae20a43e024538a3b7fc8dc910eef1096d0866f05bd230a6ade0c3a5503d516b3293b5cf4976e157aef1ac7f3919ee6cb2488075de242567f32bcf25727e79c33bb8df859d896273a2d098287b9c9a20d00d185274ce0e185e9b4a055daddb6642db988a7bf574f5a975821e8a462c06a769e298f18f134d75fc69999941a06eac19a16a26fd1eb36b40298b43d850fe4b824628efed4a0910e1b8272fdfd33410fd15872a3b4fa8627884b8c54d872d5d19a60dfe2f30f08fd5e81c39e70f841005a1c6db32a378945d2bc8f8b396cada55e9d713076216be5ebe04c374435d518af7f127fcfb057716d9f6dcf3e53e6c46f7a9ed0e2e479de78ee569bf5c3d85dc84ac058177b3b1bf69f537b7de3bbd0df712bbef43311da4299c49eb570058ccc29ab2875c5cf6005c5e14d640a5023f47331c61387c17db1a88c09093a7189e4d41f2d9eeb7b86b5a1e7ed08963135fb1cbcf4b73f46a66bc11757ec442697a1af1a7b6ba0b3703a554061b519cccf87c79a2125a0c52ad87bd3d6bdd396bd1b1fa4ea5502736d019890ef932d66ae05aadebfe02185c395ed9292ff484017437a8200971567a8b5ea6d3bcc44491e2ec06a4d3e10173b52cada4e8d6077b8a86f90c4cf5e171c070acfda553840e2613e6baeaf531c1d034204f2dddf19a34b12da3488c50e0767ac36f9a7daf7f5c6a6aa76b18028960e053c1dd6df8b971e63223dd8fc61ddf79fb413db0079c13a5b1b8a26fec4615dc7dae88420752e04db329ff212a938d0ad558f079e3dbb79c6795053c811ca02b3b784c16757029c8c0840303d88267cfd467b2e7a3eafb98add01d3d1bedfb6ced705f8e2783c79dc41107ff3bf0f82fcd007688214ac06a66d3d86d57fbfaa8f5816776842082c7c5e09379f90dff1cb0d72bd89f81ec47802e641d5352f6059bf788bc6e9f3a75e8275e61a4e8e461ca65b350c48119d6ac763e21cff1c480ac44af2317203a7d57fc19d98a7705c3a6f3c0ff7d715e2388782f8a7bedeb5a09eeae140fadaf903ae3d99e5071fb6b87f8901c1973d05da11aed519d32a89daa9342ce8e9c84e39495f7138a8b1e29b591590acb026f8fe46164ce0fabf5fbb3d240c1d00d3dda70f46c1b043971eec52135531c5d4cc750ba9c15ef795191de599c4dcb6ec3b8b454901aa397e6a7083f5d7a82cc67d3b5ceb25aa1b0015d3983b3e07d706f97ae2f57d0eedb47e0a4a55e8b4b258ada49b354390cd02a8479a85786d0fe0d6b1cfe303553684848cddbd20c88c367b5e437190f81d42887ed517ac2f12dcf2e4a6a1d1bc5bead14746c70fbdfce41063533ab52dc1b9505d74939f5ba4eac1b7e63204958c3971896b7a63bf01faca42f7a56262c37feb30112d10a5b4f2358622dd856b14bf76468f311847ef0085d8c38e5e1fa89c0c484b7ed241d9dab888dba8c43dc28814f716767976061788b886886f8873fa7cbce9e6750764599588c2157464fc01ca2e95935d4dff62114956be9addce47da23de2ff26fd511e7a6aa936ed0665f414f168c74bbd27d93e502f6ca2a414883a68d59d563404b2a9f7834e8878713a0cae6743cb8c81162150409f342704a7b58f3cf755ee3b633df448e48edc99eb0fdd6a224b52988a6500222ab142039383b109f2477ca29c2849f74ae191f993fcef90391ebdecc66d0e57973909b12b9a94d3fa987f975c05173d32d743c43b62064dc15b408aa912ff56c08835437c9ca9fe3e3a6c72d76284b2e45f241b54bf9a2ceb708c3796b376c63b2ba9b751936bf1bf8013a965e084da9a9adadefb9b3a4818b1b53764580ebbdc5c3590b93d84208a8eb79aded087a232117f8d034ebf9f8dd4c1c47911d0bbbbc3342b2a1681976d35828f965bf86efa4a2fd840059ade0f18aaddbebf8557fad42faf039eb8343745e8320b6dd44732e72db23e4dcbc1d058589384a70b5c414e347e7ceddeef3913c8ba6b9715cc6b937d98f37ce6b48003b32b02c3e8905ec4082e2bb95979a7edba26414ec9904cce5938ba9bb31e848513e47641e70c41eca19346cd709380b68f1d84649c6638860441a1c04fe36f35bdfa61a5b87b764fb76e48b51a6dd4a2594de5c6012f8c23e08d9c3a788c0ab6fdc438bb99adc266234c93320104ffdcae4b65d11d83e200ea56cbc5ffdced9f5e54bf9b24302d76a67fe4c2e4644dd3005152e2bb2ef5251fdcb94fe52a5c8aae643efe4addc85e497e4014518099e923f51cdb3fb9026d0f3b9f9319a31bec258add2284ee50e4d3f09cc4bd87f22ca656663c6a019bc6fcb0fe74f61fdb97b750cd93d65b4fca26c58e0cdc232256adf1fc10d862a2811e4111563714c41919e9def102ff6a4877fb3b216fd5eb8d64c1a56d6d2f7d6539fc331d1210b555158364916e3642e0e2e16323714064b889c68e7dc53594ca6ddb9fe534b45f1d37a53ee4b52baa5f9abc0730fd37494d71213865fead0a42d9a27e161f3cb9273ad3b2e5f82be0de2784015d446ac3776989fc72b2e48f545fb73982d24a13adb964b87438b4ccebc205e15099ea655d26ba69d6c85707713ae1d1fb10b5cf8e5da96442397bb73a789c69633e1354b8fd85c6c3b12f2cfc79ae2dda414cf12620bab893917ae4ac1460cefb84d9332f858b7b61fd2f793bc3cf8bd71cc649a7541aae64e8465dd157a5ee829580ae833296315536086cbf473a143dac6a07e42b2703dccc8425e6bc4867a2fda45a4698b045d76ffd398a10c7f0d60f6eee965b13812ab557f3ad143d9aeb5159669d9710f148e8a11d60a3112f3ee551a8cd5c1e6d99da1673c938dab97ed47dc827d7a34c44a110cf27e88e28ede58d3afc7873e510f64d710260f55bc78fb72a635d7c227c8644fa4a06e22fb46bc8ffe76befcbe38ef4c130f7a684ba2662f0a2cb4dd944ea613ac13d63d62143f9202357986022423e96ceef7396ec58e55818cc337f7561c5af97b804d6d1ef38da528d26416061839550391cd02edf41199f61969bd627837bcef2e026bed86268918445269f922a962fabb882704b5a994a08a6fd6993dd7b7dbe10e5c3acf20b4cf761947c330e66b62"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:35 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "00ed6df44e002000", "2e2eb6994cbcf17144c8395f543fa7da42edf552ec6951feed4a6a35ca24d79e", "a5b9c55f", "fb17c5b3a9f53ef1"}, 0x38) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000000, 0x0, 0xd8) [ 185.265309][ T8999] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.265605][ T8999] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.265694][ T8999] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 21:29:35 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "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"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 185.265843][ T8999] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.268399][ T8999] device vxlan0 entered promiscuous mode [ 185.323311][ T8999] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.323544][ T8999] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 21:29:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) [ 185.323735][ T8999] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.323864][ T8999] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.449871][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:29:36 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=@can_newroute={0x17c, 0x18, 0x200, 0x70bd2c, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "ef8b1075de156de5"}, 0x4a1a0eabb4a6c557}}, @CGW_CS_CRC8={0x11e, 0x6, {0x57, 0x29, 0x23, 0x1f, 0x1, "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", 0x3, "7bcf80642f82edbfc844a3576dee893ccfd4a3da"}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x1}, 0x2, 0x2, 0x0, 0x0, "df8847778a82d93b"}, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, "f1c2afd00c147eac"}, 0x4}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f309"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0xa0182, 0x120, 0x14}, 0x18) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x100, 0x40, 0x5, 0x1, 0x4}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r3, r4/1000+60000}}, 0x100) [ 185.725824][ T8999] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.725874][ T8999] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.725914][ T8999] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 185.725952][ T8999] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 21:29:36 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "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"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 185.726023][ T8999] device vxlan0 entered promiscuous mode [ 185.802835][ T8999] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.802883][ T8999] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.802923][ T8999] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 185.802995][ T8999] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.087483][ T8999] syz-executor.1 (8999) used greatest stack depth: 22632 bytes left [ 186.572158][ T9030] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.573391][ T9030] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.573479][ T9030] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.573618][ T9030] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 [ 186.575851][ T9030] device vxlan0 entered promiscuous mode 21:29:37 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000140), 0xffffffffffffffff) r0 = syz_open_dev$tty1(0xc, 0x4, 0x4) r1 = dup(r0) write$UHID_INPUT(r1, &(0x7f0000001040)={0x18, {"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", 0x1000}}, 0x1006) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) io_uring_enter(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 21:29:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22, 0x0, @empty}, 0x1c) listen(r1, 0x0) r2 = getpid() sched_setscheduler(r2, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f00000001c0)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080), 0x152) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f0000000100)=@gcm_256={{0x303}, "00ed6df44e002000", "2e2eb6994cbcf17144c8395f543fa7da42edf552ec6951feed4a6a35ca24d79e", "a5b9c55f", "fb17c5b3a9f53ef1"}, 0x38) r3 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x10012, r3, 0x0) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x1000000000000000, 0x0, 0xd8) 21:29:37 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "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"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) [ 186.761443][ T9030] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.761637][ T9030] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.761749][ T9030] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.761879][ T9030] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 [ 186.943691][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 21:29:37 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=@can_newroute={0x17c, 0x18, 0x200, 0x70bd2c, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "ef8b1075de156de5"}, 0x4a1a0eabb4a6c557}}, @CGW_CS_CRC8={0x11e, 0x6, {0x57, 0x29, 0x23, 0x1f, 0x1, "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", 0x3, "7bcf80642f82edbfc844a3576dee893ccfd4a3da"}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x1}, 0x2, 0x2, 0x0, 0x0, "df8847778a82d93b"}, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, "f1c2afd00c147eac"}, 0x4}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f309"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0xa0182, 0x120, 0x14}, 0x18) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x100, 0x40, 0x5, 0x1, 0x4}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r3, r4/1000+60000}}, 0x100) 21:29:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f00000000c0), 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_COALESCE_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000100)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="03060000000000000000140000000800030000000008180001801400020073797a5f74756e"], 0x34}}, 0x0) 21:29:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ftruncate(r0, 0xec02) [ 187.646204][ T9053] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.656173][ T9053] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.665143][ T9053] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 187.674064][ T9053] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 21:29:38 executing program 0: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "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"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:38 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 187.893594][ T9053] device vxlan0 entered promiscuous mode [ 187.975974][ T9053] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.986193][ T9053] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 187.995438][ T9053] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 188.004631][ T9053] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 21:29:38 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ftruncate(r0, 0xec02) 21:29:38 executing program 3: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x244, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) syz_io_uring_setup(0x3ede, &(0x7f0000000240)={0x0, 0x100000, 0x8}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x0, &(0x7f0000000040)=""/18, 0x5e}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f00000001c0)={0x6, @rand_addr=0x1000000, 0x0, 0x0, 'wrr\x00', 0x30, 0x7ff, 0x57}, 0x2c) ioctl$sock_SIOCETHTOOL(r3, 0x89f0, &(0x7f0000000100)={'bridge0\x00', &(0x7f00000000c0)=ANY=[@ANYBLOB="050000000000000020"]}) r4 = perf_event_open(&(0x7f0000000040)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000004c0)=@IORING_OP_SENDMSG={0x9, 0x1, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000200)=[{&(0x7f0000000380)="6e64793d88ca51e69326fea361f91df8f067b50ca87aba4912e2582f6dedf125800f0c9aca936e423fa5279f2d98278da92bf8bc0561c745efa6f3bead8c82cfeb677c5dbf6fa839482485b9579fedf182833e7ed8afce448792a7eda17373a50967de7f15c9dca6e691e283e5ec7896f843", 0x72}, {&(0x7f0000000400)="b2b7696f0469788e2648673758cd18081e1bbed396331b78314f0ed1fb7448c09cd8dd7fb11b0587324042712041dedf3489b57df2e74a458d2895e6fc8ad10916d65e7e41d2b068ad4ff9a66bac0f27e8dc0f7a182eab7d2dbe1bccc4eb4ce1b9ddd06d691899b533980f5f3df5963a103c1540a532e6c9dbfcd284", 0x7c}], 0x2, &(0x7f0000000700)=[{0x1010, 0x29, 