[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.12' (ECDSA) to the list of known hosts. 2021/06/28 01:11:44 fuzzer started 2021/06/28 01:11:44 dialing manager at 10.128.0.169:38649 2021/06/28 01:11:44 syscalls: 3276 2021/06/28 01:11:44 code coverage: enabled 2021/06/28 01:11:44 comparison tracing: enabled 2021/06/28 01:11:44 extra coverage: enabled 2021/06/28 01:11:44 setuid sandbox: enabled 2021/06/28 01:11:44 namespace sandbox: enabled 2021/06/28 01:11:44 Android sandbox: /sys/fs/selinux/policy does not exist 2021/06/28 01:11:44 fault injection: enabled 2021/06/28 01:11:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/06/28 01:11:44 net packet injection: enabled 2021/06/28 01:11:44 net device setup: enabled 2021/06/28 01:11:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/06/28 01:11:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/06/28 01:11:44 USB emulation: enabled 2021/06/28 01:11:44 hci packet injection: enabled 2021/06/28 01:11:44 wifi device emulation: enabled 2021/06/28 01:11:44 802.15.4 emulation: enabled 2021/06/28 01:11:44 fetching corpus: 0, signal 0/2000 (executing program) 2021/06/28 01:11:45 fetching corpus: 50, signal 40881/44657 (executing program) 2021/06/28 01:11:45 fetching corpus: 100, signal 65338/70775 (executing program) 2021/06/28 01:11:45 fetching corpus: 149, signal 87557/94620 (executing program) 2021/06/28 01:11:45 fetching corpus: 199, signal 106771/115358 (executing program) 2021/06/28 01:11:45 fetching corpus: 249, signal 120911/130956 (executing program) 2021/06/28 01:11:45 fetching corpus: 298, signal 131023/142570 (executing program) 2021/06/28 01:11:45 fetching corpus: 348, signal 137811/150890 (executing program) 2021/06/28 01:11:45 fetching corpus: 397, signal 144440/158960 (executing program) 2021/06/28 01:11:45 fetching corpus: 447, signal 155026/170888 (executing program) 2021/06/28 01:11:45 fetching corpus: 497, signal 162110/179294 (executing program) 2021/06/28 01:11:46 fetching corpus: 547, signal 168688/187230 (executing program) 2021/06/28 01:11:46 fetching corpus: 597, signal 175566/195419 (executing program) 2021/06/28 01:11:46 fetching corpus: 647, signal 181320/202499 (executing program) 2021/06/28 01:11:46 fetching corpus: 696, signal 190730/213056 (executing program) 2021/06/28 01:11:46 fetching corpus: 746, signal 198657/222169 (executing program) 2021/06/28 01:11:46 fetching corpus: 796, signal 205118/229792 (executing program) 2021/06/28 01:11:46 fetching corpus: 846, signal 211016/236878 (executing program) 2021/06/28 01:11:46 fetching corpus: 896, signal 217248/244265 (executing program) 2021/06/28 01:11:46 fetching corpus: 946, signal 221843/250034 (executing program) 2021/06/28 01:11:46 fetching corpus: 996, signal 225703/255132 (executing program) 2021/06/28 01:11:47 fetching corpus: 1046, signal 230731/261229 (executing program) 2021/06/28 01:11:47 fetching corpus: 1096, signal 238610/270037 (executing program) 2021/06/28 01:11:47 fetching corpus: 1146, signal 241701/274323 (executing program) 2021/06/28 01:11:47 fetching corpus: 1196, signal 245627/279375 (executing program) 2021/06/28 01:11:47 fetching corpus: 1246, signal 248251/283184 (executing program) 2021/06/28 01:11:47 fetching corpus: 1296, signal 251989/288000 (executing program) 2021/06/28 01:11:47 fetching corpus: 1345, signal 259614/296386 (executing program) 2021/06/28 01:11:47 fetching corpus: 1395, signal 266030/303629 (executing program) 2021/06/28 01:11:47 fetching corpus: 1445, signal 271225/309731 (executing program) 2021/06/28 01:11:47 fetching corpus: 1495, signal 274624/314127 (executing program) 2021/06/28 01:11:47 fetching corpus: 1545, signal 278483/318973 (executing program) 2021/06/28 01:11:48 fetching corpus: 1595, signal 282828/324205 (executing program) 2021/06/28 01:11:48 fetching corpus: 1643, signal 285684/327991 (executing program) 2021/06/28 01:11:48 fetching corpus: 1693, signal 289155/332429 (executing program) 2021/06/28 01:11:48 fetching corpus: 1743, signal 291175/335518 (executing program) 2021/06/28 01:11:48 fetching corpus: 1793, signal 296305/341348 (executing program) 2021/06/28 01:11:48 fetching corpus: 1843, signal 300151/346058 (executing program) 2021/06/28 01:11:48 fetching corpus: 1893, signal 308127/354370 (executing program) 2021/06/28 01:11:48 fetching corpus: 1943, signal 311010/358099 (executing program) 2021/06/28 01:11:48 fetching corpus: 1993, signal 313376/361376 (executing program) 2021/06/28 01:11:48 fetching corpus: 2043, signal 317533/366237 (executing program) 2021/06/28 01:11:48 fetching corpus: 2093, signal 319562/369194 (executing program) 2021/06/28 01:11:49 fetching corpus: 2143, signal 321049/371662 (executing program) 2021/06/28 01:11:49 fetching corpus: 2193, signal 326362/377476 (executing program) 2021/06/28 01:11:49 fetching corpus: 2243, signal 328649/380596 (executing program) 2021/06/28 01:11:49 fetching corpus: 2293, signal 330857/383630 (executing program) 2021/06/28 01:11:49 fetching corpus: 2343, signal 333380/386958 (executing program) 2021/06/28 01:11:49 fetching corpus: 2393, signal 335200/389655 (executing program) 2021/06/28 01:11:49 fetching corpus: 2443, signal 336990/392321 (executing program) 2021/06/28 01:11:49 fetching corpus: 2493, signal 339462/395517 (executing program) 2021/06/28 01:11:49 fetching corpus: 2543, signal 342269/399037 (executing program) 2021/06/28 01:11:49 fetching corpus: 2593, signal 345640/403051 (executing program) 2021/06/28 01:11:49 fetching corpus: 2643, signal 348866/406902 (executing program) 2021/06/28 01:11:50 fetching corpus: 2693, signal 352384/411004 (executing program) 2021/06/28 01:11:50 fetching corpus: 2743, signal 355112/414404 (executing program) 2021/06/28 01:11:50 fetching corpus: 2793, signal 357760/417755 (executing program) 2021/06/28 01:11:50 fetching corpus: 2843, signal 360476/421076 (executing program) 2021/06/28 01:11:50 fetching corpus: 2893, signal 362699/423990 (executing program) 2021/06/28 01:11:50 fetching corpus: 2943, signal 368439/429886 (executing program) 2021/06/28 01:11:50 fetching corpus: 2993, signal 373587/435241 (executing program) 2021/06/28 01:11:50 fetching corpus: 3042, signal 376532/438678 (executing program) 2021/06/28 01:11:50 fetching corpus: 3092, signal 378083/441007 (executing program) 2021/06/28 01:11:50 fetching corpus: 3141, signal 379915/443553 (executing program) 2021/06/28 01:11:50 fetching corpus: 3191, signal 381841/446127 (executing program) 2021/06/28 01:11:51 fetching corpus: 3241, signal 383818/448756 (executing program) 2021/06/28 01:11:51 fetching corpus: 3291, signal 385842/451449 (executing program) 2021/06/28 01:11:51 fetching corpus: 3341, signal 387487/453790 (executing program) 2021/06/28 01:11:51 fetching corpus: 3391, signal 388925/455941 (executing program) 2021/06/28 01:11:51 fetching corpus: 3441, signal 391617/459158 (executing program) 2021/06/28 01:11:51 fetching corpus: 3491, signal 393742/461796 (executing program) 2021/06/28 01:11:51 fetching corpus: 3541, signal 398478/466570 (executing program) 2021/06/28 01:11:51 fetching corpus: 3591, signal 399887/468627 (executing program) 2021/06/28 01:11:51 fetching corpus: 3641, signal 401555/470899 (executing program) 2021/06/28 01:11:51 fetching corpus: 3691, signal 403116/473041 (executing program) 2021/06/28 01:11:51 fetching corpus: 3741, signal 404669/475200 (executing program) 2021/06/28 01:11:52 fetching corpus: 3791, signal 406372/477544 (executing program) 2021/06/28 01:11:52 fetching corpus: 3841, signal 407948/479706 (executing program) 2021/06/28 01:11:52 fetching corpus: 3891, signal 409943/482216 (executing program) 2021/06/28 01:11:52 fetching corpus: 3941, signal 412932/485517 (executing program) 2021/06/28 01:11:52 fetching corpus: 3991, signal 414758/487845 (executing program) 2021/06/28 01:11:52 fetching corpus: 4041, signal 416861/490329 (executing program) 2021/06/28 01:11:52 fetching corpus: 4091, signal 418904/492849 (executing program) 2021/06/28 01:11:52 fetching corpus: 4141, signal 420926/495288 (executing program) 2021/06/28 01:11:52 fetching corpus: 4191, signal 421931/496934 (executing program) 2021/06/28 01:11:52 fetching corpus: 4241, signal 424019/499405 (executing program) 2021/06/28 01:11:53 fetching corpus: 4291, signal 426385/502147 (executing program) 2021/06/28 01:11:53 fetching corpus: 4341, signal 428111/504356 (executing program) 2021/06/28 01:11:53 fetching corpus: 4391, signal 429766/506527 (executing program) 2021/06/28 01:11:53 fetching corpus: 4441, signal 431271/508567 (executing program) 2021/06/28 01:11:53 fetching corpus: 4491, signal 433793/511349 (executing program) 2021/06/28 01:11:53 fetching corpus: 4541, signal 436187/513990 (executing program) 2021/06/28 01:11:53 fetching corpus: 4591, signal 438028/516213 (executing program) 2021/06/28 01:11:53 fetching corpus: 4641, signal 439610/518253 (executing program) 2021/06/28 01:11:53 fetching corpus: 4691, signal 440851/520003 (executing program) 2021/06/28 01:11:53 fetching corpus: 4740, signal 442369/521933 (executing program) 2021/06/28 01:11:53 fetching corpus: 4790, signal 443510/523662 (executing program) 2021/06/28 01:11:54 fetching corpus: 4840, signal 445072/525654 (executing program) 2021/06/28 01:11:54 fetching corpus: 4890, signal 446353/527434 (executing program) 2021/06/28 01:11:54 fetching corpus: 4940, signal 447674/529268 (executing program) 2021/06/28 01:11:54 fetching corpus: 4989, signal 449434/531401 (executing program) 2021/06/28 01:11:54 fetching corpus: 5039, signal 450892/533302 (executing program) 2021/06/28 01:11:54 fetching corpus: 5089, signal 452119/535034 (executing program) 2021/06/28 01:11:54 fetching corpus: 5139, signal 454475/537512 (executing program) 2021/06/28 01:11:54 fetching corpus: 5189, signal 456173/539532 (executing program) 2021/06/28 01:11:54 fetching corpus: 5238, signal 457406/541176 (executing program) 2021/06/28 01:11:54 fetching corpus: 5288, signal 458805/542976 (executing program) 2021/06/28 01:11:54 fetching corpus: 5338, signal 459988/544566 (executing program) 2021/06/28 01:11:54 fetching corpus: 5388, signal 461111/546175 (executing program) 2021/06/28 01:11:55 fetching corpus: 5438, signal 462154/547686 (executing program) 2021/06/28 01:11:55 fetching corpus: 5488, signal 464201/549883 (executing program) 2021/06/28 01:11:55 fetching corpus: 5538, signal 466804/552525 (executing program) 2021/06/28 01:11:55 fetching corpus: 5588, signal 468422/554443 (executing program) 2021/06/28 01:11:55 fetching corpus: 5638, signal 471347/557247 (executing program) 2021/06/28 01:11:55 fetching corpus: 5688, signal 472714/558948 (executing program) 2021/06/28 01:11:55 fetching corpus: 5738, signal 474521/560955 (executing program) 2021/06/28 01:11:55 fetching corpus: 5788, signal 476927/563376 (executing program) 2021/06/28 01:11:55 fetching corpus: 5838, signal 477691/564615 (executing program) 2021/06/28 01:11:55 fetching corpus: 5888, signal 479875/566867 (executing program) 2021/06/28 01:11:55 fetching corpus: 5938, signal 480980/568317 (executing program) 2021/06/28 01:11:56 fetching corpus: 5988, signal 482247/569911 (executing program) 2021/06/28 01:11:56 fetching corpus: 6038, signal 483034/571174 (executing program) 2021/06/28 01:11:56 fetching corpus: 6088, signal 484038/572490 (executing program) 2021/06/28 01:11:56 fetching corpus: 6138, signal 485377/574114 (executing program) 2021/06/28 01:11:56 fetching corpus: 6188, signal 486637/575651 (executing program) 2021/06/28 01:11:56 fetching corpus: 6238, signal 487673/577105 (executing program) 2021/06/28 01:11:56 fetching corpus: 6288, signal 489142/578776 (executing program) 2021/06/28 01:11:56 fetching corpus: 6338, signal 490598/580461 (executing program) 2021/06/28 01:11:56 fetching corpus: 6388, signal 491408/581711 (executing program) 2021/06/28 01:11:56 fetching corpus: 6438, signal 492721/583285 (executing program) 2021/06/28 01:11:57 fetching corpus: 6488, signal 493816/584741 (executing program) 2021/06/28 01:11:57 fetching corpus: 6538, signal 494516/585884 (executing program) 2021/06/28 01:11:57 fetching corpus: 6588, signal 495732/587398 (executing program) 2021/06/28 01:11:57 fetching corpus: 6638, signal 496522/588599 (executing program) 2021/06/28 01:11:57 fetching corpus: 6687, signal 498701/590669 (executing program) 2021/06/28 01:11:57 fetching corpus: 6737, signal 500401/592478 (executing program) 2021/06/28 01:11:57 fetching corpus: 6787, signal 501952/594140 (executing program) 2021/06/28 01:11:57 fetching corpus: 6837, signal 503401/595734 (executing program) 2021/06/28 01:11:57 fetching corpus: 6887, signal 504531/597137 (executing program) 2021/06/28 01:11:57 fetching corpus: 6937, signal 505853/598633 (executing program) 2021/06/28 01:11:57 fetching corpus: 6987, signal 508649/601021 (executing program) 2021/06/28 01:11:58 fetching corpus: 7037, signal 509691/602360 (executing program) 2021/06/28 01:11:58 fetching corpus: 7087, signal 511029/603836 (executing program) 2021/06/28 01:11:58 fetching corpus: 7137, signal 513173/605840 (executing program) 2021/06/28 01:11:58 fetching corpus: 7186, signal 514039/607053 (executing program) 2021/06/28 01:11:58 fetching corpus: 7236, signal 515213/608410 (executing program) 2021/06/28 01:11:58 fetching corpus: 7285, signal 515961/609498 (executing program) 2021/06/28 01:11:58 fetching corpus: 7335, signal 516928/610724 (executing program) 2021/06/28 01:11:58 fetching corpus: 7385, signal 517797/611875 (executing program) 2021/06/28 01:11:58 fetching corpus: 7435, signal 518826/613154 (executing program) 2021/06/28 01:11:58 fetching corpus: 7485, signal 519864/614409 (executing program) 2021/06/28 01:11:58 fetching corpus: 7534, signal 521171/615841 (executing program) 2021/06/28 01:11:59 fetching corpus: 7584, signal 522587/617287 (executing program) 2021/06/28 01:11:59 fetching corpus: 7634, signal 523628/618493 (executing program) 2021/06/28 01:11:59 fetching corpus: 7684, signal 524628/619718 (executing program) 2021/06/28 01:11:59 fetching corpus: 7734, signal 525659/620975 (executing program) 2021/06/28 01:11:59 fetching corpus: 7784, signal 526863/622303 (executing program) 2021/06/28 01:11:59 fetching corpus: 7834, signal 527800/623455 (executing program) 2021/06/28 01:11:59 fetching corpus: 7884, signal 528703/624626 (executing program) 2021/06/28 01:11:59 fetching corpus: 7934, signal 529847/625901 (executing program) 2021/06/28 01:11:59 fetching corpus: 7984, signal 530907/627120 (executing program) 2021/06/28 01:11:59 fetching corpus: 8034, signal 532297/628553 (executing program) 2021/06/28 01:11:59 fetching corpus: 8084, signal 534122/630163 (executing program) 2021/06/28 01:11:59 fetching corpus: 8134, signal 535049/631264 (executing program) 2021/06/28 01:12:00 fetching corpus: 8184, signal 536386/632635 (executing program) 2021/06/28 01:12:00 fetching corpus: 8234, signal 536985/633548 (executing program) 2021/06/28 01:12:00 fetching corpus: 8284, signal 538001/634751 (executing program) 2021/06/28 01:12:00 fetching corpus: 8334, signal 538797/635738 (executing program) 2021/06/28 01:12:00 fetching corpus: 8384, signal 539725/636856 (executing program) 2021/06/28 01:12:00 fetching corpus: 8434, signal 541585/638439 (executing program) 2021/06/28 01:12:00 fetching corpus: 8484, signal 542724/639613 (executing program) 2021/06/28 01:12:00 fetching corpus: 8534, signal 543600/640670 (executing program) 2021/06/28 01:12:00 fetching corpus: 8584, signal 544378/641651 (executing program) 2021/06/28 01:12:00 fetching corpus: 8634, signal 546055/643104 (executing program) 2021/06/28 01:12:00 fetching corpus: 8684, signal 546982/644178 (executing program) 2021/06/28 01:12:01 fetching corpus: 8734, signal 547811/645185 (executing program) 2021/06/28 01:12:01 fetching corpus: 8784, signal 548654/646154 (executing program) 2021/06/28 01:12:01 fetching corpus: 8834, signal 551082/647982 (executing program) 2021/06/28 01:12:01 fetching corpus: 8884, signal 552166/649107 (executing program) 2021/06/28 01:12:01 fetching corpus: 8934, signal 552777/649967 (executing program) 2021/06/28 01:12:01 fetching corpus: 8983, signal 553404/650874 (executing program) 2021/06/28 01:12:01 fetching corpus: 9033, signal 554505/651985 (executing program) 2021/06/28 01:12:01 fetching corpus: 9081, signal 555795/653160 (executing program) 2021/06/28 01:12:01 fetching corpus: 9131, signal 556361/653976 (executing program) 2021/06/28 01:12:01 fetching corpus: 9181, signal 557092/654870 (executing program) 2021/06/28 01:12:01 fetching corpus: 9231, signal 558988/656299 (executing program) 2021/06/28 01:12:01 fetching corpus: 9281, signal 559785/657229 (executing program) 2021/06/28 01:12:02 fetching corpus: 9331, signal 560300/658033 (executing program) 2021/06/28 01:12:02 fetching corpus: 9380, signal 560958/658816 (executing program) 2021/06/28 01:12:02 fetching corpus: 9430, signal 561744/659713 (executing program) 2021/06/28 01:12:02 fetching corpus: 9480, signal 562716/660740 (executing program) 2021/06/28 01:12:02 fetching corpus: 9530, signal 563318/661539 (executing program) 2021/06/28 01:12:02 fetching corpus: 9580, signal 564170/662526 (executing program) 2021/06/28 01:12:02 fetching corpus: 9630, signal 566239/664050 (executing program) 2021/06/28 01:12:02 fetching corpus: 9680, signal 567022/664958 (executing program) 2021/06/28 01:12:02 fetching corpus: 9730, signal 567674/665766 (executing program) 2021/06/28 01:12:02 fetching corpus: 9780, signal 568665/666707 (executing program) 2021/06/28 01:12:03 fetching corpus: 9830, signal 569548/667613 (executing program) 2021/06/28 01:12:03 fetching corpus: 9880, signal 570467/668548 (executing program) 2021/06/28 01:12:03 fetching corpus: 9930, signal 571054/669331 (executing program) 2021/06/28 01:12:03 fetching corpus: 9980, signal 571815/670151 (executing program) 2021/06/28 01:12:03 fetching corpus: 10030, signal 572790/671108 (executing program) 2021/06/28 01:12:03 fetching corpus: 10080, signal 573722/672005 (executing program) 2021/06/28 01:12:03 fetching corpus: 10130, signal 574424/672854 (executing program) 2021/06/28 01:12:03 fetching corpus: 10180, signal 574997/673576 (executing program) 2021/06/28 01:12:03 fetching corpus: 10230, signal 575949/674501 (executing program) 2021/06/28 01:12:03 fetching corpus: 10280, signal 577380/675649 (executing program) 2021/06/28 01:12:03 fetching corpus: 10330, signal 578341/676575 (executing program) 2021/06/28 01:12:04 fetching corpus: 10380, signal 578969/677346 (executing program) 2021/06/28 01:12:04 fetching corpus: 10429, signal 579395/677997 (executing program) 2021/06/28 01:12:04 fetching corpus: 10479, signal 580160/678854 (executing program) 2021/06/28 01:12:04 fetching corpus: 10529, signal 580850/679630 (executing program) 2021/06/28 01:12:04 fetching corpus: 10579, signal 581641/680430 (executing program) 2021/06/28 01:12:04 fetching corpus: 10629, signal 582578/681268 (executing program) 2021/06/28 01:12:04 fetching corpus: 10679, signal 584122/682419 (executing program) 2021/06/28 01:12:04 fetching corpus: 10729, signal 584873/683203 (executing program) 2021/06/28 01:12:04 fetching corpus: 10779, signal 585559/683926 (executing program) 2021/06/28 01:12:04 fetching corpus: 10829, signal 586530/684785 (executing program) 2021/06/28 01:12:05 fetching corpus: 10879, signal 587119/685514 (executing program) 2021/06/28 01:12:05 fetching corpus: 10929, signal 588552/686517 (executing program) 2021/06/28 01:12:05 fetching corpus: 10979, signal 589172/687222 (executing program) 2021/06/28 01:12:05 fetching corpus: 11029, signal 589765/687905 (executing program) 2021/06/28 01:12:05 fetching corpus: 11079, signal 590221/688526 (executing program) 2021/06/28 01:12:05 fetching corpus: 11129, signal 591051/689339 (executing program) 2021/06/28 01:12:05 fetching corpus: 11179, signal 591907/690115 (executing program) 2021/06/28 01:12:05 fetching corpus: 11229, signal 592782/690853 (executing program) 2021/06/28 01:12:05 fetching corpus: 11279, signal 593965/691771 (executing program) 2021/06/28 01:12:05 fetching corpus: 11329, signal 594334/692367 (executing program) 2021/06/28 01:12:05 fetching corpus: 11379, signal 594912/693058 (executing program) 2021/06/28 01:12:06 fetching corpus: 11429, signal 595508/693720 (executing program) 2021/06/28 01:12:06 fetching corpus: 11479, signal 596115/694416 (executing program) 2021/06/28 01:12:06 fetching corpus: 11529, signal 597050/695199 (executing program) 2021/06/28 01:12:06 fetching corpus: 11579, signal 597744/695898 (executing program) 2021/06/28 01:12:06 fetching corpus: 11629, signal 598691/696682 (executing program) 2021/06/28 01:12:06 fetching corpus: 11679, signal 599407/697381 (executing program) 2021/06/28 01:12:06 fetching corpus: 11729, signal 600258/698120 (executing program) 2021/06/28 01:12:06 fetching corpus: 11779, signal 600826/698760 (executing program) 2021/06/28 01:12:06 fetching corpus: 11829, signal 601167/699328 (executing program) 2021/06/28 01:12:06 fetching corpus: 11879, signal 601692/699988 (executing program) 2021/06/28 01:12:06 fetching corpus: 11929, signal 602279/700652 (executing program) 2021/06/28 01:12:06 fetching corpus: 11979, signal 603592/701556 (executing program) 2021/06/28 01:12:06 fetching corpus: 12029, signal 604336/702202 (executing program) 2021/06/28 01:12:07 fetching corpus: 12079, signal 604862/702784 (executing program) 2021/06/28 01:12:07 fetching corpus: 12129, signal 605340/703357 (executing program) 2021/06/28 01:12:07 fetching corpus: 12179, signal 606265/704108 (executing program) 2021/06/28 01:12:07 fetching corpus: 12229, signal 606927/704759 (executing program) 2021/06/28 01:12:07 fetching corpus: 12279, signal 607671/705436 (executing program) 2021/06/28 01:12:07 fetching corpus: 12329, signal 608408/706061 (executing program) 2021/06/28 01:12:07 fetching corpus: 12379, signal 608779/706588 (executing program) 2021/06/28 01:12:07 fetching corpus: 12429, signal 609413/707157 (executing program) 2021/06/28 01:12:07 fetching corpus: 12479, signal 609831/707673 (executing program) 2021/06/28 01:12:07 fetching corpus: 12529, signal 611148/708506 (executing program) 2021/06/28 01:12:07 fetching corpus: 12579, signal 611825/709095 (executing program) 2021/06/28 01:12:08 fetching corpus: 12629, signal 612435/709694 (executing program) 2021/06/28 01:12:08 fetching corpus: 12679, signal 613236/710353 (executing program) 2021/06/28 01:12:08 fetching corpus: 12729, signal 614563/711134 (executing program) 2021/06/28 01:12:08 fetching corpus: 12778, signal 615100/711648 (executing program) 2021/06/28 01:12:08 fetching corpus: 12828, signal 615813/712276 (executing program) 2021/06/28 01:12:08 fetching corpus: 12878, signal 616424/712832 (executing program) 2021/06/28 01:12:08 fetching corpus: 12928, signal 616949/713362 (executing program) 2021/06/28 01:12:08 fetching corpus: 12978, signal 617821/714009 (executing program) 2021/06/28 01:12:08 fetching corpus: 13028, signal 618410/714553 (executing program) 2021/06/28 01:12:08 fetching corpus: 13078, signal 618952/715070 (executing program) 2021/06/28 01:12:08 fetching corpus: 13128, signal 620387/715892 (executing program) 2021/06/28 01:12:09 fetching corpus: 13178, signal 624062/717378 (executing program) 2021/06/28 01:12:09 fetching corpus: 13228, signal 624404/717827 (executing program) 2021/06/28 01:12:09 fetching corpus: 13278, signal 624898/718337 (executing program) 2021/06/28 01:12:09 fetching corpus: 13328, signal 625297/718779 (executing program) 2021/06/28 01:12:09 fetching corpus: 13378, signal 625990/719319 (executing program) 2021/06/28 01:12:09 fetching corpus: 13428, signal 626810/719908 (executing program) 2021/06/28 01:12:09 fetching corpus: 13478, signal 627424/720414 (executing program) 2021/06/28 01:12:09 fetching corpus: 13528, signal 627998/720892 (executing program) 2021/06/28 01:12:09 fetching corpus: 13578, signal 628472/721321 (executing program) 2021/06/28 01:12:09 fetching corpus: 13628, signal 628914/721772 (executing program) 2021/06/28 01:12:09 fetching corpus: 13678, signal 629478/722254 (executing program) 2021/06/28 01:12:10 fetching corpus: 13727, signal 630401/722854 (executing program) 2021/06/28 01:12:10 fetching corpus: 13777, signal 631589/723499 (executing program) 2021/06/28 01:12:10 fetching corpus: 13827, signal 632692/724149 (executing program) 2021/06/28 01:12:10 fetching corpus: 13877, signal 633067/724566 (executing program) 2021/06/28 01:12:10 fetching corpus: 13927, signal 634025/725121 (executing program) 2021/06/28 01:12:10 fetching corpus: 13977, signal 634622/725593 (executing program) 2021/06/28 01:12:10 fetching corpus: 14027, signal 635449/726119 (executing program) 2021/06/28 01:12:10 fetching corpus: 14077, signal 635923/726558 (executing program) 2021/06/28 01:12:10 fetching corpus: 14127, signal 636518/727034 (executing program) 2021/06/28 01:12:10 fetching corpus: 14177, signal 637055/727510 (executing program) 2021/06/28 01:12:10 fetching corpus: 14227, signal 637912/728053 (executing program) 2021/06/28 01:12:11 fetching corpus: 14276, signal 638357/728565 (executing program) 2021/06/28 01:12:11 fetching corpus: 14326, signal 639504/729203 (executing program) 2021/06/28 01:12:11 fetching corpus: 14376, signal 639900/729607 (executing program) 2021/06/28 01:12:11 fetching corpus: 14426, signal 640570/730126 (executing program) 2021/06/28 01:12:11 fetching corpus: 14476, signal 640890/730516 (executing program) 2021/06/28 01:12:11 fetching corpus: 14526, signal 641450/731018 (executing program) 2021/06/28 01:12:11 fetching corpus: 14576, signal 642450/731590 (executing program) 2021/06/28 01:12:11 fetching corpus: 14626, signal 643470/732084 (executing program) 2021/06/28 01:12:11 fetching corpus: 14676, signal 646041/732978 (executing program) 2021/06/28 01:12:11 fetching corpus: 14726, signal 646779/733429 (executing program) 2021/06/28 01:12:11 fetching corpus: 14776, signal 648661/734093 (executing program) 2021/06/28 01:12:12 fetching corpus: 14826, signal 649758/734588 (executing program) 2021/06/28 01:12:12 fetching corpus: 14876, signal 650244/734956 (executing program) 2021/06/28 01:12:12 fetching corpus: 14926, signal 651575/735503 (executing program) 2021/06/28 01:12:12 fetching corpus: 14976, signal 651908/735837 (executing program) 2021/06/28 01:12:12 fetching corpus: 15026, signal 652342/736205 (executing program) 2021/06/28 01:12:12 fetching corpus: 15076, signal 652700/736551 (executing program) 2021/06/28 01:12:12 fetching corpus: 15126, signal 653264/736935 (executing program) 2021/06/28 01:12:12 fetching corpus: 15176, signal 653935/737330 (executing program) 2021/06/28 01:12:12 fetching corpus: 15226, signal 654542/737715 (executing program) 2021/06/28 01:12:12 fetching corpus: 15276, signal 654936/738077 (executing program) 2021/06/28 01:12:13 fetching corpus: 15326, signal 655300/738430 (executing program) 2021/06/28 01:12:13 fetching corpus: 15376, signal 655947/738809 (executing program) 2021/06/28 01:12:13 fetching corpus: 15426, signal 656860/739211 (executing program) 2021/06/28 01:12:13 