0x20, "30675e5d76d294fe1bdb405e27e8b1e0a0b4e30af5d613cc32c5daadbf6dcd5cb0618b8bcc15789715a2f35037c6dfb43b8c54e76644a1f5e076f26fad555ae66797a639f746e4a514adc1263657c3d08f12a8359eac13a045c33d9bdd63bf5580bb680d2d5cf1b3fab215a348ec48fec72c9bda0a02a611586a9d76cc2f26ece992ca1cc792f52f54802124b5d302579100274ca98eb1b4dc148a47bd2f0d12d573a3b0db6ee405bc6d7160b6b2bea7c6188c76be895498a3c8c6809cf8084b3533800b22848f598f325c79291044adcb4dead47f66f4bcdbde7472c031c74878dbd22ae8d200f2868cd9acfae6e2b117cc4c83e6d80b714cbc1b9c9e04287457e098cc3930e9e5a600cde3d98673a4dd2b1950fdfb320a5afdf1253ecdddc001f13bc8659a12ec67d71b6ffb6ffbce2fc790dcc0e5481e19580b6d7cf308aa7ca247144a61244c57244bfc04a439b4f12b680054b3e699980809a18e54c93135084f31ffef92a7c744679e94fa5bb0bd36c71088e8a5049652e182913a11c80dd3c6656d7944e6b7800acb0ef3bdcf17e24ecf7e8ed7e4d6483ecfb037a3edbe0e5de7bb51c7f9d962cee1e7ab20909514f17b60a9b26c97635b12d32a57c80fa597a1409b2f3a29854bac6c148e008f2b0bfcbdd9edfe5df8abeb9f71787c059966f3f29b24c7520efaeda4103f9943ec2393c6c1af80a3a19160df3a2953d159aa2cb7708e89643406602ac7990e70e1b2a1e20f8f682779b03590287f190f8a3a4138d90bad2289a86f52fde9aa84ec3d1d82426a80568071d0a2937e5a0c255dcaedfcfa88c44c3fd54878c58c5e64dd0ade5f206d092b693a8dfb736a1b4f88dfd2e9b20274d9673189403469e61813450713bbc46ca1f1260c62570b1148c29426007fbaa689a2184871ef4d5562bb2caa0f6e255da9efb72068da2467be1c46166234eb91976e7527730832ff6743fc94cff20dbd16feab44a701a14cfe221fd8525cac1eac07a3ff1b281ef5aa7fa2a4e7ad88a5c7fb17db930078935947d38fb208427f7f1d60bea2c8097c2de50f81a45001dcdc56b71cb222150de69dfe01abc66cee140148129ee2f06c5ecf69b60b0831512ab4a2593313cf42f1ecd42572681e9b83f2da46d5d64b67fa5fbaa72c96e68b96fb69a01a456185571626ef8335f10c2f2d6bb78544962759a844a3f96e4744dfe9ded970ed1c6df630163ac844c76dd60f42c000a05095359f85da04f30dff66fea6fe6700365b21e178e01aff239c8711ec96073087d3a22582796e1f9913b2f61f0b511b6bef9c76068ecf5bc549a8a6f45c5a1dcc50cfbe70fafcfbccf49b39fdc9f0a53d3b4f9843ec2676b95125b493a6a057bed8140faa077e56f2ffff2f98dd10e436f2bb0fed1be9cd6408b0920a0b9863185be228c5616697de8abd4ecd9862908717da15a160489e2964aabe3e633d42b829fe62fea8b4175dcf4927d5726a67f19504001005e64631b69cd721b7e733a2fa4eeeaaad1371c616476e914bbe51dbe4cdee5156ccf4e8f58584a079e0b3884ea9eadde79f03d8939e900ca6e0d816efd18560b43182d37c4b4013a5737f5efe1f981326ca306c401e0ca06b401ab0dbd076d85fe6b11596a8d551a3e8128522983e63bb4a9b56a30d57b37f14623dac316d127f74f7e3e553883e98d1de79cfcca65565af3c65f1b2e233f0cfc4381bd8ae9159adfe70a55ccdc23dfe5a8c564e959f56a8ebe25b424cc1f5feac68079ba835ab8739fd7ca2177709cc5d3998aee8bafc890e2a0ef868b373e6bdcad677293f2896522976f9337541a0948fee5bd6a97153555b40635503e564df8eb64b1e3a500561350ad7ed26f19b895c9b15a6a4f7b26febf8b2b4b2b4b760c7fb41217d5db655f04634a72d3314c7ce09cadd6ff6a6ced0c44b3da0529cf5c16feca8ec88ad0bf2ed95e6a3ab88d04574bf3b3c6cbd62d4fe31ee9946b842c250ebf4bd858fe8ccf032f85275418b82ab3a8a1e05f5cc3dac9211766ce84a98dc39bf2ee7f03ca886d0780e38c4ab89965476100ceebc3cc3ce3162af85ee4b7000e3e11daa77aa3b00f5a3349020596ebb5e89964dbafed7a402cc2a3d34b5ae37c775ba56cc886a6c2ee2c826857f0b2c1d22a4cb214caf72c123c924384dd50fb47789574f58d3b4edc40d90b20e9995e8233b246246c5b0f6fd66e7ddcfdf869fc2d0e70da780f5f6fca33c23b7a2c5f626b8a6f861343970cb37d5d17b18ab02c18ec416779b8abdbf4b17cfbba9240783e4f495e0ae9402408fc39bdfa91f6b3db894d0337a8389a0de94541ebfd1ea50a1a00bdb3b156a590d1279654975cf4022b2ee1970d552a5817a5a3d103e95a1d1f756ff135fc44410c71d7050998ce1eaf9dec2c330338b561f719841c717a7ceeac9cf4616dd1fef11da9b5b1cb52b418ec2398704e2d6d52fe4ec6b081309ab4e16b7c847a160e44f40fb29e493be70476251a6adf6a6b43cc3574eec9b82c055ad7096c220aef72b6331b1783f9d979caf06a038b15af4a79e071a7c641927c5bc400bb6e8dd93d1c9cee6482642d03a9508a2927333fbc173341e7526f56bbcca68e9ccb6ecfa4fa52a534bfba2aef1a374034cb17997950e6a2a0065fe4b9def2470033d30a509e1a633d2632f19361e0bdae20a43e024538a3b7fc8dc910eef1096d0866f05bd230a6ade0c3a5503d516b3293b5cf4976e157aef1ac7f3919ee6cb2488075de242567f32bcf25727e79c33bb8df859d896273a2d098287b9c9a20d00d185274ce0e185e9b4a055daddb6642db988a7bf574f5a975821e8a462c06a769e298f18f134d75fc69999941a06eac19a16a26fd1eb36b40298b43d850fe4b824628efed4a0910e1b8272fdfd33410fd15872a3b4fa8627884b8c54d872d5d19a60dfe2f30f08fd5e81c39e70f841005a1c6db32a378945d2bc8f8b396cada55e9d713076216be5ebe04c374435d518af7f127fcfb057716d9f6dcf3e53e6c46f7a9ed0e2e479de78ee569bf5c3d85dc84ac058177b3b1bf69f537b7de3bbd0df712bbef43311da4299c49eb570058ccc29ab2875c5cf6005c5e14d640a5023f47331c61387c17db1a88c09093a7189e4d41f2d9eeb7b86b5a1e7ed08963135fb1cbcf4b73f46a66bc11757ec442697a1af1a7b6ba0b3703a554061b519cccf87c79a2125a0c52ad87bd3d6bdd396bd1b1fa4ea5502736d019890ef932d66ae05aadebfe02185c395ed9292ff484017437a8200971567a8b5ea6d3bcc44491e2ec06a4d3e10173b52cada4e8d6077b8a86f90c4cf5e171c070acfda553840e2613e6baeaf531c1d034204f2dddf19a34b12da3488c50e0767ac36f9a7daf7f5c6a6aa76b18028960e053c1dd6df8b971e63223dd8fc61ddf79fb413db0079c13a5b1b8a26fec4615dc7dae88420752e04db329ff212a938d0ad558f079e3dbb79c6795053c811ca02b3b784c16757029c8c0840303d88267cfd467b2e7a3eafb98add01d3d1bedfb6ced705f8e2783c79dc41107ff3bf0f82fcd007688214ac06a66d3d86d57fbfaa8f5816776842082c7c5e09379f90dff1cb0d72bd89f81ec47802e641d5352f6059bf788bc6e9f3a75e8275e61a4e8e461ca65b350c48119d6ac763e21cff1c480ac44af2317203a7d57fc19d98a7705c3a6f3c0ff7d715e2388782f8a7bedeb5a09eeae140fadaf903ae3d99e5071fb6b87f8901c1973d05da11aed519d32a89daa9342ce8e9c84e39495f7138a8b1e29b591590acb026f8fe46164ce0fabf5fbb3d240c1d00d3dda70f46c1b043971eec52135531c5d4cc750ba9c15ef795191de599c4dcb6ec3b8b454901aa397e6a7083f5d7a82cc67d3b5ceb25aa1b0015d3983b3e07d706f97ae2f57d0eedb47e0a4a55e8b4b258ada49b354390cd02a8479a85786d0fe0d6b1cfe303553684848cddbd20c88c367b5e437190f81d42887ed517ac2f12dcf2e4a6a1d1bc5bead14746c70fbdfce41063533ab52dc1b9505d74939f5ba4eac1b7e63204958c3971896b7a63bf01faca42f7a56262c37feb30112d10a5b4f2358622dd856b14bf76468f311847ef0085d8c38e5e1fa89c0c484b7ed241d9dab888dba8c43dc28814f716767976061788b886886f8873fa7cbce9e6750764599588c2157464fc01ca2e95935d4dff62114956be9addce47da23de2ff26fd511e7a6aa936ed0665f414f168c74bbd27d93e502f6ca2a414883a68d59d563404b2a9f7834e8878713a0cae6743cb8c81162150409f342704a7b58f3cf755ee3b633df448e48edc99eb0fdd6a224b52988a6500222ab142039383b109f2477ca29c2849f74ae191f993fcef90391ebdecc66d0e57973909b12b9a94d3fa987f975c05173d32d743c43b62064dc15b408aa912ff56c08835437c9ca9fe3e3a6c72d76284b2e45f241b54bf9a2ceb708c3796b376c63b2ba9b751936bf1bf8013a965e084da9a9adadefb9b3a4818b1b53764580ebbdc5c3590b93d84208a8eb79aded087a232117f8d034ebf9f8dd4c1c47911d0bbbbc3342b2a1681976d35828f965bf86efa4a2fd840059ade0f18aaddbebf8557fad42faf039eb8343745e8320b6dd44732e72db23e4dcbc1d058589384a70b5c414e347e7ceddeef3913c8ba6b9715cc6b937d98f37ce6b48003b32b02c3e8905ec4082e2bb95979a7edba26414ec9904cce5938ba9bb31e848513e47641e70c41eca19346cd709380b68f1d84649c6638860441a1c04fe36f35bdfa61a5b87b764fb76e48b51a6dd4a2594de5c6012f8c23e08d9c3a788c0ab6fdc438bb99adc266234c93320104ffdcae4b65d11d83e200ea56cbc5ffdced9f5e54bf9b24302d76a67fe4c2e4644dd3005152e2bb2ef5251fdcb94fe52a5c8aae643efe4addc85e497e4014518099e923f51cdb3fb9026d0f3b9f9319a31bec258add2284ee50e4d3f09cc4bd87f22ca656663c6a019bc6fcb0fe74f61fdb97b750cd93d65b4fca26c58e0cdc232256adf1fc10d862a2811e4111563714c41919e9def102ff6a4877fb3b216fd5eb8d64c1a56d6d2f7d6539fc331d1210b555158364916e3642e0e2e16323714064b889c68e7dc53594ca6ddb9fe534b45f1d37a53ee4b52baa5f9abc0730fd37494d71213865fead0a42d9a27e161f3cb9273ad3b2e5f82be0de2784015d446ac3776989fc72b2e48f545fb73982d24a13adb964b87438b4ccebc205e15099ea655d26ba69d6c85707713ae1d1fb10b5cf8e5da96442397bb73a789c69633e1354b8fd85c6c3b12f2cfc79ae2dda414cf12620bab893917ae4ac1460cefb84d9332f858b7b61fd2f793bc3cf8bd71cc649a7541aae64e8465dd157a5ee829580ae833296315536086cbf473a143dac6a07e42b2703dccc8425e6bc4867a2fda45a4698b045d76ffd398a10c7f0d60f6eee965b13812ab557f3ad143d9aeb5159669d9710f148e8a11d60a3112f3ee551a8cd5c1e6d99da1673c938dab97ed47dc827d7a34c44a110cf27e88e28ede58d3afc7873e510f64d710260f55bc78fb72a635d7c227c8644fa4a06e22fb46bc8ffe76befcbe38ef4c130f7a684ba2662f0a2cb4dd944ea613ac13d63d62143f9202357986022423e96ceef7396ec58e55818cc337f7561c5af97b804d6d1ef38da528d26416061839550391cd02edf41199f61969bd627837bcef2e026bed86268918445269f922a962fabb882704b5a994a08a6fd6993dd7b7dbe10e5c3acf20b4cf761947c330e66b62"}, {0x70, 0x116, 0x6fb, "ef135125bdb815609808fd175d2cac5c0e20d7abd9cbe6df18b94ecb14feb3c512ef05e02a2810b2ce11dfe64b4c794386b4436212e0b6207a856bf583f45fc8ca7921a5a30f093a886e211a6944f441b59371323bf88b3d10aafbe1de"}], 0x1080}}, 0x100) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000005780)=[{{0x0, 0x0, &(0x7f0000000240)=[{0x0}], 0x1, &(0x7f0000000340)=ANY=[@ANYBLOB="18000000170019000100000001000000", @ANYRES32, @ANYRES16=r1, @ANYRESOCT, @ANYBLOB], 0x30, 0x890}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32=r4, @ANYRES32, @ANYBLOB, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES64, @ANYRES32=r3, @ANYRESOCT, @ANYRES32, @ANYRES32, @ANYRES32, @ANYRES32=0x0, @ANYRES32, @ANYBLOB="599aff8095e486125157c346afeda5acf28d06350bf66545236d8607a04e8f6251db21426d2492fba74fca18a5a37f7da4166d29a74d067c076ef457b832e87b921642b8adab158bdf6b7bdf5c557f936df0ebcb79738353859161514813480748ad95fe28024a7aef97cff0b6bf77085fd39a3df57c1b9c6b3f5f96df4d4edd8fb6e747529eae69329f2a45b400a1ce81cbdfc526017262db49f8c2", @ANYRES32, @ANYRES32, @ANYRES32, @ANYBLOB='\x00\x00'], 0xd0, 0x8000}}], 0x2, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000000)=@IORING_OP_READ=@pass_buffer={0x16, 0x0, 0x0, @fd_index=0x5, 0x3, &(0x7f0000000040)=""/18, 0x12}, 0x0) r5 = syz_io_uring_setup(0x3ede, &(0x7f0000000240), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) r8 = io_uring_register$IORING_REGISTER_PERSONALITY(r5, 0x9, 0x0, 0x0) syz_io_uring_submit(r6, r7, &(0x7f0000000000)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x4000, @fd=r5, 0x0, 0x0, 0x0, 0x0, 0x0, {0x1, r8}}, 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f00000000c0)=@IORING_OP_ASYNC_CANCEL={0xe, 0x6, 0x0, 0x0, 0x0, 0x23456, 0x0, 0x0, 0x0, {0x0, r8}}, 0x1) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x14e24, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) recvmmsg(r0, &(0x7f00000004c0), 0x2bd, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x1000000000004e24, 0x0, @ipv4={'\x00', '\xff\xff', @loopback}}, 0x1c) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000040), 0x4) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 21:29:38 executing program 5: capset(&(0x7f0000000100)={0x20080522}, &(0x7f0000000340)) socketpair(0x2c, 0x0, 0x0, &(0x7f0000000140)) 21:29:38 executing program 1: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000840)=@can_newroute={0x17c, 0x18, 0x200, 0x70bd2c, 0x0, {}, [@CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1}, 0x6, 0x0, 0x0, 0x0, "ef8b1075de156de5"}, 0x4a1a0eabb4a6c557}}, @CGW_CS_CRC8={0x11e, 0x6, {0x57, 0x29, 0x23, 0x1f, 0x1, "5a7d5e4b7c3e9f8289dfcc3034ff9a61fd91018b5ee3d2ffc15bc4fe7eb2ad801afe34690facb01e23ccdaa366aff9d5aebe86a4d8a1f92271c833d020f9e5b4a0defbcdf6239a4806f8152400a9c6445e079a0f344fb3a0c1bd84ea5d4cc9e0a8dee1102764e764a6589fda4d663a27a6465647fc6d5cc66d2ad0b3672c74734cfe646def6fa48ef8141bf097993c5f106610f01944e7277af6dec1e454470f5e95594ebf4fd938d9ff42ff7d13aecaddeefa8acb41deed008a58bebeb8162946d8fa9e23ae7f70185dde3388eb5afdd7405d4bf4f771ad7b580c49c6090c3bf8ad73940bdb2b376122ccfffeac04c49063a71664efcc78305fdcb5ddb6d87f", 0x3, "7bcf80642f82edbfc844a3576dee893ccfd4a3da"}}, @CGW_MOD_XOR={0x15, 0x3, {{{0x0, 0x1, 0x1}, 0x2, 0x2, 0x0, 0x0, "df8847778a82d93b"}, 0x4}}, @CGW_MOD_AND={0x15, 0x1, {{{0x4, 0x1}, 0x0, 0x0, 0x0, 0x0, "f1c2afd00c147eac"}, 0x4}}]}, 0x17c}, 0x1, 0x0, 0x0, 0x8010}, 0x8000) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f00000005c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x12, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x6, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r0, 0xf507, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000100)=ANY=[@ANYBLOB="3c00000010001fff0007248f1c872d2bf1b75bee", @ANYRES32=0x0, @ANYBLOB="ff7f000000000000140012800a00010076786c616e0000000400028008000a002615a354812c4560053e8c1d1f9dd25b35c93a667e98d7bacbd4bce460f309"], 0x3c}, 0x1, 0x8000a0ffffffff}, 0x0) r1 = openat2(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f00000002c0)={0xa0182, 0x120, 0x14}, 0x18) ioctl$KVM_RUN(r1, 0xae80, 0x0) perf_event_open(&(0x7f000025c000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff7fffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f, 0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_FSGETXATTR(0xffffffffffffffff, 0x801c581f, &(0x7f0000000280)={0x100, 0x40, 0x5, 0x1, 0x4}) r2 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) utimensat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', &(0x7f0000000240)={{0x0, 0x2710}, {r3, r4/1000+60000}}, 0x100) 21:29:38 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ftruncate(r0, 0xec02) 21:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:29:39 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) [ 189.049984][ T9085] netdevsim netdevsim1 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.060982][ T9085] netdevsim netdevsim1 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.070162][ T9085] netdevsim netdevsim1 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 189.079200][ T9085] netdevsim netdevsim1 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 21:29:39 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0xfea7) ftruncate(r0, 0xec02) 21:29:39 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) [ 189.335557][ T9085] device vxlan0 entered promiscuous mode 21:29:39 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) [ 189.459348][ T9085] netdevsim netdevsim1 netdevsim0: unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.484716][ T9085] netdevsim netdevsim1 netdevsim1: unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.493859][ T9085] netdevsim netdevsim1 netdevsim2: unset [0, 0] type 1 family 0 port 8472 - 0 [ 189.503154][ T9085] netdevsim netdevsim1 netdevsim3: unset [0, 0] type 1 family 0 port 8472 - 0 21:29:40 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:40 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000080), 0xffffffffffffffff) sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x30, r1, 0x1, 0x0, 0x0, {{}, {}, {0x14, 0x14, 'broadcast-link\x00'}}}, 0x30}}, 0x0) 21:29:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 21:29:40 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000600)) clone(0x3a3dd4008404af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x254, 0x59000000, 0x294, 0x254, 0x294, 0x320, 0x378, 0x378, 0x320, 0x378, 0x7fffffe, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x234, 0x254, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x2, 0x0, 0x41, 0x0, 0x0, 0xff81, 0x9, 0xa}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x444) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) 21:29:40 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000600)) clone(0x3a3dd4008404af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x254, 0x59000000, 0x294, 0x254, 0x294, 0x320, 0x378, 0x378, 0x320, 0x378, 0x7fffffe, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x234, 0x254, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x2, 0x0, 0x41, 0x0, 0x0, 0xff81, 0x9, 0xa}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x444) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) [ 190.197981][ T9118] xt_time: unknown flags 0x4 [ 190.207538][ T9119] xt_time: unknown flags 0x4 21:29:40 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:40 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:40 executing program 1: r0 = syz_open_dev$sg(&(0x7f00000001c0), 0x0, 0x0) ioctl$SCSI_IOCTL_GET_IDLUN(r0, 0x5382, &(0x7f0000000200)) 21:29:40 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) [ 190.506985][ T9133] xt_time: unknown flags 0x4 21:29:40 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080), 0x42, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100), 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f00000066c0)={0x50, 0x0, r1, {0x7, 0x21}}, 0x50) listxattr(&(0x7f0000004240)='./file0\x00', 0x0, 0x3) read$FUSE(r0, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INTERRUPT(r0, &(0x7f0000000000)={0x10, 0x0, r2}, 0x10) 21:29:41 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:41 executing program 3: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:41 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000caefb8)={0x8, 0x3, &(0x7f0000000080)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x61, 0x54}}, &(0x7f0000281ffc)='GPL\x00'}, 0x48) 21:29:41 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000600)) clone(0x3a3dd4008404af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x254, 0x59000000, 0x294, 0x254, 0x294, 0x320, 0x378, 0x378, 0x320, 0x378, 0x7fffffe, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x234, 0x254, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x2, 0x0, 0x41, 0x0, 0x0, 0xff81, 0x9, 0xa}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x444) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) [ 190.904339][ T9147] xt_time: unknown flags 0x4 21:29:41 executing program 4: seccomp$SECCOMP_GET_NOTIF_SIZES(0x3, 0x0, &(0x7f0000000600)) clone(0x3a3dd4008404af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x3c1, 0x3, 0x3e8, 0x254, 0x59000000, 0x294, 0x254, 0x294, 0x320, 0x378, 0x378, 0x320, 0x378, 0x7fffffe, 0x0, {[{{@ipv6={@initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, @loopback, [], [], 'batadv_slave_0\x00', 'ip6erspan0\x00'}, 0x0, 0x234, 0x254, 0x52020000, {}, [@common=@inet=@hashlimit3={{0x158}, {'bridge_slave_1\x00', {0x2, 0x0, 0x41, 0x0, 0x0, 0xff81, 0x9, 0xa}}}, @common=@unspec=@time={{0x38}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7}}]}, @unspec=@NOTRACK={0x20}}, {{@ipv6={@mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_to_team\x00', 'dummy0\x00'}, 0x0, 0xa4, 0xcc}, @common=@unspec=@NFQUEUE3={0x28}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x444) openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) 21:29:41 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mount(0x0, &(0x7f0000000180)='./bus\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r0 = open(&(0x7f0000000140)='./bus\x00', 0x0, 0x0) getdents(r0, &(0x7f0000000340)=""/157, 0x200003dd) 21:29:41 executing program 0: r0 = socket$inet(0x2b, 0x801, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000280)=0x1, 0x4) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @remote}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) [ 191.248214][ T9158] xt_time: unknown flags 0x4 21:29:41 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=@allocspi={0x100, 0x16, 0x1, 0x0, 0x0, {{{@in6=@mcast1, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}, {@in6=@mcast1}, @in=@loopback}}, [@replay_thresh={0x8}]}, 0x100}}, 0x0) [ 191.492775][ T9167] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 21:29:42 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r0, 0x4008af04, &(0x7f0000000240)) socket$inet6(0xa, 0x0, 0x0) 21:29:42 executing program 0: socket$unix(0x1, 0x0, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000001440)=@raw={'raw\x00', 0x3c1, 0x3, 0x32c, 0x0, 0x5802, 0x294, 0x1b8, 0x294, 0x29c, 0x378, 0x378, 0x29c, 0x378, 0x3, 0x0, {[{{@uncond, 0x0, 0x15c, 0x180, 0x52020000, {}, [@common=@unspec=@conntrack1={{0xb8, 'conntrack\x00', 0x2}, {{@ipv4=@multicast1, [], @ipv6=@private1, [], @ipv4=@dev, [], @ipv6=@remote}}}]}, @common=@unspec=@STANDARD={0x24, '\x00', 0x0, 0x1b8}}, {{@uncond, 0x0, 0xa4, 0xe4}, @common=@inet=@TCPOPTSTRIP={0x40}}], {{'\x00', 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x388) 21:29:42 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x1ffffffff, 0xffffffffffffffff, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x1c, 0x0, &(0x7f0000000200)) 21:29:42 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) socket(0x0, 0x0, 0x0) 21:29:42 executing program 2: write$binfmt_misc(0xffffffffffffffff, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) r0 = perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1000}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) r1 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f00000004c0)=0x0) fsetxattr$security_capability(r0, 0x0, &(0x7f0000000580)=@v1={0x1000000, [{0x0, 0x4}]}, 0xc, 0x0) io_submit(r2, 0x8, &(0x7f00000000c0)=[&(0x7f0000000140)={0x3a001501, 0x2759, 0xd, 0x0, 0x0, r1, &(0x7f0000000000)="98", 0x3e80000000}]) r3 = syz_open_dev$video(0x0, 0x10000, 0x0) preadv(r3, 0x0, 0x0, 0x0, 0x1000) 21:29:42 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:42 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) [ 192.180524][ T9187] netdevsim netdevsim4 netdevsim0: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.190002][ T9187] netdevsim netdevsim4 netdevsim1: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.198847][ T9187] netdevsim netdevsim4 netdevsim2: set [0, 0] type 1 family 0 port 8472 - 0 [ 192.207657][ T9187] netdevsim netdevsim4 netdevsim3: set [0, 0] type 1 family 0 port 8472 - 0 21:29:42 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0xc, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x2, 0x1f, 0xfffffe01, 0x3, 0x0, 0x1f4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) [ 192.428327][ T9187] device vxlan0 entered promiscuous mode 21:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0xc, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x2, 0x1f, 0xfffffe01, 0x3, 0x0, 0x1f4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 21:29:43 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0xc, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x2, 0x1f, 0xfffffe01, 0x3, 0x0, 0x1f4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 21:29:43 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) socket(0x0, 0x0, 0x0) [ 193.933521][ T1229] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.939849][ T1229] ieee802154 phy1 wpan1: encryption failed: -22 21:29:44 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:44 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x1) sendfile(r3, r0, 0x0, 0x8001) 21:29:44 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = socket$rds(0x15, 0x5, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x80, 0x6, 0x0, 0x0, 0x9, 0x0, 0x0, 0xc, 0xc, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x2, 0x1f, 0xfffffe01, 0x3, 0x0, 0x1f4, 0x0, 0x8}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bind$rds(r0, &(0x7f0000000180)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x15}}, 0x10) sendmsg$rds(r0, &(0x7f0000001600)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f0000000780)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0, 0x2c}, &(0x7f00000006c0)=[{&(0x7f0000000100)=""/44, 0x410200}], 0x1}}], 0x48}, 0x0) socket(0x10, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x0, 0x0) 21:29:44 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 21:29:44 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) socket(0x0, 0x0, 0x0) 21:29:44 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) [ 196.128389][ T9231] syz-executor.2 (9231): drop_caches: 3 [ 196.146054][ T9236] syz-executor.2 (9236): drop_caches: 3 21:29:46 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:46 executing program 4: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400000024000000000000000000000000000001", @ANYRES32=0x0, @ANYBLOB="0000000000000000000000000a000100636f64656c000000140002000800010008000000080002"], 0x44}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010001fff752b6bfe00080000faff8141", @ANYRES32=0x0, @ANYBLOB="67a9fde500000000280012800a00010076786c616e"], 0x3}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe6, 0x0) socket(0x0, 0x0, 0x0) 21:29:46 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x1) sendfile(r3, r0, 0x0, 0x8001) 21:29:46 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 21:29:47 executing program 4: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040), 0x0, 0x120042) write$snddsp(r0, 0x0, 0x0) 21:29:48 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) [ 198.009948][ T9254] syz-executor.2 (9254): drop_caches: 3 21:29:48 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:48 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 21:29:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x1) sendfile(r3, r0, 0x0, 0x8001) 21:29:48 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 21:29:48 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000300)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x202, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x80000000, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000280)='./file0\x00') openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) read$FUSE(0xffffffffffffffff, &(0x7f0000000800)={0x2020}, 0x2020) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cpuset.memory_pressure\x00', 0x275a, 0x0) ioctl$FS_IOC_FSGETXATTR(r1, 0x40305839, &(0x7f0000000040)={0x0, 0x0, 0x1, 0x0, 0x14000004}) mount$fuse(0x0, 0x0, 0x0, 0x1008, &(0x7f00000005c0)=ANY=[@ANYBLOB="3bd92257089d611951b8e649c65d985f416d140d02350f4eb2039ee64da756d1a458c18922e53e8b8f8321423d0e938f85bf9d27220ddf55855e58916ec0d8b650c6ee9a42d2feed3cc747ae6c2dc689df02679d50722388f21499479e72cd828d1ac00c158a5aaf5043851ce500e06521818c79dbafe88e7e18d7b6b2bb9f3f5ff6365ecbf536ce2e9729ed", @ANYRESDEC=0x0, @ANYBLOB="c37cdca3fe355d9a9e89b68f7af6440932d7aa18a5a01bc6fb5e602e39078ea086d8408ea89e0a994a61f6ca9b72fdf300dd99b78f52a66a66d67c5cf7d8b4123877e7"]) ftruncate(0xffffffffffffffff, 0xffffff81) ioctl$MON_IOCX_GET(r1, 0x400c9206, &(0x7f0000000140)={&(0x7f00000000c0), &(0x7f00000003c0)=""/233, 0xe9}) sched_setscheduler(0x0, 0x5, &(0x7f0000000380)) 21:29:48 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 21:29:49 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 21:29:49 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 21:29:50 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 21:29:50 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) [ 200.399811][ T9287] syz-executor.2 (9287): drop_caches: 3 21:29:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000100)='/proc/sys/net/ipv4/tcp_sack\x00', 0x1, 0x0) sendfile(r1, r0, 0x0, 0x1) r2 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000001880)='/proc/sys/vm/drop_caches\x00', 0x1, 0x0) sendfile(r3, r2, 0x0, 0x1) sendfile(r3, r0, 0x0, 0x8001) 21:29:51 executing program 4: syz_open_dev$usbmon(&(0x7f00000000c0), 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f0000000200)=[{&(0x7f0000000280)=""/29, 0x1d}], 0x1, 0x0, 0x0) preadv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/247, 0xf7}], 0x1, 0x0, 0x0) syz_open_dev$usbfs(&(0x7f0000000040), 0x4000000000000072, 0x0) 21:29:51 executing program 4: r0 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key(&(0x7f0000000000)='logon\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="9f81e7c8912195728c048d0720e9f2e961d04d99dd791814f04f6ea0e2660c75c3ce3e8c23388cdc135ead7cb9413191d2256c561bfbd8594e6d9b658be60c1384c32bac9d22139ba843d2a7ddde586271d4cf08de739c02a242060068e2ac510878b9ccab41452ad932fe2624baef26cadb5e1636f619315ef0d853d0f43bca796dafce8128d5ba477f2062a9149d0c22f9c22858a7a21300b140643b7b25360becea527d8b37d1934376896b6cb27d80fb6289978c6012e3db7e1206e0c79c5f252f691007702c7f", 0xc9, r0) r1 = add_key$keyring(&(0x7f00000000c0), &(0x7f0000000100)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) r2 = add_key$keyring(&(0x7f0000000140), &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r1) r3 = add_key$keyring(&(0x7f00000002c0), &(0x7f0000000300)={'syz', 0x3}, 0x0, 0x0, r2) keyctl$search(0xa, r3, &(0x7f00000003c0)='rxrpc\x00', &(0x7f0000000400)={'syz', 0x2}, r0) 21:29:51 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) open_tree(0xffffffffffffff9c, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000380)) perf_event_open(0x0, r1, 0xc, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='ip_vti0\x00', 0x10) connect$inet(r0, &(0x7f0000000100)={0x2, 0x0, @rand_addr=0x7fffffff}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000075, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x2) 21:29:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 21:29:51 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) [ 201.799556][ T9321] syz-executor.2 (9321): drop_caches: 3 21:29:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@cred={{0x18}}], 0x18}}], 0x2, 0x0) 21:29:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 21:29:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 21:29:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:52 executing program 2: r0 = syz_open_dev$radio(&(0x7f0000000080), 0x0, 0x2) readv(r0, &(0x7f0000002500)=[{&(0x7f0000000140)=""/156, 0x9c}], 0x1) close(r0) 21:29:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 21:29:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 21:29:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@cred={{0x18}}], 0x18}}], 0x2, 0x0) 21:29:52 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x44, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_POLICY={0x8, 0x8, 0x1, 0x0, 0x1}]}], {0x14, 0x10}}, 0x8c}}, 0x0) 21:29:52 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:52 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:52 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) r0 = socket$kcm(0x29, 0x5, 0x0) close(r0) 21:29:52 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x7, 0x0, &(0x7f0000000080)) 21:29:52 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@cred={{0x18}}], 0x18}}], 0x2, 0x0) 21:29:52 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 4: perf_event_open(&(0x7f00000001c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) openat$capi20(0xffffffffffffff9c, &(0x7f0000002080), 0x0, 0x0) sendmmsg$unix(r1, &(0x7f0000002200)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001fc0)=[@cred={{0x18}}], 0x18}}], 0x2, 0x0) 21:29:53 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:53 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 3: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:54 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$can_bcm(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001280)=ANY=[@ANYBLOB="05000000830200000000000000001795", @ANYRES64=0x0, @ANYRES64=r1], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000001bc0)) recvmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001980)=""/235, 0xeb}], 0x1}}], 0x2, 0x12002, 0x0) 21:29:55 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 21:29:55 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) dup2(r0, r2) sendfile(r4, r1, 0x0, 0x7ffff000) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, 0x0) openat$ttyS3(0xffffffffffffff9c, 0x0, 0x0, 0x0) 21:29:55 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240), 0x7}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) getsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000000c0)={0x0, 0x9}, &(0x7f0000000100)=0x8) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x19, &(0x7f0000000140)={r1, 0x4}, 0x8) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000040)='dctcp\x00', 0x6) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x21, &(0x7f00000003c0), 0x4) mknod(&(0x7f0000000200)='./bus\x00', 0x1000, 0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x40203, 0x0) r3 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_open_dev$vcsn(0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000440)={0x2, 0x80, 0x8e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x0) fork() kcmp(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff) splice(r3, 0x0, r2, 0x0, 0xffffffe1, 0x0) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) shutdown(r0, 0x1) getsockopt$IP_SET_OP_VERSION(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000080), 0x0) 21:29:55 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$can_bcm(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001280)=ANY=[@ANYBLOB="05000000830200000000000000001795", @ANYRES64=0x0, @ANYRES64=r1], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000001bc0)) recvmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001980)=""/235, 0xeb}], 0x1}}], 0x2, 0x12002, 0x0) [ 205.403481][ T9458] kvm [9455]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x762ba46fa9723264 21:29:55 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x9, 0x3, 0x214, 0x0, 0xffffffff, 0xffffffff, 0x0, 0xffffffff, 0xf0, 0xffffffff, 0xffffffff, 0x1c8, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0x90, 0xf0, 0x0, {}, [@common=@socket0={{0x20}}]}, @common=@SET={0x60}}, {{@uncond, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x270) 21:29:55 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpid() open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40080, 0x2) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x41000, 0xffff, 0x9}}, 0x50) sendfile(r0, r1, 0x0, 0x401ffc007) [ 205.466790][ T9458] kvm [9455]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 21:29:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$can_bcm(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001280)=ANY=[@ANYBLOB="05000000830200000000000000001795", @ANYRES64=0x0, @ANYRES64=r1], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000001bc0)) recvmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001980)=""/235, 0xeb}], 0x1}}], 0x2, 0x12002, 0x0) 21:29:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) [ 205.866188][ T26] audit: type=1804 audit(1637184596.199:2): pid=9477 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/27/file0/bus" dev="sda1" ino=13925 res=1 errno=0 21:29:56 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x84\xd4\xe3\xdc\xd2\xf2\xb0\x8d\xeb\xd5\x05\xcb\x84\x96>\x04\xb6\xca\x02\x9f\x9bs\x1a\xe1\xeb\xa8\xf4i\xb2hR\xc6\x89\xbb\x1d\x95\xba\xb5\x89Q!7\x9f\x83\x15i\xfeY\xc6\x14-\xac\x81bl\xc90\xa6\xb5\xe0\x93S\x8c\xdf\xa6=\x14\xfaj\x95/\xd6\x0f\x14\x826\x1d\x94h6U\x95\xfa?8(o\xfc\x83\x18\x18\xe3\x94\xdf\x9e\x7fE\x9aK0\xb2\x83\xa5xL\xad\xb8\xcc\xd8\x8a\xfc\x01\x81!