fetching corpus: 15476, signal 657448/739591 (executing program) 2021/06/28 01:12:13 fetching corpus: 15526, signal 657935/739934 (executing program) 2021/06/28 01:12:13 fetching corpus: 15576, signal 659234/740416 (executing program) 2021/06/28 01:12:13 fetching corpus: 15626, signal 659875/740791 (executing program) 2021/06/28 01:12:13 fetching corpus: 15676, signal 660683/741170 (executing program) 2021/06/28 01:12:13 fetching corpus: 15726, signal 661332/741536 (executing program) 2021/06/28 01:12:13 fetching corpus: 15776, signal 662065/741891 (executing program) 2021/06/28 01:12:13 fetching corpus: 15826, signal 662586/742239 (executing program) 2021/06/28 01:12:13 fetching corpus: 15876, signal 663189/742607 (executing program) 2021/06/28 01:12:13 fetching corpus: 15925, signal 663984/742965 (executing program) 2021/06/28 01:12:13 fetching corpus: 15975, signal 664436/743295 (executing program) 2021/06/28 01:12:14 fetching corpus: 16025, signal 664933/743614 (executing program) 2021/06/28 01:12:14 fetching corpus: 16075, signal 665306/743930 (executing program) 2021/06/28 01:12:14 fetching corpus: 16125, signal 666421/744372 (executing program) 2021/06/28 01:12:14 fetching corpus: 16175, signal 666957/744678 (executing program) 2021/06/28 01:12:14 fetching corpus: 16225, signal 668036/745070 (executing program) 2021/06/28 01:12:14 fetching corpus: 16274, signal 668665/745376 (executing program) 2021/06/28 01:12:14 fetching corpus: 16324, signal 669045/745639 (executing program) 2021/06/28 01:12:14 fetching corpus: 16374, signal 669493/745926 (executing program) 2021/06/28 01:12:14 fetching corpus: 16424, signal 670480/746281 (executing program) 2021/06/28 01:12:14 fetching corpus: 16474, signal 670773/746526 (executing program) 2021/06/28 01:12:14 fetching corpus: 16524, signal 671262/746812 (executing program) 2021/06/28 01:12:15 fetching corpus: 16574, signal 671798/747107 (executing program) 2021/06/28 01:12:15 fetching corpus: 16624, signal 672391/747419 (executing program) 2021/06/28 01:12:15 fetching corpus: 16674, signal 673432/747774 (executing program) 2021/06/28 01:12:15 fetching corpus: 16724, signal 674006/748042 (executing program) 2021/06/28 01:12:15 fetching corpus: 16774, signal 674430/748310 (executing program) 2021/06/28 01:12:15 fetching corpus: 16824, signal 675176/748600 (executing program) 2021/06/28 01:12:15 fetching corpus: 16874, signal 675546/748858 (executing program) 2021/06/28 01:12:15 fetching corpus: 16924, signal 676026/749128 (executing program) 2021/06/28 01:12:15 fetching corpus: 16974, signal 676739/749399 (executing program) 2021/06/28 01:12:15 fetching corpus: 17024, signal 677474/749674 (executing program) 2021/06/28 01:12:16 fetching corpus: 17074, signal 678278/749945 (executing program) 2021/06/28 01:12:16 fetching corpus: 17124, signal 678873/750215 (executing program) 2021/06/28 01:12:16 fetching corpus: 17174, signal 679194/750454 (executing program) 2021/06/28 01:12:16 fetching corpus: 17224, signal 679937/750744 (executing program) 2021/06/28 01:12:16 fetching corpus: 17274, signal 680321/751017 (executing program) 2021/06/28 01:12:16 fetching corpus: 17324, signal 680789/751284 (executing program) 2021/06/28 01:12:16 fetching corpus: 17374, signal 681298/751529 (executing program) 2021/06/28 01:12:16 fetching corpus: 17424, signal 681948/751780 (executing program) 2021/06/28 01:12:16 fetching corpus: 17473, signal 682856/752055 (executing program) 2021/06/28 01:12:16 fetching corpus: 17523, signal 683458/752316 (executing program) 2021/06/28 01:12:16 fetching corpus: 17573, signal 684008/752553 (executing program) 2021/06/28 01:12:16 fetching corpus: 17623, signal 684491/752763 (executing program) 2021/06/28 01:12:17 fetching corpus: 17673, signal 685241/753029 (executing program) 2021/06/28 01:12:17 fetching corpus: 17723, signal 685605/753250 (executing program) 2021/06/28 01:12:17 fetching corpus: 17773, signal 686225/753468 (executing program) 2021/06/28 01:12:17 fetching corpus: 17823, signal 686644/753667 (executing program) 2021/06/28 01:12:17 fetching corpus: 17873, signal 687106/753872 (executing program) 2021/06/28 01:12:17 fetching corpus: 17923, signal 687614/754085 (executing program) 2021/06/28 01:12:17 fetching corpus: 17973, signal 688053/754278 (executing program) 2021/06/28 01:12:17 fetching corpus: 18023, signal 688456/754495 (executing program) 2021/06/28 01:12:17 fetching corpus: 18072, signal 688768/754709 (executing program) 2021/06/28 01:12:17 fetching corpus: 18122, signal 689271/754911 (executing program) 2021/06/28 01:12:18 fetching corpus: 18171, signal 689844/755117 (executing program) 2021/06/28 01:12:18 fetching corpus: 18221, signal 690607/755318 (executing program) 2021/06/28 01:12:18 fetching corpus: 18271, signal 691404/755522 (executing program) 2021/06/28 01:12:18 fetching corpus: 18320, signal 691813/755726 (executing program) 2021/06/28 01:12:18 fetching corpus: 18370, signal 692167/755905 (executing program) 2021/06/28 01:12:18 fetching corpus: 18420, signal 693039/756120 (executing program) 2021/06/28 01:12:18 fetching corpus: 18470, signal 693504/756292 (executing program) 2021/06/28 01:12:18 fetching corpus: 18520, signal 694010/756476 (executing program) 2021/06/28 01:12:18 fetching corpus: 18570, signal 694412/756646 (executing program) 2021/06/28 01:12:18 fetching corpus: 18620, signal 694750/756838 (executing program) 2021/06/28 01:12:18 fetching corpus: 18670, signal 695383/756984 (executing program) 2021/06/28 01:12:19 fetching corpus: 18720, signal 696191/757134 (executing program) 2021/06/28 01:12:19 fetching corpus: 18770, signal 696797/757330 (executing program) 2021/06/28 01:12:19 fetching corpus: 18820, signal 697280/757484 (executing program) 2021/06/28 01:12:19 fetching corpus: 18870, signal 697877/757632 (executing program) 2021/06/28 01:12:19 fetching corpus: 18920, signal 698313/757632 (executing program) 2021/06/28 01:12:19 fetching corpus: 18970, signal 698640/757632 (executing program) 2021/06/28 01:12:19 fetching corpus: 19020, signal 699774/757632 (executing program) 2021/06/28 01:12:19 fetching corpus: 19070, signal 700223/757635 (executing program) 2021/06/28 01:12:19 fetching corpus: 19120, signal 700596/757637 (executing program) 2021/06/28 01:12:19 fetching corpus: 19169, signal 700944/757637 (executing program) 2021/06/28 01:12:19 fetching corpus: 19219, signal 701361/757637 (executing program) 2021/06/28 01:12:20 fetching corpus: 19269, signal 701954/757647 (executing program) 2021/06/28 01:12:20 fetching corpus: 19319, signal 702361/757647 (executing program) 2021/06/28 01:12:20 fetching corpus: 19369, signal 703024/757648 (executing program) 2021/06/28 01:12:20 fetching corpus: 19419, signal 703334/757648 (executing program) 2021/06/28 01:12:20 fetching corpus: 19469, signal 703617/757648 (executing program) 2021/06/28 01:12:20 fetching corpus: 19519, signal 704083/757652 (executing program) 2021/06/28 01:12:20 fetching corpus: 19569, signal 704641/757652 (executing program) 2021/06/28 01:12:20 fetching corpus: 19619, signal 704873/757652 (executing program) 2021/06/28 01:12:20 fetching corpus: 19669, signal 705424/757660 (executing program) 2021/06/28 01:12:20 fetching corpus: 19719, signal 705852/757660 (executing program) 2021/06/28 01:12:20 fetching corpus: 19769, signal 707017/757660 (executing program) 2021/06/28 01:12:20 fetching corpus: 19819, signal 707316/757660 (executing program) 2021/06/28 01:12:20 fetching corpus: 19868, signal 707774/757664 (executing program) 2021/06/28 01:12:21 fetching corpus: 19918, signal 708232/757664 (executing program) 2021/06/28 01:12:21 fetching corpus: 19968, signal 708516/757664 (executing program) 2021/06/28 01:12:21 fetching corpus: 20018, signal 709122/757664 (executing program) 2021/06/28 01:12:21 fetching corpus: 20068, signal 709998/757681 (executing program) 2021/06/28 01:12:21 fetching corpus: 20118, signal 710773/757681 (executing program) 2021/06/28 01:12:21 fetching corpus: 20168, signal 711105/757682 (executing program) 2021/06/28 01:12:21 fetching corpus: 20218, signal 711693/757693 (executing program) 2021/06/28 01:12:21 fetching corpus: 20268, signal 712058/757693 (executing program) 2021/06/28 01:12:21 fetching corpus: 20318, signal 712574/757694 (executing program) 2021/06/28 01:12:21 fetching corpus: 20367, signal 712976/757700 (executing program) 2021/06/28 01:12:21 fetching corpus: 20417, signal 713486/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20467, signal 713970/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20517, signal 714734/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20567, signal 715155/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20617, signal 715759/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20667, signal 716060/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20717, signal 716553/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20767, signal 716869/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20817, signal 717302/757700 (executing program) 2021/06/28 01:12:22 fetching corpus: 20867, signal 717578/757702 (executing program) 2021/06/28 01:12:22 fetching corpus: 20917, signal 718017/757702 (executing program) 2021/06/28 01:12:22 fetching corpus: 20967, signal 718380/757705 (executing program) 2021/06/28 01:12:22 fetching corpus: 21017, signal 718633/757705 (executing program) 2021/06/28 01:12:22 fetching corpus: 21066, signal 718969/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21116, signal 719189/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21166, signal 719514/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21216, signal 720295/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21266, signal 720975/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21316, signal 721507/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21366, signal 721851/757705 (executing program) 2021/06/28 01:12:23 fetching corpus: 21416, signal 722223/757735 (executing program) 2021/06/28 01:12:23 fetching corpus: 21466, signal 722546/757743 (executing program) 2021/06/28 01:12:23 fetching corpus: 21516, signal 722879/757744 (executing program) 2021/06/28 01:12:23 fetching corpus: 21565, signal 723523/757744 (executing program) 2021/06/28 01:12:24 fetching corpus: 21615, signal 723809/757744 (executing program) 2021/06/28 01:12:24 fetching corpus: 21665, signal 724158/757744 (executing program) 2021/06/28 01:12:24 fetching corpus: 21715, signal 724406/757759 (executing program) 2021/06/28 01:12:24 fetching corpus: 21765, signal 725021/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 21815, signal 725455/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 21865, signal 725777/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 21915, signal 726207/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 21965, signal 726491/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 22015, signal 727113/757761 (executing program) 2021/06/28 01:12:24 fetching corpus: 22065, signal 727473/757762 (executing program) 2021/06/28 01:12:24 fetching corpus: 22115, signal 728049/757830 (executing program) 2021/06/28 01:12:24 fetching corpus: 22165, signal 728563/757830 (executing program) 2021/06/28 01:12:24 fetching corpus: 22215, signal 728873/757830 (executing program) 2021/06/28 01:12:25 fetching corpus: 22265, signal 729238/757831 (executing program) 2021/06/28 01:12:25 fetching corpus: 22315, signal 730508/757832 (executing program) 2021/06/28 01:12:25 fetching corpus: 22365, signal 730951/757832 (executing program) 2021/06/28 01:12:25 fetching corpus: 22415, signal 731284/757856 (executing program) 2021/06/28 01:12:25 fetching corpus: 22465, signal 731606/757856 (executing program) 2021/06/28 01:12:25 fetching corpus: 22515, signal 731927/757856 (executing program) 2021/06/28 01:12:25 fetching corpus: 22565, signal 732239/757856 (executing program) 2021/06/28 01:12:25 fetching corpus: 22615, signal 732591/757857 (executing program) 2021/06/28 01:12:25 fetching corpus: 22665, signal 732946/757857 (executing program) 2021/06/28 01:12:25 fetching corpus: 22715, signal 733466/757857 (executing program) 2021/06/28 01:12:25 fetching corpus: 22765, signal 733798/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 22815, signal 734096/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 22865, signal 734877/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 22915, signal 735315/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 22965, signal 735771/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 23015, signal 736076/757858 (executing program) 2021/06/28 01:12:26 fetching corpus: 23065, signal 736867/757901 (executing program) 2021/06/28 01:12:26 fetching corpus: 23115, signal 737283/757901 (executing program) 2021/06/28 01:12:26 fetching corpus: 23165, signal 737548/757902 (executing program) 2021/06/28 01:12:26 fetching corpus: 23215, signal 738094/757903 (executing program) 2021/06/28 01:12:26 fetching corpus: 23265, signal 738326/757904 (executing program) 2021/06/28 01:12:26 fetching corpus: 23315, signal 738648/757908 (executing program) 2021/06/28 01:12:26 fetching corpus: 23365, signal 739220/757908 (executing program) 2021/06/28 01:12:26 fetching corpus: 23415, signal 739760/757908 (executing program) 2021/06/28 01:12:26 fetching corpus: 23465, signal 740081/757908 (executing program) 2021/06/28 01:12:27 fetching corpus: 23515, signal 740481/757908 (executing program) 2021/06/28 01:12:27 fetching corpus: 23565, signal 740746/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23615, signal 