~\v\xd7S\x97\'\x9a\x1a\xb1\'\x15\xf1\xce3\x16\xe0\xd84\x01\xd5\x0f5\xd1\x10Q\x02\xe6\xbcq\x1fD\xb4\x9e{\xda\xb9\x02\xd3\xec\x9cg\v\xaaS[\x1eY\xdf\x839~\xf8/\xfa\xf3\xb5xQ\x03\x9aJ\x1c9\xd9\x04WvU\x19\x87\xdec\xf2i\x998^J\xbd\xf5C\xaf\xa7\xc7\x04\x96\x17\xf3\xd0\x12\xf6y\xf5\\G\xfd\xfbY\r\xe4\xbe\xfd\x85\x8f\xa3\x8bA\x11\xa4\xae30\x82\x06\xee\xd5\x14\xefS\x10\xc2\v\xd1\xf7\x00P\xd4y>\x8a&\x03\xe89s\xc8k\xbc\x8f@\xbe>\x1fX\x00~\xd8\x00=6\x0fe\n!2\xf1\xd6\xd8O{\xe7t\xca\xca3I\x0e\v\xf9\b\aG\xadgB\x0e\x154\xbc\\\x039\xf7\x9e\'\xd8m4\x9f \x7fx\t%\xfd\xda\x0fU!\x1a\x96>\rH\x93\xb4\xc7\x12\xe8\x19\xdf\xd7\xfe\xbae\x98\xaa\x19Y\x1c\x0f2\xba\x85\xb3\v*?\xf1\xbaj\x1c;i[\x98\xcc\x11\b\xe71:\x99\xcf\xb3\x9a\x8a\xd8\xd3n(;=)[\x8e\xa7m\xeaAT\v|6\xbet\x05m\x81\'_\xd95\xb3\x02\xb8\xf4O\x9a\xb5\x02\b\r\xb8\xcd5%\xdf\x87*\x84\xff\xb1OF\x01ECE\x02p\xd1\xd28\x18S?\xe1\xad,\'\x85\x85s\xe4RrD\xcef\xae\v\x936\xe2\xdc=C\x00g\xc9\xa7\xa4\xd8\x96\xef\x11 \xe5\xde\xd7a\xfem\xbd\xe0\xe4\xcc\xb9\xab\x12\xbe\x86\xa6e\x9cD\x91\x9e\xb9\xb3\x01Z\x98={\x14?<\xdf\xa0\x9e*\x02', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) 21:29:56 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000001ff0), 0x10) r1 = open(&(0x7f0000000080)='.\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) sendmsg$can_bcm(r2, &(0x7f00000014c0)={0x0, 0x0, &(0x7f0000001440)={&(0x7f0000001280)=ANY=[@ANYBLOB="05000000830200000000000000001795", @ANYRES64=0x0, @ANYRES64=r1], 0x48}}, 0x0) clock_gettime(0x0, &(0x7f0000001bc0)) recvmmsg$unix(r1, &(0x7f0000001b40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f0000001480)=[{&(0x7f0000001980)=""/235, 0xeb}], 0x1}}], 0x2, 0x12002, 0x0) 21:29:56 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 206.117209][ T9489] kvm [9487]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x762ba46fa9723264 [ 206.156219][ T9489] kvm [9487]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0x3ad6e37883b8e6ec 21:29:56 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x84\xd4\xe3\xdc\xd2\xf2\xb0\x8d\xeb\xd5\x05\xcb\x84\x96>\x04\xb6\xca\x02\x9f\x9bs\x1a\xe1\xeb\xa8\xf4i\xb2hR\xc6\x89\xbb\x1d\x95\xba\xb5\x89Q!7\x9f\x83\x15i\xfeY\xc6\x14-\xac\x81bl\xc90\xa6\xb5\xe0\x93S\x8c\xdf\xa6=\x14\xfaj\x95/\xd6\x0f\x14\x826\x1d\x94h6U\x95\xfa?8(o\xfc\x83\x18\x18\xe3\x94\xdf\x9e\x7fE\x9aK0\xb2\x83\xa5xL\xad\xb8\xcc\xd8\x8a\xfc\x01\x81!~\v\xd7S\x97\'\x9a\x1a\xb1\'\x15\xf1\xce3\x16\xe0\xd84\x01\xd5\x0f5\xd1\x10Q\x02\xe6\xbcq\x1fD\xb4\x9e{\xda\xb9\x02\xd3\xec\x9cg\v\xaaS[\x1eY\xdf\x839~\xf8/\xfa\xf3\xb5xQ\x03\x9aJ\x1c9\xd9\x04WvU\x19\x87\xdec\xf2i\x998^J\xbd\xf5C\xaf\xa7\xc7\x04\x96\x17\xf3\xd0\x12\xf6y\xf5\\G\xfd\xfbY\r\xe4\xbe\xfd\x85\x8f\xa3\x8bA\x11\xa4\xae30\x82\x06\xee\xd5\x14\xefS\x10\xc2\v\xd1\xf7\x00P\xd4y>\x8a&\x03\xe89s\xc8k\xbc\x8f@\xbe>\x1fX\x00~\xd8\x00=6\x0fe\n!2\xf1\xd6\xd8O{\xe7t\xca\xca3I\x0e\v\xf9\b\aG\xadgB\x0e\x154\xbc\\\x039\xf7\x9e\'\xd8m4\x9f \x7fx\t%\xfd\xda\x0fU!\x1a\x96>\rH\x93\xb4\xc7\x12\xe8\x19\xdf\xd7\xfe\xbae\x98\xaa\x19Y\x1c\x0f2\xba\x85\xb3\v*?\xf1\xbaj\x1c;i[\x98\xcc\x11\b\xe71:\x99\xcf\xb3\x9a\x8a\xd8\xd3n(;=)[\x8e\xa7m\xeaAT\v|6\xbet\x05m\x81\'_\xd95\xb3\x02\xb8\xf4O\x9a\xb5\x02\b\r\xb8\xcd5%\xdf\x87*\x84\xff\xb1OF\x01ECE\x02p\xd1\xd28\x18S?\xe1\xad,\'\x85\x85s\xe4RrD\xcef\xae\v\x936\xe2\xdc=C\x00g\xc9\xa7\xa4\xd8\x96\xef\x11 \xe5\xde\xd7a\xfem\xbd\xe0\xe4\xcc\xb9\xab\x12\xbe\x86\xa6e\x9cD\x91\x9e\xb9\xb3\x01Z\x98={\x14?<\xdf\xa0\x9e*\x02', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) 21:29:56 executing program 4: r0 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000100)=""/30, 0x1e}, {&(0x7f0000000680)=""/4096, 0x1000}, {&(0x7f0000001680)=""/4096, 0x1000}], 0x3, 0x0, 0x0) [ 206.274456][ T26] audit: type=1804 audit(1637184596.609:3): pid=9482 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/27/file0/bus" dev="sda1" ino=13925 res=1 errno=0 21:29:56 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$VT_OPENQRY(r0, 0x5600, &(0x7f0000000200)) 21:29:56 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"06000000dd245c841e010000c9c8dc19643272a96fa42b76710000402bec0ba464010a003a40c8a4034d564b3b00041f01ffff80003c5ca2c2000000ee377abaece6b88378e3d63a03000040361d264ffa8b46485f02baee410100c04252066178868d1ef4b5365c5dc26ca097ddda7c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df10000664a3ac8694525a7e8c499a573577736800000000000008f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde318ead4825aa006a832d309fcda5bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b2262d66ae793b6304a30b97077f1c131045cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478fbe65449b404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f58e068af6afbbc19db161c6df1e7c9c71bc08a282fc2c142856b5e69aff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684364673dcfa9235ea5a2ff23c4bb5c5acb2e8976dcac779ff000000000000003d185afe28b774b99d38c90937428617de4cdd6f53c419ce31054182fd898af706f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e9605ab8c3c43840abd17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca702f78b233b5208752726ed9f0c34603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba16f70f558b2246ad95ccf7d3f80cc0ab26f08336ea33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a800655d127de6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3efb254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f47692613e28387e955722908dd88b56163be8312ff47c5b6f070072975af74e97a5a8110a4d74496f4c8ec82ddb56d9b962d2fc43fa01a047666865c84f7cff36056cc4ac258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffb7e7603970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8fdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) 21:29:56 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x84\xd4\xe3\xdc\xd2\xf2\xb0\x8d\xeb\xd5\x05\xcb\x84\x96>\x04\xb6\xca\x02\x9f\x9bs\x1a\xe1\xeb\xa8\xf4i\xb2hR\xc6\x89\xbb\x1d\x95\xba\xb5\x89Q!7\x9f\x83\x15i\xfeY\xc6\x14-\xac\x81bl\xc90\xa6\xb5\xe0\x93S\x8c\xdf\xa6=\x14\xfaj\x95/\xd6\x0f\x14\x826\x1d\x94h6U\x95\xfa?8(o\xfc\x83\x18\x18\xe3\x94\xdf\x9e\x7fE\x9aK0\xb2\x83\xa5xL\xad\xb8\xcc\xd8\x8a\xfc\x01\x81!~\v\xd7S\x97\'\x9a\x1a\xb1\'\x15\xf1\xce3\x16\xe0\xd84\x01\xd5\x0f5\xd1\x10Q\x02\xe6\xbcq\x1fD\xb4\x9e{\xda\xb9\x02\xd3\xec\x9cg\v\xaaS[\x1eY\xdf\x839~\xf8/\xfa\xf3\xb5xQ\x03\x9aJ\x1c9\xd9\x04WvU\x19\x87\xdec\xf2i\x998^J\xbd\xf5C\xaf\xa7\xc7\x04\x96\x17\xf3\xd0\x12\xf6y\xf5\\G\xfd\xfbY\r\xe4\xbe\xfd\x85\x8f\xa3\x8bA\x11\xa4\xae30\x82\x06\xee\xd5\x14\xefS\x10\xc2\v\xd1\xf7\x00P\xd4y>\x8a&\x03\xe89s\xc8k\xbc\x8f@\xbe>\x1fX\x00~\xd8\x00=6\x0fe\n!2\xf1\xd6\xd8O{\xe7t\xca\xca3I\x0e\v\xf9\b\aG\xadgB\x0e\x154\xbc\\\x039\xf7\x9e\'\xd8m4\x9f \x7fx\t%\xfd\xda\x0fU!\x1a\x96>\rH\x93\xb4\xc7\x12\xe8\x19\xdf\xd7\xfe\xbae\x98\xaa\x19Y\x1c\x0f2\xba\x85\xb3\v*?\xf1\xbaj\x1c;i[\x98\xcc\x11\b\xe71:\x99\xcf\xb3\x9a\x8a\xd8\xd3n(;=)[\x8e\xa7m\xeaAT\v|6\xbet\x05m\x81\'_\xd95\xb3\x02\xb8\xf4O\x9a\xb5\x02\b\r\xb8\xcd5%\xdf\x87*\x84\xff\xb1OF\x01ECE\x02p\xd1\xd28\x18S?\xe1\xad,\'\x85\x85s\xe4RrD\xcef\xae\v\x936\xe2\xdc=C\x00g\xc9\xa7\xa4\xd8\x96\xef\x11 \xe5\xde\xd7a\xfem\xbd\xe0\xe4\xcc\xb9\xab\x12\xbe\x86\xa6e\x9cD\x91\x9e\xb9\xb3\x01Z\x98={\x14?<\xdf\xa0\x9e*\x02', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) 21:29:57 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x38}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0xa, 0x4e20, 0x9, @loopback, 0x7cbc4177}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="5ec686666103d1ecf98f9ee8555bbef6a71db641870b69a221db6f101af5516a67269142ba870f8b726a4fb54bb94e90e68b9be4a6e38b8a36df8da1315c7572c904caa2ec1b05f1efda1f465527d4cea0bfe30e73174949960ac81bd4fc4d3d836fae7cc472f42ed1d0623fcf9cdf271e0a3f41120738003be14e0b77a2265fb9aa0c3e310d9d283e3888e8fe3d79357815762de76c1a8ccb4ad5c88d4571ad8d0756116387ceefe6d60ddc2708b0ac4f4e123dd4dc5718e577fae5aaae6635e8dbe277a4a6eec286e481bb5d91095d598b647491b183a2ea2d7fb135c41267951c98368e6c249326a65cdc19f4b3fe399963", 0xf3}], 0x1, &(0x7f00000003c0)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @rthdrdstopts={{0x184, 0x29, 0x37, {0x33, 0x2d, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0xe9, [0xff, 0x10000, 0xbcb0, 0xcb13, 0x0]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x8000, [0x10000, 0x7fff]}}, @generic={0xff, 0x8e, "d344fd52469018205f414c3074fc5f1fba6ad8137a945763735af518718482f42791121e475428f785985a47775e1412ae0c4e359b8cc7130ef5a846e934f3672e474dcda1c9b53d4d03d928cd42bf8fd77f5e0adba46c2d50de334771df9ad7e324c06546ffd25bca2b30f3d9738b18fd8d2d032c85176a1b9127608fdf65ad305cd2cf4bc8a3b3f4719d7eeb03"}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}, @generic={0x8, 0x6b, "115726b2f28ac0233b4cab729b4caf91dd1b027fc3264de1b9386fc2a8cc8c9e0a1378ac31c0d3438543fd9d47d1f91c4ed81b572325d579705d2037b119a7991ca501f4eb48f70d118742605b5f96c638d8122466aaed5542f58a691adfc89b1d0b736026f846e5df2ced"}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x3f}}, @tclass={{0x10, 0x29, 0x43, 0x3}}], 0x1c4}, 0x8010) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x401, 0x4000) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) syz_usb_control_io$hid(r2, 0x0, 0x0) [ 206.864602][ T9509] kvm [9506]: vcpu0, guest rIP: 0xfff0 ignored wrmsr: 0x11e data 0x762ba46fa9723264 21:29:57 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpid() open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40080, 0x2) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x41000, 0xffff, 0x9}}, 0x50) sendfile(r0, r1, 0x0, 0x401ffc007) 21:29:57 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800}, 0x20) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x8}], 0x1) 21:29:57 executing program 0: r0 = memfd_create(&(0x7f0000000000)='\x84\xd4\xe3\xdc\xd2\xf2\xb0\x8d\xeb\xd5\x05\xcb\x84\x96>\x04\xb6\xca\x02\x9f\x9bs\x1a\xe1\xeb\xa8\xf4i\xb2hR\xc6\x89\xbb\x1d\x95\xba\xb5\x89Q!7\x9f\x83\x15i\xfeY\xc6\x14-\xac\x81bl\xc90\xa6\xb5\xe0\x93S\x8c\xdf\xa6=\x14\xfaj\x95/\xd6\x0f\x14\x826\x1d\x94h6U\x95\xfa?8(o\xfc\x83\x18\x18\xe3\x94\xdf\x9e\x7fE\x9aK0\xb2\x83\xa5xL\xad\xb8\xcc\xd8\x8a\xfc\x01\x81!~\v\xd7S\x97\'\x9a\x1a\xb1\'\x15\xf1\xce3\x16\xe0\xd84\x01\xd5\x0f5\xd1\x10Q\x02\xe6\xbcq\x1fD\xb4\x9e{\xda\xb9\x02\xd3\xec\x9cg\v\xaaS[\x1eY\xdf\x839~\xf8/\xfa\xf3\xb5xQ\x03\x9aJ\x1c9\xd9\x04WvU\x19\x87\xdec\xf2i\x998^J\xbd\xf5C\xaf\xa7\xc7\x04\x96\x17\xf3\xd0\x12\xf6y\xf5\\G\xfd\xfbY\r\xe4\xbe\xfd\x85\x8f\xa3\x8bA\x11\xa4\xae30\x82\x06\xee\xd5\x14\xefS\x10\xc2\v\xd1\xf7\x00P\xd4y>\x8a&\x03\xe89s\xc8k\xbc\x8f@\xbe>\x1fX\x00~\xd8\x00=6\x0fe\n!2\xf1\xd6\xd8O{\xe7t\xca\xca3I\x0e\v\xf9\b\aG\xadgB\x0e\x154\xbc\\\x039\xf7\x9e\'\xd8m4\x9f \x7fx\t%\xfd\xda\x0fU!\x1a\x96>\rH\x93\xb4\xc7\x12\xe8\x19\xdf\xd7\xfe\xbae\x98\xaa\x19Y\x1c\x0f2\xba\x85\xb3\v*?\xf1\xbaj\x1c;i[\x98\xcc\x11\b\xe71:\x99\xcf\xb3\x9a\x8a\xd8\xd3n(;=)[\x8e\xa7m\xeaAT\v|6\xbet\x05m\x81\'_\xd95\xb3\x02\xb8\xf4O\x9a\xb5\x02\b\r\xb8\xcd5%\xdf\x87*\x84\xff\xb1OF\x01ECE\x02p\xd1\xd28\x18S?\xe1\xad,\'\x85\x85s\xe4RrD\xcef\xae\v\x936\xe2\xdc=C\x00g\xc9\xa7\xa4\xd8\x96\xef\x11 \xe5\xde\xd7a\xfem\xbd\xe0\xe4\xcc\xb9\xab\x12\xbe\x86\xa6e\x9cD\x91\x9e\xb9\xb3\x01Z\x98={\x14?<\xdf\xa0\x9e*\x02', 0x2) ftruncate(r0, 0x6162) fcntl$addseals(r0, 0x409, 0x7) ftruncate(r0, 0x0) [ 206.981461][ T9482] syz-executor.5 (9482) used greatest stack depth: 22280 bytes left 21:29:57 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f00000003c0)={"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"}) 21:29:57 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000a40)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000021c0)={0x2, 0x80, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x7, 0x4}, 0x3090, 0x6, 0xfffffe01, 0x0, 0x2, 0x3, 0x80, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@ethernet={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)}, {&(0x7f0000000680)="81273e52236bdfd6ec605d4056d40cdd238b9b1a9e9c9c610185999aedf610619d83edb04d3f18e65259b315dcc7e96a69a427c23b80ab9629bda5eca87cff39d78fa59e8e92e6f3a51ae1a7dba1f2cc60f7e4c0f20766755dd5f2ca5ce435235a45fe7165cfc94170312c7e353e0816fcd09164bab7834ccc493d8c1126957b06efdf9d9372667ce755a52e7d5f6574722521545d0c9c1dd9dccb76e8f607dbc562d82c95fbc4b00e09db9301be0251f3dbed608ed9ebc43a60a3c42621de2a42773a107d37ade2", 0xc8}, {0x0}, {&(0x7f00000002c0)="9d16fe6c8f9585f3771747b182955ca6d0bbbe0a041d6203883c14c79160eec4cab494eefe677e6eeca7efdff2d0bd892b42c0", 0x33}], 0x4}, 0x0) close(r0) [ 207.358022][ T26] audit: type=1804 audit(1637184597.689:4): pid=9527 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/28/file0/bus" dev="sda1" ino=13925 res=1 errno=0 [ 207.411882][ T20] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 207.692491][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 207.844123][ T20] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 207.874119][ T20] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 207.935546][ T20] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 207.987601][ T20] usb 5-1: config 250 has no interface number 0 [ 208.019659][ T20] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 208.073369][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 208.110113][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 208.141554][ T20] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 208.181091][ T20] usb 5-1: config 250 interface 228 has no altsetting 0 [ 208.300706][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 208.319101][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 208.345948][ T20] usb 5-1: SerialNumber: syz [ 208.430878][ T9517] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.458391][ T9517] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 208.559866][ T20] hub 5-1:250.228: bad descriptor, ignoring hub [ 208.584587][ T20] hub: probe of 5-1:250.228 failed with error -5 [ 208.795275][ T20] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 2 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 21:29:59 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:29:59 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_NESTED_STATE(r2, 0x4080aebf, &(0x7f00000000c0)={{0x0, 0x0, 0x80, {0xffffffffffffffff}}, "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", "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"}) 21:29:59 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800}, 0x20) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x8}], 0x1) 21:29:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000a40)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000021c0)={0x2, 0x80, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x7, 0x4}, 0x3090, 0x6, 0xfffffe01, 0x0, 0x2, 0x3, 0x80, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@ethernet={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)}, {&(0x7f0000000680)="81273e52236bdfd6ec605d4056d40cdd238b9b1a9e9c9c610185999aedf610619d83edb04d3f18e65259b315dcc7e96a69a427c23b80ab9629bda5eca87cff39d78fa59e8e92e6f3a51ae1a7dba1f2cc60f7e4c0f20766755dd5f2ca5ce435235a45fe7165cfc94170312c7e353e0816fcd09164bab7834ccc493d8c1126957b06efdf9d9372667ce755a52e7d5f6574722521545d0c9c1dd9dccb76e8f607dbc562d82c95fbc4b00e09db9301be0251f3dbed608ed9ebc43a60a3c42621de2a42773a107d37ade2", 0xc8}, {0x0}, {&(0x7f00000002c0)="9d16fe6c8f9585f3771747b182955ca6d0bbbe0a041d6203883c14c79160eec4cab494eefe677e6eeca7efdff2d0bd892b42c0", 0x33}], 0x4}, 0x0) close(r0) 21:29:59 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpid() open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40080, 0x2) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x41000, 0xffff, 0x9}}, 0x50) sendfile(r0, r1, 0x0, 0x401ffc007) [ 209.117747][ T5] usb 5-1: USB disconnect, device number 2 [ 209.212871][ T5] usblp0: removed [ 209.218754][ T26] audit: type=1804 audit(1637184599.549:5): pid=9563 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/29/file0/bus" dev="sda1" ino=13925 res=1 errno=0 21:29:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000a40)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000021c0)={0x2, 0x80, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x7, 0x4}, 0x3090, 0x6, 0xfffffe01, 0x0, 0x2, 0x3, 0x80, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@ethernet={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)}, {&(0x7f0000000680)="81273e52236bdfd6ec605d4056d40cdd238b9b1a9e9c9c610185999aedf610619d83edb04d3f18e65259b315dcc7e96a69a427c23b80ab9629bda5eca87cff39d78fa59e8e92e6f3a51ae1a7dba1f2cc60f7e4c0f20766755dd5f2ca5ce435235a45fe7165cfc94170312c7e353e0816fcd09164bab7834ccc493d8c1126957b06efdf9d9372667ce755a52e7d5f6574722521545d0c9c1dd9dccb76e8f607dbc562d82c95fbc4b00e09db9301be0251f3dbed608ed9ebc43a60a3c42621de2a42773a107d37ade2", 0xc8}, {0x0}, {&(0x7f00000002c0)="9d16fe6c8f9585f3771747b182955ca6d0bbbe0a041d6203883c14c79160eec4cab494eefe677e6eeca7efdff2d0bd892b42c0", 0x33}], 0x4}, 0x0) close(r0) [ 209.692289][ T5] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 209.932095][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 210.054953][ T5] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 210.072069][ T5] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 210.089244][ T5] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 210.098856][ T5] usb 5-1: config 250 has no interface number 0 [ 210.105489][ T5] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 210.117224][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 210.147839][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 210.174196][ T5] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 210.222468][ T5] usb 5-1: config 250 interface 228 has no altsetting 0 21:30:00 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x38}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0xa, 0x4e20, 0x9, @loopback, 0x7cbc4177}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="5ec686666103d1ecf98f9ee8555bbef6a71db641870b69a221db6f101af5516a67269142ba870f8b726a4fb54bb94e90e68b9be4a6e38b8a36df8da1315c7572c904caa2ec1b05f1efda1f465527d4cea0bfe30e73174949960ac81bd4fc4d3d836fae7cc472f42ed1d0623fcf9cdf271e0a3f41120738003be14e0b77a2265fb9aa0c3e310d9d283e3888e8fe3d79357815762de76c1a8ccb4ad5c88d4571ad8d0756116387ceefe6d60ddc2708b0ac4f4e123dd4dc5718e577fae5aaae6635e8dbe277a4a6eec286e481bb5d91095d598b647491b183a2ea2d7fb135c41267951c98368e6c249326a65cdc19f4b3fe399963", 0xf3}], 0x1, &(0x7f00000003c0)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @rthdrdstopts={{0x184, 0x29, 0x37, {0x33, 0x2d, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0xe9, [0xff, 0x10000, 0xbcb0, 0xcb13, 0x0]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x8000, [0x10000, 0x7fff]}}, @generic={0xff, 0x8e, "d344fd52469018205f414c3074fc5f1fba6ad8137a945763735af518718482f42791121e475428f785985a47775e1412ae0c4e359b8cc7130ef5a846e934f3672e474dcda1c9b53d4d03d928cd42bf8fd77f5e0adba46c2d50de334771df9ad7e324c06546ffd25bca2b30f3d9738b18fd8d2d032c85176a1b9127608fdf65ad305cd2cf4bc8a3b3f4719d7eeb03"}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}, @generic={0x8, 0x6b, "115726b2f28ac0233b4cab729b4caf91dd1b027fc3264de1b9386fc2a8cc8c9e0a1378ac31c0d3438543fd9d47d1f91c4ed81b572325d579705d2037b119a7991ca501f4eb48f70d118742605b5f96c638d8122466aaed5542f58a691adfc89b1d0b736026f846e5df2ced"}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x3f}}, @tclass={{0x10, 0x29, 0x43, 0x3}}], 0x1c4}, 0x8010) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x401, 0x4000) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) syz_usb_control_io$hid(r2, 0x0, 0x0) 21:30:00 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800}, 0x20) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x8}], 0x1) 21:30:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:30:00 executing program 5: ioctl$BTRFS_IOC_SCRUB_PROGRESS(0xffffffffffffffff, 0xc400941d, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000180)='./file0\x00', 0x0, 0xfa04, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(0xffffffffffffffff, 0xc020f509, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = open(&(0x7f0000000080)='./bus\x00', 0x14f141, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) getpid() open_tree(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000140)='./bus\x00', 0x40080, 0x2) write$FUSE_INIT(r0, &(0x7f0000000280)={0x50, 0x0, 0x0, {0x7, 0x22, 0x1, 0x41000, 0xffff, 0x9}}, 0x50) sendfile(r0, r1, 0x0, 0x401ffc007) 21:30:00 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) openat$kvm(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$procfs(0xffffff9c, &(0x7f0000000100)='/proc/bus/input/devices\x00', 0x0, 0x0) read$FUSE(r1, &(0x7f0000000180)={0x2020}, 0x2020) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r1) r2 = socket$inet_dccp(0x2, 0x6, 0x0) listen(0xffffffffffffffff, 0x6) setsockopt(r2, 0x0, 0x800000000d, &(0x7f00001c9fff)="03", 0x1) sendmmsg(r2, &(0x7f0000000ac0)=[{{0x0, 0x0, &(0x7f0000000180)=[{0x0}], 0x1}}], 0x1, 0x0) bind$inet(r2, &(0x7f0000000a40)={0x2, 0x0, @multicast1}, 0x10) perf_event_open(&(0x7f00000021c0)={0x2, 0x80, 0xfd, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x204, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x7fffffff, 0x2, @perf_config_ext={0x7, 0x4}, 0x3090, 0x6, 0xfffffe01, 0x0, 0x2, 0x3, 0x80, 0x0, 0x9, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) sendmsg(r2, &(0x7f00000001c0)={&(0x7f0000000080)=@ethernet={0x0, @dev={'\xaa\xaa\xaa\xaa\xaa', 0xb}}, 0x80, &(0x7f0000000000)=[{&(0x7f00000004c0)}, {&(0x7f0000000680)="81273e52236bdfd6ec605d4056d40cdd238b9b1a9e9c9c610185999aedf610619d83edb04d3f18e65259b315dcc7e96a69a427c23b80ab9629bda5eca87cff39d78fa59e8e92e6f3a51ae1a7dba1f2cc60f7e4c0f20766755dd5f2ca5ce435235a45fe7165cfc94170312c7e353e0816fcd09164bab7834ccc493d8c1126957b06efdf9d9372667ce755a52e7d5f6574722521545d0c9c1dd9dccb76e8f607dbc562d82c95fbc4b00e09db9301be0251f3dbed608ed9ebc43a60a3c42621de2a42773a107d37ade2", 0xc8}, {0x0}, {&(0x7f00000002c0)="9d16fe6c8f9585f3771747b182955ca6d0bbbe0a041d6203883c14c79160eec4cab494eefe677e6eeca7efdff2d0bd892b42c0", 0x33}], 0x4}, 0x0) close(r0) [ 210.586264][ T5] usb 5-1: string descriptor 0 read error: -71 [ 210.595909][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 210.698920][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 210.798468][ T26] audit: type=1804 audit(1637184601.129:6): pid=9598 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/newroot/30/file0/bus" dev="sda1" ino=13925 res=1 errno=0 [ 210.811781][ T5] usb 5-1: can't set config #250, error -71 [ 210.991932][ T5] usb 5-1: USB disconnect, device number 3 21:30:01 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000080)={0x54, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}]}, 0x54}}, 0x0) [ 211.651969][ T5] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 211.749230][ T9598] syz-executor.5 (9598) used greatest stack depth: 22024 bytes left 21:30:02 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:30:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xad, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_SET_QOS_MAP(0xffffffffffffffff, 0x0, 0x0) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f0000000180)={0x0, 0x8000, 0x800}, 0x20) syz_io_uring_setup(0x183, &(0x7f00000002c0), &(0x7f0000148000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000240)='clear_refs\x00') writev(r1, &(0x7f0000000140)=[{&(0x7f0000000080)='4', 0x8}], 0x1) 21:30:02 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo\x00') fchdir(r1) r2 = memfd_create(&(0x7f0000000340)='\x00\xc2\xea\x99\xbb\x1c\xf8jw\x97\x05\xa3\xa2\'\xdd\xe4q\xbf\t\x8c\xe0\x19\xe5\xbcJ6\xfc\xa8\xcdj\xc1F\x02\x93\xca`\x8e\x00\x00\x00\x00\x00\x00\x00\x00\x00\b \xff\x13\x96\xe3?\xdfH\x8c\xe4V\xe2\xfe\v8\x04\xa5\xb9\xc4:\xf3\xf6y_w\xd8\xcf\x90k\x05\x00\xf9\x1e\xe8m\xec\x12\xa015\xc2\xb3u|K\x111\xd4\f8\xeb\x18\xad\xbb!1\x85\x96P\x1b\x92\x01\xe6\xae\xb1\xecB)\xe5\xaa7\xfe\xdd,_D\xe5|\xb1j^\xaec}\x1a\xb4\x17\xafP\x85I\xd5\xa0I\xb0\xaf\xb5\x8b\\\x05\xd7g\xcbV\x8e\xd0\xac\x87I7\xbd\xc6\x9bI\x92\xb2\x87.\xb3\x1fs\xe7%\xdd+\r\xb4\x117\xa7ei~\xb8\x16\xd1P\xf2\x84\x89K\x16\xd00|\xa3\x89\xc9~9\x00\x00\x00\x00\x00\x00\x00', 0x0) write(r2, &(0x7f00000000c0)="6963e64243ea486da3a74e3deec6fc5bb9650b5de56946c568f95d22467190ba406d59a5958d6f156c9c8a2ac4677b00000000000000000000200000f8bf54da33", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x1, 0x11, r2, 0x0) r3 = inotify_init1(0x0) inotify_add_watch(r3, &(0x7f0000000040)='./file0\x00', 0xc40001e1) open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) [ 211.891693][ T5] usb 5-1: Using ep0 maxpacket: 8 [ 212.012763][ T5] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 212.021145][ T5] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 21:30:02 executing program 5: openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) mlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) mlock(&(0x7f0000fef000/0xc000)=nil, 0xc000) mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) mlock(&(0x7f0000ff9000/0x4000)=nil, 0x4000) [ 212.101171][ T5] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 212.148893][ T5] usb 5-1: config 250 has no interface number 0 21:30:02 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 212.251268][ T5] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 212.302041][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 21:30:02 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, &(0x7f0000000140), 0xbe) set_mempolicy(0x1, &(0x7f0000000200)=0x6, 0xece) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x0) r0 = getpid() set_mempolicy(0x2, &(0x7f0000000180)=0x3, 0x6) sched_setscheduler(r0, 0x5, &(0x7f00000000c0)=0x4) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) set_mempolicy(0x2, &(0x7f00000001c0)=0x1, 0x3) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f0000b49000/0x1000)=nil, 0xffffffffffffafff) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$sock_int(r1, 0x1, 0xf, &(0x7f0000001280)=0x80000001, 0x4) readv(r1, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) [ 212.369263][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 212.466288][ T5] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 212.579973][ T9628] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.612822][ T5] usb 5-1: config 250 interface 228 has no altsetting 0 [ 212.747035][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 212.793495][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 212.808283][ T9630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 212.883479][ T5] usb 5-1: SerialNumber: syz [ 212.957916][ T9606] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 212.982911][ T9606] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 213.093311][ T5] hub 5-1:250.228: bad descriptor, ignoring hub [ 213.099696][ T5] hub: probe of 5-1:250.228 failed with error -5 [ 213.383629][ T5] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 4 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 213.981915][ T20] usb 5-1: USB disconnect, device number 4 [ 213.999684][ T20] usblp0: removed [ 214.422219][ T20] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 214.721677][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 214.866184][ T20] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 214.888046][ T20] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 214.926511][ T20] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 214.956219][ T20] usb 5-1: config 250 has no interface number 0 [ 214.984990][ T20] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 215.023480][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 215.034282][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 215.045651][ T20] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 215.082525][ T20] usb 5-1: config 250 interface 228 has no altsetting 0 21:30:05 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x38}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0xa, 0x4e20, 0x9, @loopback, 