741201/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23664, signal 741995/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23714, signal 742437/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23764, signal 742645/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23814, signal 743165/757926 (executing program) 2021/06/28 01:12:27 fetching corpus: 23864, signal 743402/757934 (executing program) 2021/06/28 01:12:27 fetching corpus: 23914, signal 744463/757934 (executing program) 2021/06/28 01:12:27 fetching corpus: 23964, signal 744936/757934 (executing program) 2021/06/28 01:12:27 fetching corpus: 24014, signal 745490/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24064, signal 745813/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24114, signal 746109/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24164, signal 746448/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24214, signal 746799/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24264, signal 747066/757934 (executing program) 2021/06/28 01:12:28 fetching corpus: 24314, signal 747314/757941 (executing program) 2021/06/28 01:12:28 fetching corpus: 24364, signal 747777/757941 (executing program) 2021/06/28 01:12:28 fetching corpus: 24414, signal 748130/757941 (executing program) 2021/06/28 01:12:28 fetching corpus: 24464, signal 748435/757941 (executing program) 2021/06/28 01:12:28 fetching corpus: 24514, signal 749054/757941 (executing program) 2021/06/28 01:12:29 fetching corpus: 24564, signal 749677/757948 (executing program) 2021/06/28 01:12:29 fetching corpus: 24614, signal 750184/757952 (executing program) 2021/06/28 01:12:29 fetching corpus: 24664, signal 750549/757952 (executing program) 2021/06/28 01:12:29 fetching corpus: 24714, signal 750891/757952 (executing program) 2021/06/28 01:12:29 fetching corpus: 24723, signal 750997/757952 (executing program) 2021/06/28 01:12:29 fetching corpus: 24724, signal 750998/757952 (executing program) 2021/06/28 01:12:29 fetching corpus: 24724, signal 750998/757952 (executing program) 2021/06/28 01:12:30 starting 6 fuzzer processes 01:12:31 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:31 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:31 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) 01:12:32 executing program 3: mlockall(0x2) socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/220, 0xdc}], 0x1, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000a80)=""/212) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000c80)={0x14, 0x10, 0x17, 0x1a, 0x0, 0x66, 0x1, 0x26, 0xffffffffffffffff}) semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000cc0)=""/134) openat$rtc(0xffffff9c, &(0x7f0000000e00), 0x2040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000f00)={0xffffffffffffffff, &(0x7f0000000e80), 0x0}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f40)=""/204) io_setup(0x6, &(0x7f0000001040)=0x0) io_destroy(r0) 01:12:32 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) syzkaller login: [ 123.080330][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 123.207551][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.219480][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.228174][ T8469] device bridge_slave_0 entered promiscuous mode [ 123.243828][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.278865][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.292427][ T8469] device bridge_slave_1 entered promiscuous mode [ 123.448510][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.494141][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.646858][ T8469] team0: Port device team_slave_0 added 01:12:33 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) [ 123.716339][ T8469] team0: Port device team_slave_1 added [ 124.007659][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.023322][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.071330][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.117491][ T8532] chnl_net:caif_netlink_parms(): no params data found [ 124.158996][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.165975][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.205878][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.290060][ T8614] chnl_net:caif_netlink_parms(): no params data found [ 124.341883][ T8469] device hsr_slave_0 entered promiscuous mode [ 124.351743][ T8469] device hsr_slave_1 entered promiscuous mode [ 124.398137][ T8532] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.409023][ T8532] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.416718][ T8532] device bridge_slave_0 entered promiscuous mode [ 124.451717][ T8532] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.460059][ T8532] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.468338][ T8532] device bridge_slave_1 entered promiscuous mode [ 124.567804][ T8665] chnl_net:caif_netlink_parms(): no params data found [ 124.600348][ T8532] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.615037][ T8532] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.637247][ T8614] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.646161][ T8614] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.654537][ T8614] device bridge_slave_0 entered promiscuous mode [ 124.686763][ T8614] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.694945][ T8614] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.702970][ T8614] device bridge_slave_1 entered promiscuous mode [ 124.791456][ T8532] team0: Port device team_slave_0 added [ 124.800949][ T5] Bluetooth: hci0: command 0x0409 tx timeout [ 124.814043][ T8665] bridge0: port 1(bridge_slave_0) entered blocking state [ 124.821651][ T8665] bridge0: port 1(bridge_slave_0) entered disabled state [ 124.831207][ T8665] device bridge_slave_0 entered promiscuous mode [ 124.860965][ T8532] team0: Port device team_slave_1 added [ 124.867037][ T8665] bridge0: port 2(bridge_slave_1) entered blocking state [ 124.881039][ T8665] bridge0: port 2(bridge_slave_1) entered disabled state [ 124.898520][ T8665] device bridge_slave_1 entered promiscuous mode [ 124.928907][ T8614] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.984720][ T8665] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.996457][ T8614] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.007702][ T8829] chnl_net:caif_netlink_parms(): no params data found [ 125.025632][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.033533][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.059966][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 125.063372][ T8532] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.081424][ T8665] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 125.112514][ T8614] team0: Port device team_slave_0 added [ 125.126314][ T8532] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.144994][ T8532] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.172532][ T8532] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.222285][ T8614] team0: Port device team_slave_1 added [ 125.344472][ T8665] team0: Port device team_slave_0 added [ 125.368903][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 125.382153][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.406170][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.435781][ T8614] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.463840][ T8665] team0: Port device team_slave_1 added [ 125.469914][ T8469] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 125.489991][ T8532] device hsr_slave_0 entered promiscuous mode [ 125.496846][ T8532] device hsr_slave_1 entered promiscuous mode [ 125.504403][ T8532] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.512832][ T8532] Cannot create hsr debugfs directory [ 125.524881][ T8614] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.533554][ T8614] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.559993][ T8614] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.594247][ T8469] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 125.599323][ T4857] Bluetooth: hci3: command 0x0409 tx timeout [ 125.643786][ T8469] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 125.667068][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 125.674663][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.701598][ T8665] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 125.723690][ T8614] device hsr_slave_0 entered promiscuous mode [ 125.732342][ T8614] device hsr_slave_1 entered promiscuous mode [ 125.739050][ T8614] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.746599][ T8614] Cannot create hsr debugfs directory [ 125.762612][ T8469] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 125.787288][ T8665] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 125.794557][ T8665] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 125.822030][ T8665] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.853481][ T8829] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.860907][ T8829] bridge0: port 1(bridge_slave_0) entered disabled state [ 125.869198][ T8829] device bridge_slave_0 entered promiscuous mode [ 125.904473][ T8829] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.911876][ T8829] bridge0: port 2(bridge_slave_1) entered disabled state [ 125.920281][ T8829] device bridge_slave_1 entered promiscuous mode [ 125.976368][ T8665] device hsr_slave_0 entered promiscuous mode [ 125.984249][ T8665] device hsr_slave_1 entered promiscuous mode [ 125.991640][ T8665] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.999412][ T8665] Cannot create hsr debugfs directory [ 126.073493][ T8829] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 126.083310][ T4063] Bluetooth: hci4: command 0x0409 tx timeout [ 126.091906][ T8829] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 126.154390][ T8829] team0: Port device team_slave_0 added [ 126.250950][ T8829] team0: Port device team_slave_1 added [ 126.319035][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 126.326050][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.356163][ T8829] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 126.405584][ T9251] chnl_net:caif_netlink_parms(): no params data found [ 126.423417][ T8829] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 126.431675][ T8829] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 126.459969][ T8829] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 126.537179][ T8829] device hsr_slave_0 entered promiscuous mode [ 126.548240][ T8829] device hsr_slave_1 entered promiscuous mode [ 126.557273][ T8829] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 126.565585][ T8829] Cannot create hsr debugfs directory [ 126.688088][ T8532] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 126.742693][ T8532] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 126.757684][ T8532] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 126.773421][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.781433][ T9251] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.788501][ T9251] bridge0: port 1(bridge_slave_0) entered disabled state [ 126.797690][ T9251] device bridge_slave_0 entered promiscuous mode [ 126.813348][ T8532] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 126.829675][ T9251] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.836785][ T9251] bridge0: port 2(bridge_slave_1) entered disabled state [ 126.845344][ T9251] device bridge_slave_1 entered promiscuous mode [ 126.879167][ T4857] Bluetooth: hci0: command 0x041b tx timeout [ 126.887677][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.906737][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.952288][ T8614] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 126.965824][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.989289][ T9251] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 127.010833][ T8614] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 127.020965][ T8614] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 127.036456][ T8614] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 127.046787][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.060898][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.073310][ T4857] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.080643][ T4857] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.099063][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.108813][ T9251] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 127.131059][ T9546] Bluetooth: hci1: command 0x041b tx timeout [ 127.152379][ T9251] team0: Port device team_slave_0 added [ 127.163593][ T9251] team0: Port device team_slave_1 added [ 127.185637][ T8665] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 127.196401][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.205719][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.215313][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.222459][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.255905][ T7] Bluetooth: hci5: command 0x0409 tx timeout [ 127.276432][ T8665] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 127.309936][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 127.316958][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.345378][ T9251] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 127.360407][ T9251] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 127.367362][ T9251] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 127.393600][ T9251] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 127.419500][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.429486][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.438116][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.448974][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.457333][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.469551][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.477986][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.487100][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.510148][ T9677] Bluetooth: hci2: command 0x041b tx timeout [ 127.522355][ T8665] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 127.562093][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.571058][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.579488][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.607044][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.615389][ T8665] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 127.642607][ T9251] device hsr_slave_0 entered promiscuous mode [ 127.650183][ T9251] device hsr_slave_1 entered promiscuous mode [ 127.656712][ T9251] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 127.665222][ T9251] Cannot create hsr debugfs directory [ 127.688738][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 127.704877][ T8829] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 127.757274][ T8829] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 127.790976][ T8614] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.803211][ T8532] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.819582][ T8829] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 127.839986][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.877194][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.885784][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.894947][ T8829] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 127.914688][ T8614] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.955575][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.963931][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.973799][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.983504][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.993121][ T4111] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.000254][ T4111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.007865][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.017697][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.027332][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.061783][ T8532] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.081635][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.090183][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.098385][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.105501][ T9717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.113554][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.123434][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.132390][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.142429][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.153542][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.163945][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.174876][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.183508][ T9717] Bluetooth: hci4: command 0x041b tx timeout [ 128.234349][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.243859][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.254563][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.267202][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.276612][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.285735][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.295000][ T4111] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.302264][ T4111] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.310087][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.319582][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.328018][ T4111] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.335204][ T4111] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.356012][ T8614] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.373549][ T8614] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.401846][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.410972][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.420553][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.429741][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.483509][ T8469] device veth0_vlan entered promiscuous mode [ 128.497398][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.506266][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.513968][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.522929][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.532300][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.541010][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.549562][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.584666][ T8614] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.607093][ T8665] 8021q: adding VLAN 0 to HW filter on device bond0 [ 128.627365][ T8469] device veth1_vlan entered promiscuous mode [ 128.637699][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.651002][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.658951][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.667024][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.676443][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.685444][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.694223][ T9637] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.734082][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.742421][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.781798][ T8665] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.803865][ T8532] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 128.815804][ T8532] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 128.825380][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.834995][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.844231][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.853550][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.908456][ T8469] device veth0_macvtap entered promiscuous mode [ 128.922213][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.932942][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.941866][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.950939][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.959126][ T4857] Bluetooth: hci0: command 0x040f tx timeout [ 128.959569][ T4063] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.972252][ T4063] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.980453][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.989301][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.002666][ T8614] device veth0_vlan entered promiscuous mode [ 129.011977][ T9251] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 129.027856][ T9251] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 129.045054][ T8469] device veth1_macvtap entered promiscuous mode [ 129.061774][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.070473][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.078146][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 129.087116][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.096074][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.104548][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 129.114199][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 129.123182][ T4063] bridge0: port 2(bridge_slave_1) entered blocking state [ 129.130311][ T4063] bridge0: port 2(bridge_slave_1) entered forwarding state [ 129.138507][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 129.157310][ T8614] device veth1_vlan entered promiscuous mode [ 129.172114][ T9251] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 129.199350][ T27] Bluetooth: hci1: command 0x040f tx timeout [ 129.224091][ T9251] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 129.258958][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.267388][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.276814][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 129.279141][ T4857] Bluetooth: hci5: command 0x041b tx timeout [ 129.288991][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 129.300325][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 129.309997][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 129.318441][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 129.327579][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.335717][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.351822][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.368593][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.385921][ T8665] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 129.397265][ T8665] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.419776][ T8829] 8021q: adding VLAN 0 to HW filter on device bond0 [ 129.426561][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 129.437202][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 129.446985][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 129.456531][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.465342][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.476298][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.485417][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.494558][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.503505][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.512483][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.519540][ T9637] Bluetooth: hci2: command 0x040f tx timeout [ 129.521815][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.540262][ T8532] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.548587][ T8614] device veth0_macvtap entered promiscuous mode [ 129.562394][ T8469] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.572024][ T8469] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.583417][ T8469] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.596267][ T8469] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.612028][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.619945][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.652843][ T8614] device veth1_macvtap entered promiscuous mode [ 129.669184][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 129.676877][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 129.759281][ T9758] Bluetooth: hci3: command 0x040f tx timeout [ 129.767773][ T8829] 8021q: adding VLAN 0 to HW filter on device team0 [ 129.784046][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.792515][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.800850][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.810039][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.845183][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.873451][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.886946][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.947545][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.964167][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.976767][ T8614] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.987793][ T8614] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 130.000957][ T8614] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 130.023709][ T8665] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 130.037387][ T8532] device veth0_vlan entered promiscuous mode [ 130.065662][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.074395][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.083177][ T9717] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.090331][ T9717] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.098075][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.107882][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.116662][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.125489][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.134422][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.143484][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.152526][ T9717] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.159661][ T9717] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.169018][ T8614] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.177750][ T8614] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.198782][ T8614] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.207509][ T8614] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.237944][ T8532] device veth1_vlan entered promiscuous mode [ 130.239235][ T9637] Bluetooth: hci4: command 0x040f tx timeout [ 130.253979][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 130.264413][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.273253][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.281608][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 130.290640][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 130.301656][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 130.355465][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 130.365665][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 130.375696][ T9546] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 130.420741][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.458299][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.475672][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 