0x7cbc4177}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="5ec686666103d1ecf98f9ee8555bbef6a71db641870b69a221db6f101af5516a67269142ba870f8b726a4fb54bb94e90e68b9be4a6e38b8a36df8da1315c7572c904caa2ec1b05f1efda1f465527d4cea0bfe30e73174949960ac81bd4fc4d3d836fae7cc472f42ed1d0623fcf9cdf271e0a3f41120738003be14e0b77a2265fb9aa0c3e310d9d283e3888e8fe3d79357815762de76c1a8ccb4ad5c88d4571ad8d0756116387ceefe6d60ddc2708b0ac4f4e123dd4dc5718e577fae5aaae6635e8dbe277a4a6eec286e481bb5d91095d598b647491b183a2ea2d7fb135c41267951c98368e6c249326a65cdc19f4b3fe399963", 0xf3}], 0x1, &(0x7f00000003c0)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @rthdrdstopts={{0x184, 0x29, 0x37, {0x33, 0x2d, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0xe9, [0xff, 0x10000, 0xbcb0, 0xcb13, 0x0]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x8000, [0x10000, 0x7fff]}}, @generic={0xff, 0x8e, "d344fd52469018205f414c3074fc5f1fba6ad8137a945763735af518718482f42791121e475428f785985a47775e1412ae0c4e359b8cc7130ef5a846e934f3672e474dcda1c9b53d4d03d928cd42bf8fd77f5e0adba46c2d50de334771df9ad7e324c06546ffd25bca2b30f3d9738b18fd8d2d032c85176a1b9127608fdf65ad305cd2cf4bc8a3b3f4719d7eeb03"}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}, @generic={0x8, 0x6b, "115726b2f28ac0233b4cab729b4caf91dd1b027fc3264de1b9386fc2a8cc8c9e0a1378ac31c0d3438543fd9d47d1f91c4ed81b572325d579705d2037b119a7991ca501f4eb48f70d118742605b5f96c638d8122466aaed5542f58a691adfc89b1d0b736026f846e5df2ced"}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x3f}}, @tclass={{0x10, 0x29, 0x43, 0x3}}], 0x1c4}, 0x8010) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x401, 0x4000) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) syz_usb_control_io$hid(r2, 0x0, 0x0) 21:30:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETPROPERTY(r0, 0xc01064ab, &(0x7f00000000c0)) 21:30:05 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:30:05 executing program 0: r0 = socket(0x40000000002, 0x3, 0x1) setsockopt(r0, 0xff, 0x1, 0x0, 0x0) 21:30:05 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:30:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) [ 215.331584][ T20] usb 5-1: string descriptor 0 read error: -71 [ 215.331660][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 215.386509][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 215.451824][ T20] usb 5-1: can't set config #250, error -71 [ 215.476565][ T20] usb 5-1: USB disconnect, device number 5 21:30:05 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 215.495061][ T9697] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:05 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0xece) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) getpid() set_mempolicy(0x2, &(0x7f0000000180)=0x3, 0x6) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) set_mempolicy(0x2, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000001280)=0x80000001, 0x4) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) [ 215.764112][ T9714] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:30:06 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 216.092782][ T20] usb 5-1: new high-speed USB device number 6 using dummy_hcd 21:30:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0xece) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) getpid() set_mempolicy(0x2, &(0x7f0000000180)=0x3, 0x6) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) set_mempolicy(0x2, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000001280)=0x80000001, 0x4) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 21:30:06 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 216.366990][ T20] usb 5-1: Using ep0 maxpacket: 8 [ 216.380704][ T9738] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:06 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0xece) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) getpid() set_mempolicy(0x2, &(0x7f0000000180)=0x3, 0x6) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) set_mempolicy(0x2, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000001280)=0x80000001, 0x4) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) [ 216.521646][ T20] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 216.530055][ T20] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 216.608716][ T20] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 216.664622][ T20] usb 5-1: config 250 has no interface number 0 [ 216.702992][ T20] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 216.773124][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 216.875277][ T20] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 217.000298][ T20] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 217.087580][ T20] usb 5-1: config 250 interface 228 has no altsetting 0 [ 217.150505][ T9754] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 217.241973][ T20] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 217.272017][ T20] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 217.331618][ T20] usb 5-1: SerialNumber: syz [ 217.414611][ T9699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 217.448430][ T9699] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 217.533139][ T20] hub 5-1:250.228: bad descriptor, ignoring hub [ 217.539457][ T20] hub: probe of 5-1:250.228 failed with error -5 [ 217.834998][ T20] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 6 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 218.261922][ T7635] usb 5-1: USB disconnect, device number 6 [ 218.306455][ T7635] usblp0: removed [ 218.741498][ T7635] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 218.991332][ T7635] usb 5-1: Using ep0 maxpacket: 8 [ 219.123683][ T7635] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 219.132157][ T7635] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 219.141070][ T7635] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 219.152528][ T7635] usb 5-1: config 250 has no interface number 0 [ 219.158801][ T7635] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 219.171760][ T7635] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 219.183312][ T7635] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 219.194085][ T7635] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 219.207986][ T7635] usb 5-1: config 250 interface 228 has no altsetting 0 [ 219.293597][ T7635] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 219.302726][ T7635] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 219.310907][ T7635] usb 5-1: SerialNumber: syz 21:30:09 executing program 4: mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x10, 0xffffffffffffffff, 0x0) socket$inet(0x10, 0x0, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x4e21, 0x0, @ipv4={'\x00', '\xff\xff', @dev={0xac, 0x14, 0x14, 0x38}}}, 0x1c) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x38, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, {0x0, 0x5}, {}, {0xe}}, [@filter_kind_options=@f_fw={{0x7}, {0xc, 0x2, [@TCA_FW_CLASSID={0x8, 0x1, {0x4}}]}}]}, 0x38}}, 0x0) sendmsg$inet6(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0xa, 0x4e20, 0x9, @loopback, 0x7cbc4177}, 0x1c, &(0x7f0000000200)=[{&(0x7f00000002c0)="5ec686666103d1ecf98f9ee8555bbef6a71db641870b69a221db6f101af5516a67269142ba870f8b726a4fb54bb94e90e68b9be4a6e38b8a36df8da1315c7572c904caa2ec1b05f1efda1f465527d4cea0bfe30e73174949960ac81bd4fc4d3d836fae7cc472f42ed1d0623fcf9cdf271e0a3f41120738003be14e0b77a2265fb9aa0c3e310d9d283e3888e8fe3d79357815762de76c1a8ccb4ad5c88d4571ad8d0756116387ceefe6d60ddc2708b0ac4f4e123dd4dc5718e577fae5aaae6635e8dbe277a4a6eec286e481bb5d91095d598b647491b183a2ea2d7fb135c41267951c98368e6c249326a65cdc19f4b3fe399963", 0xf3}], 0x1, &(0x7f00000003c0)=[@pktinfo={{0x20, 0x29, 0x32, {@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}}, @rthdrdstopts={{0x184, 0x29, 0x37, {0x33, 0x2d, '\x00', [@calipso={0x7, 0x30, {0x0, 0xa, 0x4, 0xe9, [0xff, 0x10000, 0xbcb0, 0xcb13, 0x0]}}, @calipso={0x7, 0x18, {0x1, 0x4, 0xff, 0x8000, [0x10000, 0x7fff]}}, @generic={0xff, 0x8e, "d344fd52469018205f414c3074fc5f1fba6ad8137a945763735af518718482f42791121e475428f785985a47775e1412ae0c4e359b8cc7130ef5a846e934f3672e474dcda1c9b53d4d03d928cd42bf8fd77f5e0adba46c2d50de334771df9ad7e324c06546ffd25bca2b30f3d9738b18fd8d2d032c85176a1b9127608fdf65ad305cd2cf4bc8a3b3f4719d7eeb03"}, @hao={0xc9, 0x10, @empty}, @hao={0xc9, 0x10, @local}, @generic={0x8, 0x6b, "115726b2f28ac0233b4cab729b4caf91dd1b027fc3264de1b9386fc2a8cc8c9e0a1378ac31c0d3438543fd9d47d1f91c4ed81b572325d579705d2037b119a7991ca501f4eb48f70d118742605b5f96c638d8122466aaed5542f58a691adfc89b1d0b736026f846e5df2ced"}]}}}, @hoplimit_2292={{0x10, 0x29, 0x8, 0x3f}}, @tclass={{0x10, 0x29, 0x43, 0x3}}], 0x1c4}, 0x8010) connect$inet6(r0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$alg(0x26, 0x5, 0x0) syz_open_dev$usbfs(&(0x7f00000000c0), 0x401, 0x4000) r1 = syz_usb_connect$printer(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="1201000009000008250592d2070000000101090224fffffa0074980904e4ff11070103000905010200ffe0000009058202a6"], 0x0) syz_usb_control_io$printer(r1, 0x0, &(0x7f0000000280)={0x34, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x20, 0x0, 0xfffffffffffffe7a}}) syz_open_dev$char_usb(0xc, 0xb4, 0x0) syz_usb_disconnect(r1) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000000)=ANY=[], 0x0) connect$inet6(r0, &(0x7f0000000100)={0xa, 0x4e21, 0x10001, @private2={0xfc, 0x2, '\x00', 0x1}, 0xffffffff}, 0x1c) syz_usb_control_io$hid(r2, 0x0, 0x0) 21:30:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) set_mempolicy(0x4001, 0x0, 0x0) set_mempolicy(0x0, 0x0, 0xece) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mprotect(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) getpid() set_mempolicy(0x2, &(0x7f0000000180)=0x3, 0x6) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) shmat(0x0, &(0x7f00008a7000/0x1000)=nil, 0x6000) set_mempolicy(0x2, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x54001800, &(0x7f0000b49000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') setsockopt$sock_int(r0, 0x1, 0xf, &(0x7f0000001280)=0x80000001, 0x4) readv(r0, &(0x7f00000012c0)=[{&(0x7f0000001400)=""/4110, 0x100e}], 0x31) 21:30:09 executing program 1: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:30:09 executing program 5: r0 = socket(0x1000000000000010, 0x80802, 0x0) write(r0, &(0x7f0000000000)="24000000520077020000f4f9002304000a04f51108000100020000000800028001000000", 0x24) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) recvmmsg$unix(r0, &(0x7f0000000d00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 21:30:09 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000100)={0x18, 0x0, {0x3, @remote, 'geneve0\x00'}}, 0x1e) r1 = getpid() sched_setscheduler(0x0, 0x0, &(0x7f0000000380)) connect$pppoe(0xffffffffffffffff, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f0000000100)) madvise(&(0x7f0000000000/0xc00000)=nil, 0xc00000, 0x15) madvise(&(0x7f000065f000/0x1000)=nil, 0x1000, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x434f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ptrace$getregset(0x4204, r1, 0x3, &(0x7f0000000140)={&(0x7f0000000000)=""/219, 0xdb}) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x0) mlock2(&(0x7f000088b000/0x2000)=nil, 0x2000, 0x0) socket$pppoe(0x18, 0x1, 0x0) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) 21:30:09 executing program 2: ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000000)={0x0, 0x0, 0xd}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) ioctl$sock_ifreq(r0, 0x89a2, &(0x7f0000000000)={'bridge0\x00', @ifru_settings={0x0, 0x0, @fr=0x0}}) [ 219.488607][ T7635] usb 5-1: can't set config #250, error -71 [ 219.524595][ T7635] usb 5-1: USB disconnect, device number 7 [ 219.603420][ T9810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 21:30:10 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "460cf4be4c090b"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x0, 0x4}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd700025230b52fcbc51250b000800", @ANYRES32=0x0, @ANYBLOB="0800370001000000040028000800090001ac0f0008003700010809571806f928453b5f1700000004000b00"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x100d0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 219.787684][ T9807] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 21:30:10 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 21:30:10 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$PPPIOCGFLAGS(r0, 0x8004745a, 0x0) [ 220.071512][ T5] usb 5-1: new high-speed USB device number 8 using dummy_hcd 21:30:10 executing program 0: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) 21:30:10 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(r0, 0x84, 0x21, 0x0, 0x0) [ 220.341257][ T5] usb 5-1: Using ep0 maxpacket: 8 21:30:10 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) [ 220.463767][ T5] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 220.496093][ T5] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 220.558379][ T5] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 220.613951][ T5] usb 5-1: config 250 has no interface number 0 [ 220.648337][ T5] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 220.723698][ T9852] ptrace attach of "/root/syz-executor.1 exec"[6597] was attempted by "/root/syz-executor.1 exec"[9852] [ 220.746377][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 220.790339][ T26] audit: type=1400 audit(1637184611.120:7): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9851 comm="syz-executor.0" [ 220.821721][ T5] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 220.866834][ T5] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 220.920469][ T5] usb 5-1: config 250 interface 228 has no altsetting 0 [ 221.052355][ T5] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 221.075204][ T5] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 221.118257][ T5] usb 5-1: SerialNumber: syz [ 221.164477][ T9823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.180625][ T9823] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 221.242753][ T5] hub 5-1:250.228: bad descriptor, ignoring hub [ 221.249079][ T5] hub: probe of 5-1:250.228 failed with error -5 [ 221.588346][ T5] usblp 5-1:250.228: usblp0: USB Bidirectional printer dev 8 if 228 alt 255 proto 3 vid 0x0525 pid 0xD292 [ 221.982948][ T7635] usb 5-1: USB disconnect, device number 8 [ 222.009618][ T7635] usblp0: removed [ 222.390845][ T7951] usb 5-1: new high-speed USB device number 9 using dummy_hcd [ 222.690785][ T7951] usb 5-1: Using ep0 maxpacket: 8 [ 222.829369][ T7951] usb 5-1: config index 0 descriptor too short (expected 65316, got 36) [ 222.843616][ T7951] usb 5-1: config 250 has too many interfaces: 255, using maximum allowed: 32 [ 222.854907][ T7951] usb 5-1: config 250 has 1 interface, different from the descriptor's value: 255 [ 222.865446][ T7951] usb 5-1: config 250 has no interface number 0 [ 222.884108][ T7951] usb 5-1: config 250 interface 228 altsetting 255 endpoint 0x1 has invalid maxpacket 1792, setting to 1024 [ 222.900623][ T7951] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x1 has invalid maxpacket 1024 [ 222.912248][ T7951] usb 5-1: config 250 interface 228 altsetting 255 bulk endpoint 0x82 has invalid maxpacket 166 [ 222.923809][ T7951] usb 5-1: config 250 interface 228 altsetting 255 has 2 endpoint descriptors, different from the interface descriptor's value: 17 [ 222.945085][ T7951] usb 5-1: config 250 interface 228 has no altsetting 0 [ 223.040840][ T7951] usb 5-1: New USB device found, idVendor=0525, idProduct=d292, bcdDevice= 0.07 [ 223.049922][ T7951] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=1 [ 223.059893][ T7951] usb 5-1: SerialNumber: syz [ 223.089977][ T9823] raw-gadget gadget: fail, usb_ep_enable returned -22 21:30:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) 21:30:13 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x4fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x105442, 0x18b) r3 = getpid() lsetxattr(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)='\xa7^\x1bw\x10\xcei\xa5\xc3\x85\xa6\x97\x14\x94\xfe\x9c\xad1\'\xe3q.