130.485994][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.495134][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.504670][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.514076][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 130.523367][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 130.532695][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 130.541959][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 130.596097][ T8829] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 130.623032][ T8829] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 130.638300][ T9251] 8021q: adding VLAN 0 to HW filter on device bond0 [ 130.653971][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.662763][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.672341][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 130.681415][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 130.695399][ T8532] device veth0_macvtap entered promiscuous mode [ 130.727941][ T9251] 8021q: adding VLAN 0 to HW filter on device team0 [ 130.748500][ T8532] device veth1_macvtap entered promiscuous mode [ 130.772294][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 130.782872][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 130.800155][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 130.808149][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.817101][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.829761][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.837775][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.845443][ T8665] device veth0_vlan entered promiscuous mode [ 130.879392][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.887335][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.896348][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.905418][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 130.914813][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 130.924866][ T27] bridge0: port 1(bridge_slave_0) entered blocking state [ 130.932012][ T27] bridge0: port 1(bridge_slave_0) entered forwarding state [ 130.939676][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 130.948206][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 130.956800][ T27] bridge0: port 2(bridge_slave_1) entered blocking state [ 130.963942][ T27] bridge0: port 2(bridge_slave_1) entered forwarding state [ 130.973046][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 130.980926][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 131.014466][ T8829] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 131.034429][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 131.036056][ T25] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.046672][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 131.071811][ T25] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.094154][ T4111] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.103370][ T4111] Bluetooth: hci0: command 0x0419 tx timeout [ 131.118018][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.138858][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.157037][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.167871][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.190834][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.202656][ T8665] device veth1_vlan entered promiscuous mode [ 131.234384][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.245311][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.265023][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 131.278546][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 131.299290][ T4857] Bluetooth: hci1: command 0x0419 tx timeout [ 131.302988][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.321020][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.337478][ T8532] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.350170][ T8532] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.361290][ T9637] Bluetooth: hci5: command 0x040f tx timeout [ 131.372164][ T8532] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.393656][ T8532] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.403665][ T8532] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.413683][ T8532] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.422986][ T8532] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.452772][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.461487][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 131.473151][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 131.482911][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 131.492997][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 131.502569][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.512223][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.522634][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 131.531890][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 131.544611][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 131.608816][ T4857] Bluetooth: hci2: command 0x0419 tx timeout [ 131.780298][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 131.790286][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 131.802096][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 131.812409][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 131.822910][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.838256][ T9251] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 131.840884][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.847780][ T27] Bluetooth: hci3: command 0x0419 tx timeout [ 131.887551][ T8829] device veth0_vlan entered promiscuous mode [ 131.900011][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 131.907951][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.917276][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.927200][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 131.937662][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 131.947398][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 131.956520][ T9768] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 131.982478][ T8665] device veth0_macvtap entered promiscuous mode 01:12:41 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) 01:12:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) [ 132.318812][ T9768] Bluetooth: hci4: command 0x0419 tx timeout 01:12:42 executing program 2: r0 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040), 0x0, 0x0) close(r0) [ 132.460090][ T8829] device veth1_vlan entered promiscuous mode [ 132.475091][ T8665] device veth1_macvtap entered promiscuous mode 01:12:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) [ 132.514910][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 132.551334][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 132.566703][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 132.571457][ T3248] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.582896][ T3248] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.606835][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 132.644325][ T4857] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 132.686582][ T9251] 8021q: adding VLAN 0 to HW filter on device batadv0 01:12:42 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) [ 132.766659][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.799633][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.829073][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.848678][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.858510][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.889839][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.917831][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_0 01:12:42 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) [ 132.949226][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 132.973835][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 133.003527][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 133.025476][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.046219][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.399188][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.407574][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 133.417919][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 133.437484][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.440054][ T4111] Bluetooth: hci5: command 0x0419 tx timeout [ 133.452506][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.464258][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.475579][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.485866][ T8665] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 133.497734][ T8665] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.512211][ T8665] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.531751][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 133.541514][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 133.550357][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.559616][ T9717] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.590678][ T8829] device veth0_macvtap entered promiscuous mode [ 133.605007][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.618453][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.620154][ T8829] device veth1_macvtap entered promiscuous mode [ 133.652627][ T8665] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.663058][ T8665] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.681149][ T8665] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.697568][ T8665] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.722278][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 133.739571][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 133.747507][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.757995][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 133.767956][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 133.779924][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 133.787713][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 133.846065][ T9251] device veth0_vlan entered promiscuous mode [ 133.905770][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.952270][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.964154][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 133.975805][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.992059][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.005571][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.018337][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 01:12:43 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:43 executing program 2: r0 = socket$inet(0x2, 0x3, 0x6) getsockopt(r0, 0xff, 0x0, 0x0, 0x0) [ 134.048986][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.067807][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 134.099365][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 134.117603][ T4063] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 134.157086][ T9251] device veth1_vlan entered promiscuous mode [ 134.254303][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.277563][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.314441][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.337570][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.359570][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.378665][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.390319][ T8829] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 134.390339][ T8829] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.391948][ T8829] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 134.407317][ T97] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.437556][ T97] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.452934][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 134.481000][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 134.490524][ T9677] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 134.501297][ T8829] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.511770][ T8829] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.529287][ T8829] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.538012][ T8829] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 134.670030][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 134.698879][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 134.716577][ T9251] device veth0_macvtap entered promiscuous mode [ 134.780822][ T3408] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 134.802060][ T3408] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 134.815003][ T9251] device veth1_macvtap entered promiscuous mode [ 134.859748][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 134.882168][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 134.899325][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.926436][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.950240][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.962176][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.973928][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 134.984350][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 134.994877][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.005327][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.015971][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.026354][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 135.039462][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.055768][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 