\xa4>f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd10x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "460cf4be4c090b"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x0, 0x4}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd700025230b52fcbc51250b000800", @ANYRES32=0x0, @ANYBLOB="0800370001000000040028000800090001ac0f0008003700010809571806f928453b5f1700000004000b00"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x100d0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 21:30:13 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "460cf4be4c090b"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x0, 0x4}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd700025230b52fcbc51250b000800", @ANYRES32=0x0, @ANYBLOB="0800370001000000040028000800090001ac0f0008003700010809571806f928453b5f1700000004000b00"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x100d0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) [ 223.350573][ T7951] usb 5-1: can't set config #250, error -71 [ 223.384954][ T7951] usb 5-1: USB disconnect, device number 9 [ 223.479259][ T9906] ptrace attach of "/root/syz-executor.1 exec"[6597] was attempted by "/root/syz-executor.1 exec"[9906] [ 223.510555][ T26] audit: type=1400 audit(1637184613.840:8): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9902 comm="syz-executor.3" [ 223.525359][ T9907] loop7: detected capacity change from 0 to 1036 21:30:13 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) [ 223.583712][ T9918] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 223.609223][ T26] audit: type=1400 audit(1637184613.940:9): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9905 comm="syz-executor.0" 21:30:14 executing program 0: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 223.724503][ T9918] I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 21:30:14 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) [ 223.773640][ T9918] Buffer I/O error on dev loop7, logical block 0, async page read 21:30:14 executing program 3: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 223.939674][ T9932] ptrace attach of "/root/syz-executor.1 exec"[6597] was attempted by "/root/syz-executor.1 exec"[9932] [ 223.960190][ T26] audit: type=1400 audit(1637184614.291:10): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9929 comm="syz-executor.0" 21:30:14 executing program 1: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 223.993674][ T9931] loop7: detected capacity change from 0 to 1036 [ 224.127662][ T26] audit: type=1400 audit(1637184614.461:11): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9936 comm="syz-executor.3" [ 224.161080][ T50] I/O error, dev loop7, sector 128 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 224.171211][ T50] Buffer I/O error on dev loop7, logical block 16, lost async page write 21:30:14 executing program 3: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 224.202724][ T26] audit: type=1800 audit(1637184614.541:12): pid=9917 uid=0 auid=4294967295 ses=4294967295 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="file0" dev="sda1" ino=13929 res=0 errno=0 [ 224.297721][ T26] audit: type=1400 audit(1637184614.631:13): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9940 comm="syz-executor.1" 21:30:14 executing program 0: getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000200)={'security\x00', 0x0, [0x1f, 0x32, 0x7, 0x3f, 0x64]}, &(0x7f0000000280)=0x54) perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, 0x0, 0x1ff) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000300)='blkio.bfq.io_service_bytes\x00', 0x0, 0x0) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000180)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000580)="3fa095", 0x3}], 0x1, 0x81806, 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) r2 = openat$apparmor_thread_current(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) write$binfmt_misc(r2, &(0x7f0000000080)={'syz1', "39b6bc05bd3f12ef9e5fed552af0c6480fbeae95928b401747c9342e24ee04db108c1eea385ab50762aada827818cf32f7f9bedbd243fe1eb4d1c812926a8c8dc91e31383c20c60bb4c3139962d638110c6c04129b41e9a045625fa1e0e224ade44a9e"}, 0x67) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_CLR_FD(r0, 0x4c01) [ 224.526199][ T26] audit: type=1400 audit(1637184614.861:14): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9944 comm="syz-executor.3" [ 224.545039][ T9946] loop7: detected capacity change from 0 to 1036 [ 224.763416][ T26] audit: type=1400 audit(1637184615.101:15): apparmor="DENIED" operation="setprocattr" info="current" error=-22 profile="unconfined" pid=9952 comm="syz-executor.0" 21:30:15 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x4fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x105442, 0x18b) r3 = getpid() lsetxattr(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)='\xa7^\x1bw\x10\xcei\xa5\xc3\x85\xa6\x97\x14\x94\xfe\x9c\xad1\'\xe3q.\xa4>f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd10x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) [ 225.549465][ T9967] ptrace attach of "/root/syz-executor.3 exec"[6797] was attempted by "/root/syz-executor.3 exec"[9967] [ 225.621175][ T9966] loop7: detected capacity change from 0 to 1036 [ 225.711295][ T107] I/O error, dev loop7, sector 384 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.721114][ T107] Buffer I/O error on dev loop7, logical block 48, lost async page write [ 225.729582][ T107] I/O error, dev loop7, sector 392 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.740129][ T107] Buffer I/O error on dev loop7, logical block 49, lost async page write [ 225.748637][ T107] I/O error, dev loop7, sector 400 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.758658][ T107] Buffer I/O error on dev loop7, logical block 50, lost async page write [ 225.767240][ T107] I/O error, dev loop7, sector 408 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.777344][ T107] Buffer I/O error on dev loop7, logical block 51, lost async page write [ 225.785904][ T107] I/O error, dev loop7, sector 416 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.795608][ T107] Buffer I/O error on dev loop7, logical block 52, lost async page write [ 225.804235][ T107] I/O error, dev loop7, sector 424 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 225.813899][ T107] Buffer I/O error on dev loop7, logical block 53, lost async page write 21:30:16 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "460cf4be4c090b"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x0, 0x4}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd700025230b52fcbc51250b000800", @ANYRES32=0x0, @ANYBLOB="0800370001000000040028000800090001ac0f0008003700010809571806f928453b5f1700000004000b00"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x100d0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 21:30:16 executing program 4: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000005f100)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0}], 0x0, "b67d5166ab9c79"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f000004ef80)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r2}], 0x40, "460cf4be4c090b"}) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_RESET(0xffffffffffffffff, 0x2403, 0xd0) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) sendmsg$TIPC_CMD_SET_LINK_PRI(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) r4 = socket$inet6(0xa, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r4, 0x8933, &(0x7f0000000040)={'sit0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFDSTADDR(r4, 0x8918, &(0x7f0000000080)={@loopback={0x0, 0x300}, 0x0, r5}) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f0000000100)={0x0, 0x4}) syz_80211_join_ibss(&(0x7f0000000140)='wlan1\x00', &(0x7f0000000040)=@default_ap_ssid, 0x6, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_NEW_KEY(r6, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000300)={&(0x7f0000000400)=ANY=[@ANYBLOB='<\x00\x00\x00', @ANYRES16=0x0, @ANYBLOB="000129bd700025230b52fcbc51250b000800", @ANYRES32=0x0, @ANYBLOB="0800370001000000040028000800090001ac0f0008003700010809571806f928453b5f1700000004000b00"], 0x3c}, 0x1, 0x0, 0x0, 0x80}, 0x100d0) r7 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000200), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r6, 0x8933, &(0x7f0000000700)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_INTERFACE(r6, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000240)={0x24, r7, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r8}, @void}}, [@NL80211_ATTR_IFTYPE={0x8, 0x5, 0x3}]}, 0x24}}, 0x0) 21:30:16 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='cgroup2\x00', 0x0, 0x0) mkdir(0x0, 0x0) lremovexattr(&(0x7f00000011c0)='./file0\x00', &(0x7f0000001200)=@known='user.syz\x00') chdir(&(0x7f00000001c0)='./file0\x00') faccessat(0xffffffffffffffff, &(0x7f0000000180)='./file0\x00', 0x1a5) r0 = open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2030}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x40, 0x4, 0x0, 0x7, 0x0, 0xfffffffffffffffc, 0x20000, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000, 0x0, 0x0, @perf_bp, 0x0, 0x1, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT_RANGE(r1, 0x4018f50b, &(0x7f0000000200)={0x1, 0x402, 0x2}) sendfile(0xffffffffffffffff, r1, &(0x7f00000002c0)=0xfff, 0x7) openat$cgroup_procs(r0, &(0x7f0000000240)='cgroup.procs\x00', 0x2, 0x0) recvfrom$unix(0xffffffffffffffff, &(0x7f0000000e80)=""/33, 0x21, 0x0, &(0x7f0000001140)=@file={0x0, './file0\x00'}, 0x6e) rmdir(&(0x7f0000000000)='./file0\x00') r3 = socket$inet(0x2, 0x3, 0x2) fgetxattr(r3, &(0x7f0000000540)=@known='system.posix_acl_access\x00', &(0x7f0000000580)=""/6, 0x6) setsockopt$inet_mreqsrc(r3, 0x0, 0x27, &(0x7f0000000000)={@multicast2, @local}, 0xc) dup3(0xffffffffffffffff, r3, 0x0) fchown(r3, 0xffffffffffffffff, 0xffffffffffffffff) 21:30:16 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000000000)={&(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000002000/0x3000)=nil, &(0x7f0000003000/0x2000)=nil, &(0x7f0000007000/0x3000)=nil, &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000012000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000009000/0x1000)=nil, &(0x7f0000ff9000/0x4000)=nil, 0x0}, 0x68) r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000100)={0x0, 0x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) 21:30:16 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x4fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x105442, 0x18b) r3 = getpid() lsetxattr(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)='\xa7^\x1bw\x10\xcei\xa5\xc3\x85\xa6\x97\x14\x94\xfe\x9c\xad1\'\xe3q.\xa4>f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd10x0}) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x18, 0xd9f, 0x0) perf_event_open(&(0x7f0000000080)={0x0, 0x80, 0xfc, 0x0, 0x9, 0x2b, 0x0, 0x800, 0x4000, 0x3, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x2, @perf_config_ext={0x2, 0x779}, 0x0, 0x4, 0x4dc7, 0x1, 0x0, 0x0, 0x9}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x1) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) process_vm_readv(r1, &(0x7f0000000180)=[{&(0x7f00000013c0)=""/4096, 0x1000}], 0x1, &(0x7f00000001c0)=[{&(0x7f0000000200)=""/119, 0x77}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x3e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/key-users\x00', 0x0, 0x0) read$FUSE(r2, &(0x7f000001a540)={0x2020}, 0x2020) 21:30:17 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x4fa04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = perf_event_open(&(0x7f0000000500)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./bus\x00') r2 = open(&(0x7f0000000080)='./bus\x00', 0x105442, 0x18b) r3 = getpid() lsetxattr(&(0x7f0000000280)='./file0\x00', 0x0, &(0x7f0000000680)='\xa7^\x1bw\x10\xcei\xa5\xc3\x85\xa6\x97\x14\x94\xfe\x9c\xad1\'\xe3q.\xa4>f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd1f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd1f\x00\x8c\xb3\xeb\xcd7v\xab\x87e]&^~\xe8&\xc2\xd2B\x8a?xK\xd4\n\r\x0e\xfaF\xc9v\xf6\xd6\xaf\xe5\xa0W\x00\x16\x01\xdc\xf2\xc3\x0eW>\xda\x9d8\xe7\xef(\x99\xbbAp7\x8delB\xe30\xe5i\xa5\a\r\xe0$\xf0-\xdf\x88\x01Q\x9dk\x10\f\x16 \x85w\x99\xf8l\xcd\xbb\xbb\xeb\xe7QOQ<\xdf\'\xe8\xe3\x81v<*\x91\x88\xd0\x89\x13\xb0\x1a}\\+\x89\xe3\x12 \xdc\x80D\xbf\xafKz~\xdee,\x9c\xe0i\xeb\xe1`\xcf\x9f\xe7\x18g\x05VNq:\x03\xfa\xd1 /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 381.474964][ T27] task:syz-executor.1 state:D stack:23928 pid: 9966 ppid: 6597 flags:0x20004004 [ 381.490061][ T27] Call Trace: [ 381.493360][ T27] [ 381.497315][ T27] __schedule+0xa9a/0x4940 [ 381.501893][ T27] ? blk_mq_insert_requests+0x560/0x560 [ 381.508108][ T27] ? io_schedule_timeout+0x180/0x180 [ 381.513427][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 381.520910][ T27] schedule+0xd2/0x260 [ 381.525017][ T27] __bio_queue_enter+0x3c5/0x6a0 [ 381.531022][ T27] ? blk_queue_enter+0x5b0/0x5b0 [ 381.536666][ T27] ? blk_mq_submit_bio+0x481/0x22c0 [ 381.541904][ T27] ? finish_wait+0x270/0x270 [ 381.547548][ T27] blk_mq_submit_bio+0x4ae/0x22c0 [ 381.552600][ T27] ? blk_mq_try_issue_list_directly+0x4d0/0x4d0 [ 381.559336][ T27] ? __lock_acquire+0xbc2/0x54a0 [ 381.564363][ T27] ? find_held_lock+0x2d/0x110 [ 381.569745][ T27] submit_bio_noacct+0x82c/0xa20 [ 381.574712][ T27] ? bio_associate_blkg_from_css+0x4aa/0xee0 [ 381.581145][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 381.586398][ T27] ? __submit_bio_fops+0x290/0x290 [ 381.591544][ T27] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 381.598835][ T27] ? __bio_add_page+0x377/0x540 [ 381.603698][ T27] submit_bio+0x1ea/0x430 [ 381.608129][ T27] ? submit_bio_noacct+0xa20/0xa20 [ 381.613294][ T27] submit_bh_wbc+0x5e8/0x7e0 [ 381.620777][ T27] __block_write_full_page+0x875/0x1350 [ 381.626950][ T27] ? __blkdev_direct_IO_simple+0x860/0x860 [ 381.632759][ T27] block_write_full_page+0x14d/0x190 [ 381.638913][ T27] ? __blkdev_direct_IO_simple+0x860/0x860 [ 381.644726][ T27] __writepage+0x60/0x180 [ 381.650470][ T27] write_cache_pages+0x6f4/0x10c0 [ 381.655539][ T27] ? folio_mark_dirty+0x1c0/0x1c0 [ 381.660737][ T27] ? __wb_update_bandwidth+0x5a0/0x5a0 [ 381.666525][ T27] ? blkdev_readahead+0x20/0x20 [ 381.671397][ T27] generic_writepages+0xe2/0x150 [ 381.676419][ T27] ? write_cache_pages+0x10c0/0x10c0 [ 381.681850][ T27] ? I_BDEV+0x9/0x20 [ 381.685744][ T27] do_writepages+0x1ab/0x690 [ 381.690469][ T27] ? writeback_set_ratelimit+0x150/0x150 [ 381.696176][ T27] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 381.702159][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 381.707176][ T27] ? lock_release+0x720/0x720 [ 381.711875][ T27] ? mark_buffer_dirty+0x516/0x650 [ 381.717092][ T27] ? do_raw_spin_lock+0x120/0x2b0 [ 381.722137][ T27] ? do_raw_spin_unlock+0x171/0x230 [ 381.728272][ T27] ? _raw_spin_unlock+0x24/0x40 [ 381.733149][ T27] ? wbc_attach_and_unlock_inode+0x8a/0x8d0 [ 381.739198][ T27] filemap_fdatawrite_wbc+0x143/0x1b0 [ 381.744616][ T27] file_write_and_wait_range+0x163/0x1e0 [ 381.750361][ T27] ? file_fdatawait_range+0x60/0x60 [ 381.755582][ T27] ? iunique+0x330/0x330 [ 381.760045][ T27] ? aa_file_perm+0x56b/0x1180 [ 381.764882][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 381.769840][ T27] ? blkdev_fallocate+0x420/0x420 [ 381.774885][ T27] blkdev_fsync+0x4a/0xa0 [ 381.779331][ T27] vfs_fsync_range+0x13a/0x220 [ 381.784126][ T27] blkdev_write_iter+0x552/0x690 [ 381.789203][ T27] ? blkdev_open+0x2e0/0x2e0 [ 381.793822][ T27] ? __kasan_kmalloc+0xa9/0xd0 [ 381.798765][ T27] ? iter_file_splice_write+0x168/0xc70 [ 381.804334][ T27] ? direct_splice_actor+0x110/0x180 [ 381.809768][ T27] ? splice_direct_to_actor+0x34b/0x8c0 [ 381.815330][ T27] ? do_splice_direct+0x1b3/0x280 [ 381.820436][ T27] ? do_sendfile+0xaf2/0x1250 [ 381.825293][ T27] ? __ia32_compat_sys_sendfile+0x1dd/0x220 [ 381.831336][ T27] ? __do_fast_syscall_32+0x65/0xf0 [ 381.837484][ T27] do_iter_readv_writev+0x472/0x750 [ 381.842725][ T27] ? new_sync_write+0x660/0x660 [ 381.847906][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.854175][ T27] ? security_file_permission+0xab/0xd0 [ 381.859857][ T27] do_iter_write+0x188/0x710 [ 381.864465][ T27] ? iter_file_splice_write+0x5b5/0xc70 [ 381.870153][ T27] vfs_iter_write+0x70/0xa0 [ 381.874677][ T27] iter_file_splice_write+0x723/0xc70 [ 381.880147][ T27] ? generic_splice_sendpage+0x140/0x140 [ 381.885877][ T27] ? irqentry_enter+0x28/0x50 [ 381.890587][ T27] ? lockdep_hardirqs_on+0x79/0x100 [ 381.895986][ T27] ? splice_direct_to_actor+0x2fc/0x8c0 [ 381.901553][ T27] ? generic_splice_sendpage+0x140/0x140 [ 381.907267][ T27] direct_splice_actor+0x110/0x180 [ 381.912394][ T27] splice_direct_to_actor+0x34b/0x8c0 [ 381.917952][ T27] ? generic_file_splice_read+0x6d0/0x6d0 [ 381.923700][ T27] ? do_splice_to+0x250/0x250 [ 381.928466][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 381.934735][ T27] ? security_file_permission+0xab/0xd0 [ 381.940454][ T27] do_splice_direct+0x1b3/0x280 [ 381.945335][ T27] ? splice_direct_to_actor+0x8c0/0x8c0 [ 381.952225][ T27] do_sendfile+0xaf2/0x1250 [ 381.957537][ T27] ? do_pwritev+0x270/0x270 [ 381.962086][ T27] ? irqentry_enter+0x28/0x50 [ 381.967884][ T27] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 381.974077][ T27] __ia32_compat_sys_sendfile+0x1dd/0x220 [ 381.980852][ T27] ? __ia32_sys_sendfile64+0x210/0x210 [ 381.986873][ T27] ? trace_hardirqs_on+0x38/0x1c0 [ 381.992021][ T27] __do_fast_syscall_32+0x65/0xf0 [ 381.998093][ T27] do_fast_syscall_32+0x2f/0x70 [ 382.002980][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.009686][ T27] RIP: 0023:0xf6ef6549 [ 382.013827][ T27] RSP: 002b:00000000f44f05fc EFLAGS: 00000296 ORIG_RAX: 00000000000000bb [ 382.022803][ T27] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000000004 [ 382.031109][ T27] RDX: 0000000000000000 RSI: 0000000024002da8 RDI: 0000000000000000 [ 382.039332][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 382.048035][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 382.057573][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 382.065665][ T27] [ 382.070101][ T27] INFO: task syz-executor.1:9969 blocked for more than 143 seconds. [ 382.079657][ T27] Not tainted 5.16.0-rc1-syzkaller #0 [ 382.085559][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 382.094633][ T27] task:syz-executor.1 state:D stack:28968 pid: 9969 ppid: 6597 flags:0x20000004 [ 382.104087][ T27] Call Trace: [ 382.108084][ T27] [ 382.111035][ T27] __schedule+0xa9a/0x4940 [ 382.115471][ T27] ? io_schedule_timeout+0x180/0x180 [ 382.121295][ T27] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 382.127339][ T27] schedule+0xd2/0x260 [ 382.131439][ T27] blk_mq_freeze_queue_wait+0x112/0x160 [ 382.137440][ T27] ? blk_mq_queue_inflight+0xa0/0xa0 [ 382.142957][ T27] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 382.149488][ T27] ? finish_wait+0x270/0x270 [ 382.154147][ T27] __loop_clr_fd+0x1ae/0x1070 [ 382.160107][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 382.164994][ T27] lo_ioctl+0x398/0x17c0 [ 382.171047][ T27] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 382.177674][ T27] ? loop_set_status_old+0x1b0/0x1b0 [ 382.182996][ T27] ? find_held_lock+0x2d/0x110 [ 382.188770][ T27] ? tomoyo_path_number_perm+0x204/0x590 [ 382.194426][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 382.199650][ T27] ? tomoyo_path_number_perm+0x441/0x590 [ 382.205412][ T27] ? kfree+0xf6/0x560 [ 382.210004][ T27] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 382.216848][ T27] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 382.223125][ T27] ? tomoyo_path_number_perm+0x24e/0x590 [ 382.229741][ T27] ? tomoyo_execute_permission+0x4a0/0x4a0 [ 382.235754][ T27] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 382.242625][ T27] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 382.249450][ T27] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 382.255380][ T27] ? blkdev_common_ioctl+0x123/0x1910 [ 382.261324][ T27] ? blk_ioctl_discard+0x330/0x330 [ 382.266748][ T27] ? lock_downgrade+0x6e0/0x6e0 [ 382.271633][ T27] lo_compat_ioctl+0xb1/0x110 [ 382.278480][ T27] compat_blkdev_ioctl+0x3b8/0x810 [ 382.283717][ T27] ? lo_ioctl+0x17c0/0x17c0 [ 382.290281][ T27] ? blkdev_ioctl+0x800/0x800 [ 382.294992][ T27] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 382.301732][ T27] ? blkdev_ioctl+0x800/0x800 [ 382.306845][ T27] __do_compat_sys_ioctl+0x1c7/0x290 [ 382.312159][ T27] __do_fast_syscall_32+0x65/0xf0 [ 382.318543][ T27] do_fast_syscall_32+0x2f/0x70 [ 382.323421][ T27] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 382.330592][ T27] RIP: 0023:0xf6ef6549 [ 382.334737][ T27] RSP: 002b:00000000f44cf5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 382.344047][ T27] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000000004c01 [ 382.352596][ T27] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 382.361165][ T27] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 382.370006][ T27] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 382.378208][ T27] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 382.386643][ T27] [ 382.389697][ T27] [ 382.389697][ T27] Showing all locks held in the system: [ 382.399773][ T27] 2 locks held by kworker/u4:0/8: [ 382.404813][ T27] #0: ffff8880b9d39a98 (&rq->__lock){-.-.}-{2:2}, at: raw_spin_rq_lock_nested+0x2b/0x120 [ 382.414986][ T27] #1: ffff8880b9d279c8 (&per_cpu_ptr(group->pcpu, cpu)->seq){-.-.}-{0:0}, at: psi_task_switch+0x173/0x490 [ 382.426750][ T27] 1 lock held by khungtaskd/27: [ 382.431611][ T27] #0: ffffffff8bb83ae0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 382.441649][ T27] 3 locks held by kworker/u4:5/1048: [ 382.447043][ T27] #0: ffff88801319c138 ((wq_completion)writeback){+.+.}-{0:0}, at: process_one_work+0x896/0x1690 [ 382.457842][ T27] #1: ffffc90005127db0 ((work_completion)(&(&wb->dwork)->work)){+.+.}-{0:0}, at: process_one_work+0x8ca/0x1690 [ 382.469892][ T27] #2: ffff88814072a0e0 (&type->s_umount_key#48){.+.+}-{3:3}, at: trylock_super+0x1d/0x100 [ 382.480146][ T27] 1 lock held by in:imklog/6235: [ 382.485086][ T27] #0: ffff88807f336370 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 382.494336][ T27] 2 locks held by systemd-udevd/9899: [ 382.501925][ T27] #0: ffff88801a672918 (&disk->open_mutex){+.+.}-{3:3}, at: blkdev_get_by_dev.part.0+0x9b/0xb50 [ 382.512745][ T27] #1: ffff88801a656360 (&lo->lo_mutex){+.+.}-{3:3}, at: lo_open+0x75/0x120 [ 382.522788][ T27] 1 lock held by syz-executor.1/9969: [ 382.529240][ T27] #0: ffff88801a656360 (&lo->lo_mutex){+.+.}-{3:3}, at: __loop_clr_fd+0x7a/0x1070 [ 382.539334][ T27] [ 382.541658][ T27] ============================================= [ 382.541658][ T27] [ 382.551825][ T27] NMI backtrace for cpu 1 [ 382.556197][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 382.564336][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.574374][ T27] Call Trace: [ 382.577682][ T27] [ 382.580602][ T27] dump_stack_lvl+0xcd/0x134 [ 382.585259][ T27] nmi_cpu_backtrace.cold+0x47/0x144 [ 382.590534][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 382.595778][ T27] nmi_trigger_cpumask_backtrace+0x1ae/0x220 [ 382.601814][ T27] watchdog+0xc1d/0xf50 [ 382.605969][ T27] ? reset_hung_task_detector+0x30/0x30 [ 382.611505][ T27] kthread+0x405/0x4f0 [ 382.615576][ T27] ? set_kthread_struct+0x130/0x130 [ 382.620959][ T27] ret_from_fork+0x1f/0x30 [ 382.625412][ T27] [ 382.628999][ T27] Sending NMI from CPU 1 to CPUs 0: [ 382.634231][ C0] NMI backtrace for cpu 0 [ 382.634241][ C0] CPU: 0 PID: 2968 Comm: systemd-journal Not tainted 5.16.0-rc1-syzkaller #0 [ 382.634265][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 382.634276][ C0] RIP: 0010:__orc_find+0xab/0xf0 [ 382.634328][ C0] Code: 63 03 48 01 d8 48 39 c1 73 b0 4c 8d 63 fc 49 39 ec 73 b3 4d 29 ee 49 c1 fe 02 4b 8d 04 76 48 8d 04 46 48 83 c4 10 5b 5d 41 5c <41> 5d 41 5e 41 5f c3 48 83 c4 10 31 c0 5b 5d 41 5c 41 5d 41 5e 41 [ 382.634348][ C0] RSP: 0018:ffffc900027ef850 EFLAGS: 00000282 [ 382.634366][ C0] RAX: ffffffff8e182730 RBX: 1ffff920004fdf16 RCX: ffffffff81be80f0 [ 382.634381][ C0] RDX: 0000000000000000 RSI: ffffffff8e1826d0 RDI: ffffffff8da60f60 [ 382.634396][ C0] RBP: 0000000000000001 R08: ffffffff8e1826d0 R09: 0000000000000001 [ 382.634409][ C0] R10: fffff520004fdf34 R11: 000000000008808a R12: ffffc900027ef990 [ 382.634424][ C0] R13: ffffffff8da60f60 R14: 0000000000000010 R15: dffffc0000000000 [ 382.634443][ C0] FS: 00007ff833deb8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 382.634464][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 382.634480][ C0] CR2: 00007ff83123a000 CR3: 000000001a40c000 CR4: 00000000003506f0 [ 382.634494][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 382.634507][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 382.634520][ C0] Call Trace: [ 382.634525][ C0] [ 382.634532][ C0] ? kasan_set_track+0x20/0x30 [ 382.634556][ C0] unwind_next_frame+0x32a/0x1ce0 [ 382.634578][ C0] ? kasan_set_track+0x21/0x30 [ 382.634602][ C0] ? deref_stack_reg+0x150/0x150 [ 382.634624][ C0] ? kasan_set_track+0x21/0x30 [ 382.634647][ C0] ? kernel_text_address+0xd/0x80 [ 382.634670][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 382.634756][ C0] arch_stack_walk+0x7d/0xe0 [ 382.634809][ C0] ? kasan_set_track+0x21/0x30 [ 382.634833][ C0] ? kmem_cache_free+0x92/0x5e0 [ 382.634856][ C0] stack_trace_save+0x8c/0xc0 [ 382.634879][ C0] ? filter_irq_stacks+0x90/0x90 [ 382.634902][ C0] ? __lock_acquire+0x162f/0x54a0 [ 382.634929][ C0] kasan_save_stack+0x1e/0x50 [ 382.634952][ C0] ? kasan_save_stack+0x1e/0x50 [ 382.634974][ C0] ? kasan_set_track+0x21/0x30 [ 382.634998][ C0] ? lockdep_hardirqs_on_prepare+0x400/0x400 [ 382.635023][ C0] ? fput_many.part.0+0xc6/0x170 [ 382.635049][ C0] ? find_held_lock+0x2d/0x110 [ 382.635073][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 382.635128][ C0] ? lock_downgrade+0x6e0/0x6e0 [ 382.635154][ C0] ? _raw_spin_unlock_irqrestore+0x50/0x70 [ 382.635180][ C0] ? lockdep_hardirqs_on+0x79/0x100 [ 382.635201][ C0] ? _raw_spin_unlock_irqrestore+0x3d/0x70 [ 382.635225][ C0] ? debug_check_no_obj_freed+0x20c/0x420 [ 382.635251][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 382.635279][ C0] kasan_set_track+0x21/0x30 [ 382.635302][ C0] kasan_set_free_info+0x20/0x30 [ 382.635327][ C0] __kasan_slab_free+0xff/0x130 [ 382.635351][ C0] slab_free_freelist_hook+0x8b/0x1c0 [ 382.635374][ C0] ? putname+0xfe/0x140 [ 382.635395][ C0] kmem_cache_free+0x92/0x5e0 [ 382.635422][ C0] putname+0xfe/0x140 [ 382.635448][ C0] do_sys_openat2+0x153/0x4d0 [ 382.635473][ C0] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 382.635500][ C0] ? build_open_flags+0x6f0/0x6f0 [ 382.635525][ C0] ? seccomp_notify_ioctl+0xdc0/0xdc0 [ 382.635549][ C0] __x64_sys_open+0x119/0x1c0 [ 382.635573][ C0] ? do_sys_open+0x140/0x140 [ 382.635598][ C0] ? __secure_computing+0x104/0x360 [ 382.635621][ C0] do_syscall_64+0x35/0xb0 [ 382.635646][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 382.635670][ C0] RIP: 0033:0x7ff83337a840 [ 382.635686][ C0] Code: 73 01 c3 48 8b 0d 68 77 20 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 83 3d 89 bb 20 00 00 75 10 b8 02 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 31 c3 48 83 ec 08 e8 1e f6 ff ff 48 89 04 24 [ 382.635706][ C0] RSP: 002b:00007fff4c522738 EFLAGS: 00000246 ORIG_RAX: 0000000000000002 [ 382.635725][ C0] RAX: ffffffffffffffda RBX: 00007fff4c522a40 RCX: 00007ff83337a840 [ 382.635740][ C0] RDX: 00000000000001a0 RSI: 0000000000080042 RDI: 000055850af12320 [ 382.635756][ C0] RBP: 000000000000000d R08: 000000000000ffc0 R09: 00000000ffffffff [ 382.635768][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 00000000ffffffff [ 382.635780][ C0] R13: 000055850af0e040 R14: 00007fff4c522a00 R15: 000055850af1a840 [ 382.635800][ C0] [ 382.650643][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 383.069013][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc1-syzkaller #0 [ 383.077256][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 383.087998][ T27] Call Trace: [ 383.091269][ T27] [ 383.094194][ T27] dump_stack_lvl+0xcd/0x134 [ 383.098788][ T27] panic+0x2b0/0x6dd [ 383.102716][ T27] ? __warn_printk+0xf3/0xf3 [ 383.107306][ T27] ? lapic_can_unplug_cpu+0x80/0x80 [ 383.112505][ T27] ? preempt_schedule_thunk+0x16/0x18 [ 383.117876][ T27] ? nmi_trigger_cpumask_backtrace+0x191/0x220 [ 383.124035][ T27] ? watchdog.cold+0x130/0x158 [ 383.128865][ T27] watchdog.cold+0x141/0x158 [ 383.133459][ T27] ? reset_hung_task_detector+0x30/0x30 [ 383.139007][ T27] kthread+0x405/0x4f0 [ 383.143084][ T27] ? set_kthread_struct+0x130/0x130 [ 383.148281][ T27] ret_from_fork+0x1f/0x30 [ 383.152710][ T27] [ 383.156137][ T27] Kernel Offset: disabled [ 383.160457][ T27] Rebooting in 86400 seconds..