135.104927][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 135.117064][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 135.152200][ T3408] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.156458][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.175656][ T3408] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:12:44 executing program 3: mlockall(0x2) socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/220, 0xdc}], 0x1, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000a80)=""/212) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000c80)={0x14, 0x10, 0x17, 0x1a, 0x0, 0x66, 0x1, 0x26, 0xffffffffffffffff}) semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000cc0)=""/134) openat$rtc(0xffffff9c, &(0x7f0000000e00), 0x2040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000f00)={0xffffffffffffffff, &(0x7f0000000e80), 0x0}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f40)=""/204) io_setup(0x6, &(0x7f0000001040)=0x0) io_destroy(r0) [ 135.217116][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.260802][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.298696][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.308564][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.345945][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.373499][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.396369][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.419036][ T9251] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 135.435103][ T9251] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 135.451917][ T9251] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 135.531670][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.546816][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 135.557504][ T9642] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 135.586224][ T43] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.608259][ T43] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.619911][ T9251] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.642429][ T9251] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.660152][ T9251] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.675561][ T9251] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 135.734549][ T9835] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 135.921389][ T43] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 135.935942][ T43] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 135.986987][ T27] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 135.999797][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 136.007766][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 136.035135][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:12:45 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:45 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 01:12:45 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:45 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:45 executing program 3: mlockall(0x2) socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/220, 0xdc}], 0x1, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000a80)=""/212) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000c80)={0x14, 0x10, 0x17, 0x1a, 0x0, 0x66, 0x1, 0x26, 0xffffffffffffffff}) semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000cc0)=""/134) openat$rtc(0xffffff9c, &(0x7f0000000e00), 0x2040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000f00)={0xffffffffffffffff, &(0x7f0000000e80), 0x0}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f40)=""/204) io_setup(0x6, &(0x7f0000001040)=0x0) io_destroy(r0) 01:12:45 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 01:12:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:46 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 01:12:46 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:46 executing program 3: mlockall(0x2) socket$inet_udp(0x2, 0x2, 0x0) semctl$SETALL(0x0, 0x0, 0x11, 0x0) process_vm_readv(0xffffffffffffffff, &(0x7f0000000740)=[{0x0}, {0x0}, {0x0}, {0x0}], 0x4, &(0x7f0000000a00)=[{&(0x7f0000000800)=""/220, 0xdc}], 0x1, 0x0) semctl$SEM_INFO(0x0, 0x0, 0x13, &(0x7f0000000a80)=""/212) ioctl$RTC_ALM_SET(0xffffffffffffffff, 0x40247007, &(0x7f0000000c80)={0x14, 0x10, 0x17, 0x1a, 0x0, 0x66, 0x1, 0x26, 0xffffffffffffffff}) semctl$SEM_STAT_ANY(0x0, 0x2, 0x14, &(0x7f0000000cc0)=""/134) openat$rtc(0xffffff9c, &(0x7f0000000e00), 0x2040, 0x0) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000f00)={0xffffffffffffffff, &(0x7f0000000e80), 0x0}, 0x1c) semctl$GETNCNT(0x0, 0x0, 0xe, &(0x7f0000000f40)=""/204) io_setup(0x6, &(0x7f0000001040)=0x0) io_destroy(r0) 01:12:46 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 01:12:46 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_PROMISC(r0, 0x6b, 0x2, 0x0, 0x0) 01:12:46 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:46 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000040), 0x200, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000080)={0x0, 0x0, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "c36815aa"}, 0x0, 0x0, @fd}) 01:12:47 executing program 0: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:47 executing program 4: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f0000000000), 0x10) 01:12:47 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 01:12:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x203}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080008000d000000", 0x24) 01:12:47 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) [ 137.743184][ C1] hrtimer: interrupt took 75148 ns 01:12:47 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x203}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080008000d000000", 0x24) 01:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) [ 137.887121][T10007] loop7: detected capacity change from 0 to 1036 01:12:47 executing program 4: r0 = socket(0x2, 0x3, 0x100000001) bind$inet(r0, &(0x7f0000000080)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) sendto(r0, &(0x7f0000000000)="0400", 0x2, 0x8002, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="1c0d000000000011880b00006ec0c984"], 0x1c}}, 0x0) [ 138.070595][T10022] loop_set_status: loop7 ( p¡göÌŒ¶) has still dirty pages (nrpages=49) 01:12:47 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 01:12:48 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) [ 138.365350][T10007] loop7: detected capacity change from 0 to 1036 [ 138.462163][T10007] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 01:12:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000600), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_GET(r0, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={&(0x7f0000000640)={0x18, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x4}]}, 0x18}}, 0x0) 01:12:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x203}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080008000d000000", 0x24) 01:12:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:49 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) 01:12:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:49 executing program 1: r0 = socket$inet(0x2, 0x3, 0x2) connect$pppl2tp(0xffffffffffffffff, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, 0xffffffffffffffff, {0x2, 0x0, @broadcast}}}, 0x2e) setsockopt$inet_int(r0, 0x0, 0xca, &(0x7f0000000000)=0x10001, 0x10) r1 = socket$inet(0x2, 0x3, 0x2) setsockopt$inet_int(r1, 0x0, 0xcb, &(0x7f0000000000)=0x10001, 0x10) 01:12:49 executing program 5: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x203}, 0x10) write(r0, &(0x7f00000000c0)="240000001e005f0214fffffffffffff8070000000d00000000000000080008000d000000", 0x24) [ 139.603745][T10059] loop7: detected capacity change from 0 to 1036 [ 139.640211][T10065] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 01:12:49 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) [ 139.652991][ T2031] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 139.664568][ T2031] Buffer I/O error on dev loop7, logical block 0, async page read 01:12:49 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:49 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) [ 139.839343][T10059] loop7: detected capacity change from 1036 to 1030 01:12:49 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:49 executing program 4: r0 = socket(0x1, 0x3, 0x0) bind$tipc(r0, &(0x7f0000000000), 0x10) 01:12:49 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) [ 140.132115][T10089] loop7: detected capacity change from 0 to 1036 [ 140.169072][T10096] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x80700 phys_seg 32 prio class 0 [ 140.181260][ T2031] blk_update_request: I/O error, dev loop7, sector 0 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 140.193046][ T2031] Buffer I/O error on dev loop7, logical block 0, async page read [ 140.299001][T10089] loop7: detected capacity change from 1036 to 1030 01:12:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:50 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:50 executing program 3: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:50 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) [ 140.569447][T10106] loop7: detected capacity change from 0 to 1036 [ 140.768898][T10115] loop_set_status: loop7 ( p¡göÌŒ¶) has still dirty pages (nrpages=59) 01:12:50 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af04, &(0x7f0000000180)) 01:12:50 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:50 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xc0fe) 01:12:50 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) [ 141.159444][T10128] loop7: detected capacity change from 0 to 1036 01:12:50 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 01:12:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af04, &(0x7f0000000180)) 01:12:51 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:51 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xff00000000000000) [ 141.450029][T10137] loop_set_status: loop7 ( p¡göÌŒ¶) has still dirty pages (nrpages=48) 01:12:51 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 141.535569][ T2031] blk_update_request: I/O error, dev loop7, sector 640 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 141.547249][ T2031] Buffer I/O error on dev loop7, logical block 80, lost async page write [ 141.556237][ T2031] blk_update_request: I/O error, dev loop7, sector 648 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 141.568512][ T2031] Buffer I/O error on dev loop7, logical block 81, lost async page write [ 141.581112][ T2031] blk_update_request: I/O error, dev loop7, sector 656 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 141.592562][ T2031] Buffer I/O error on dev loop7, logical block 82, lost async page write [ 141.602038][ T2031] blk_update_request: I/O error, dev loop7, sector 664 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 141.613480][ T2031] Buffer I/O error on dev loop7, logical block 83, lost async page write [ 141.622605][ T2031] blk_update_request: I/O error, dev loop7, sector 672 op 0x1:(WRITE) flags 0x800 phys_seg 1 prio class 0 [ 141.634190][ T2031] Buffer I/O error on dev loop7, logical block 84, lost async page write [ 141.642833][ T2031] Buffer I/O error on dev loop7, logical block 85, lost async page write [ 141.651461][ T2031] Buffer I/O error on dev loop7, logical block 86, lost async page write [ 141.660071][ T2031] Buffer I/O error on dev loop7, logical block 87, lost async page write 01:12:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xc0fe) 01:12:51 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xff00000000000000) 01:12:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af04, &(0x7f0000000180)) 01:12:51 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@generic={0x8863}}}, 0x0) 01:12:51 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) 01:12:51 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xc0fe) 01:12:51 executing program 4: perf_event_open(&(0x7f0000000700)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x11) r0 = syz_open_dev$loop(&(0x7f00000001c0), 0x75f, 0x103382) r1 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r1, &(0x7f0000000540)=[{&(0x7f0000000840)="16884896426f2eead5b120e784fbc47c08d686b142c814c72f0edace1bafc2d7cc177b8acdc0", 0x26}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c00, r1) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) r2 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000040)='./cgroup.net/syz0\x00', 0x200002, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000780)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "0c7f70a167f6cc188cb61c00e740c14c32a9ab322fb8b57bba37c4d876ef58517c2cdde4c2a04a84ecfa7964b4f2f052f4a01d6fb697e016813b74913884da38", "941acb4e4d0917915e0930ccead6e91780ed6d9677f412287b88d52644d882c5", [0xffff8001]}) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000940)={0x0, {}, 0x0, {}, 0xb3b, 0x1, 0x7, 0x10, "1dcc79dc871c727f5161ac2a8e4cc9840bf9758bd451be073ffc9a88295eb61f59ed7b505b740380e9e52408f09a3a51eb40921a93b564681049851448ebb8ba", "3ffc41dee2559d50df9129b097ffb6a24732ffe375f19b9d3e5ca6831952a1c9", [0x0, 0x3]}) ioctl$LOOP_CLR_FD(r0, 0x4c01) syncfs(0xffffffffffffffff) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000042dc0)={0x7, [], 0x9, "effdfbfac8aecb"}) 01:12:51 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xff00000000000000) 01:12:51 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@generic={0x8863}}}, 0x0) 01:12:51 executing program 3: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) r1 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r1, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_FD(r1, 0x4008af04, &(0x7f0000000180)) 01:12:52 executing program 0: r0 = perf_event_open(&(0x7f0000000800)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0xff00000000000000) [ 142.298453][T10172] loop7: detected capacity change from 0 to 1036 01:12:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@generic={0x8863}}}, 0x0) 01:12:52 executing program 1: r0 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setlease(r0, 0x400, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) dup2(r1, r0) truncate(&(0x7f0000000040)='./file0\x00', 0x0) [ 142.489270][T10178] loop_set_status: loop7 ( p¡göÌŒ¶) has still dirty pages (nrpages=16) 01:12:52 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x802, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @mcast2, 0x7}, 0x1c) setsockopt$inet6_opts(r0, 0x29, 0x3b, &(0x7f0000000340)=ANY=[], 0x38) sendmmsg(r0, &(0x7f0000002cc0), 0x1a3, 0xc0fe) 01:12:52 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f00000020c0)=[{{&(0x7f00000000c0)=@isdn, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000000)={@empty}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x1b, &(0x7f0000000140)={@remote={0xfe, 0x80, '\x00', 0xffffffffffffffff}}, 0x20) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='net/anycast6\x00') preadv(r1, &(0x7f00000017c0), 0x1d0, 0x0, 0x0) 01:12:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:52 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x80, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 01:12:52 executing program 5: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @void, {@generic={0x8863}}}, 0x0) 01:12:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:52 executing program 3: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x7fffffff}]}) r0 = gettid() r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) clone(0x3102002dfe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f00000000c0), 0x0, &(0x7f0000000040)={0x0, 0x1c9c380}, 0x8) ptrace$setopts(0x4206, r0, 0x0, 0x200044) wait4(0x0, 0x0, 0x0, 0x0) fchown(0xffffffffffffffff, 0xee00, 0x0) 01:12:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:52 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:52 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:52 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:52 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:53 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:53 executing program 2: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:53 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:53 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @dev}, 0x2}}, 0x2e) r2 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r2, &(0x7f0000000100)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @broadcast}, 0x2, 0x1004}}, 0x26) close(r2) 01:12:55 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:12:55 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:55 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x80, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 01:12:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:55 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:12:55 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:55 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:56 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:12:56 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:56 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:56 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) r1 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x6) r2 = socket(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r3, 0x8933, &(0x7f0000000c00)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000004840)=@newqdisc={0x40, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd}, {0xc, 0x2, [@TCA_FQ_CODEL_MEMORY_LIMIT={0x8}]}}]}, 0x40}}, 0x0) 01:12:57 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:57 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x80, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 01:12:57 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:57 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:12:57 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:57 executing program 4: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_REMOTE={0x8, 0x7, @remote}]}}}]}, 0x3c}}, 0x0) 01:12:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:58 executing program 1: modify_ldt$write(0x1, &(0x7f0000000040)={0x1000}, 0x10) modify_ldt$write(0x1, &(0x7f0000000000), 0x10) 01:12:58 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:12:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:58 executing program 2: waitid(0x0, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)) 01:12:58 executing program 0: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000007, 0x800000000009031, 0xffffffffffffffff, 0x0) futex(&(0x7f0000000140), 0x80, 0x0, &(0x7f0000000240)={0x0, 0x3938700}, 0x0, 0x0) 01:12:58 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x1317, 0x16}}}]}, 0x78}}, 0x0) 01:12:58 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:12:58 executing program 2: waitid(0x0, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)) 01:12:58 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) [ 149.312399][T10344] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:59 executing program 2: waitid(0x0, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)) 01:12:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x18, 0xd9f, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FD_FRAMES(r1, 0x65, 0x5, &(0x7f0000000080)=0x1, 0x4) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vxcan0\x00', 0x0}) sendmsg$can_raw(r1, &(0x7f0000000200)={&(0x7f00000000c0)={0x1d, r2}, 0x10, &(0x7f00000001c0)={&(0x7f0000000180)=@can={{}, 0x0, 0x0, 0x0, 0x0, "5678fbe11d843ced"}, 0x10}}, 0x0) 01:12:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x1317, 0x16}}}]}, 0x78}}, 0x0) [ 149.823811][T10362] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:12:59 executing program 2: waitid(0x0, 0x0, 0xffffffffffffffff, 0x4, &(0x7f0000000080)) 01:12:59 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:12:59 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="060000000000000025010000000000000001000000000000ff00"}) 01:12:59 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x1317, 0x16}}}]}, 0x78}}, 0x0) [ 150.287280][T10370] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:13:00 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:13:00 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0x1ff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:13:00 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$nl_route(r2, &(0x7f0000004200)={0x0, 0x0, &(0x7f00000041c0)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000080)=@newqdisc={0x78, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8}, {0x4c, 0x2, {{}, 0x0, 0x0, 0x0, 0x0, 0x1317, 0x16}}}]}, 0x78}}, 0x0) 01:13:00 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xf10, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)='z#', 0x2, 0xfffffffffffffffa, 0x0, 0x2}]) 01:13:00 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="060000000000000025010000000000000001000000000000ff00"}) [ 151.220776][T10386] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:13:01 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x1000000, @remote, 0x6}, 0x1c) setsockopt$sock_linger(r0, 0x1, 0x3c, &(0x7f0000000180)={0x200000000000001}, 0x8) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) getdents(0xffffffffffffffff, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c9120cab00220bc31d41e44f96f67971b8ed8a3dc9eb4123a903d58da02dd1eca653150422bc91e9585fb38", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6e0968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9ae0278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x0, 0x0) getsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000580)={{{@in6=@loopback, @in=@multicast2, 0x4e24, 0x0, 0x0, 0x0, 0xa, 0x20}, {0x2, 0x0, 0x0, 0x0, 0x0, 0x1}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, {{@in6=@ipv4={'\x00', '\xff\xff', @private}, 0x4d2}, 0x0, @in6=@private0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}}, 0xe8) 01:13:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="060000000000000025010000000000000001000000000000ff00"}) 01:13:01 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000000840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 01:13:01 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0x1ff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xf10, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)='z#', 0x2, 0xfffffffffffffffa, 0x0, 0x2}]) 01:13:01 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x100000000000008d, 0x4, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r1, 0x89f0, &(0x7f0000000040)={'bridge0\x00', @ifru_data=&(0x7f0000000000)="060000000000000025010000000000000001000000000000ff00"}) 01:13:01 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xf10, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)='z#', 0x2, 0xfffffffffffffffa, 0x0, 0x2}]) 01:13:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0x1ff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:13:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) io_setup(0xf10, &(0x7f0000000080)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x8, 0x0, r0, &(0x7f0000000140)='z#', 0x2, 0xfffffffffffffffa, 0x0, 0x2}]) 01:13:02 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) 01:13:02 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r0 = syz_open_dev$loop(&(0x7f0000000040), 0x800000000000007, 0x102) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) openat$cgroup_ro(r2, &(0x7f0000000ec0)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x480, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/95, 0x5f}], 0x2, 0x9, 0x10001, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) getsockname$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x1e, 0x1, "3b282895d031c7d3d52038606c380146aab7002a8a8ba97efad66952d21730894991872aec235c24242b8ecdf8c8b84ce5a88c03c5935a33d4e5fbbf60046164", "25c3cc735300ce30700afb98731d3df00a929c364264c49635747b0d293216c7c0000036b50cb2f40d8212597d81a31e5837adedddd6ac69334f6bfc01000100", "1dab941f6bd93a625c6e3594a168031529a72a88dbef25b31816de8ddb9fc263", [0x8, 0xfff]}) 01:13:02 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000180)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, &(0x7f0000000340)=0x1ff, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000100)={0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) r1 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0), 0x1, 0x0) write$sndseq(r1, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) 01:13:02 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) [ 152.672528][T10434] xt_TPROXY: Can be used only with -p tcp or -p udp [ 152.704492][T10439] xt_TPROXY: Can be used only with -p tcp or -p udp 01:13:02 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) [ 152.887850][T10445] xt_TPROXY: Can be used only with -p tcp or -p udp [ 152.911351][T10446] xt_TPROXY: Can be used only with -p tcp or -p udp 01:13:04 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000000840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 01:13:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r0 = syz_open_dev$loop(&(0x7f0000000040), 0x800000000000007, 0x102) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) openat$cgroup_ro(r2, &(0x7f0000000ec0)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x480, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/95, 0x5f}], 0x2, 0x9, 0x10001, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) getsockname$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x1e, 0x1, "3b282895d031c7d3d52038606c380146aab7002a8a8ba97efad66952d21730894991872aec235c24242b8ecdf8c8b84ce5a88c03c5935a33d4e5fbbf60046164", "25c3cc735300ce30700afb98731d3df00a929c364264c49635747b0d293216c7c0000036b50cb2f40d8212597d81a31e5837adedddd6ac69334f6bfc01000100", "1dab941f6bd93a625c6e3594a168031529a72a88dbef25b31816de8ddb9fc263", [0x8, 0xfff]}) 01:13:04 executing program 0: rt_tgsigqueueinfo(0xffffffffffffffff, 0x0, 0x0, 0x0) 01:13:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) 01:13:04 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, &(0x7f0000000d40), &(0x7f0000000d80)=0x4) 01:13:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) 01:13:04 executing program 4: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) 01:13:04 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r0 = syz_open_dev$loop(&(0x7f0000000040), 0x800000000000007, 0x102) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) openat$cgroup_ro(r2, &(0x7f0000000ec0)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x480, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/95, 0x5f}], 0x2, 0x9, 0x10001, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) getsockname$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x1e, 0x1, "3b282895d031c7d3d52038606c380146aab7002a8a8ba97efad66952d21730894991872aec235c24242b8ecdf8c8b84ce5a88c03c5935a33d4e5fbbf60046164", "25c3cc735300ce30700afb98731d3df00a929c364264c49635747b0d293216c7c0000036b50cb2f40d8212597d81a31e5837adedddd6ac69334f6bfc01000100", "1dab941f6bd93a625c6e3594a168031529a72a88dbef25b31816de8ddb9fc263", [0x8, 0xfff]}) 01:13:04 executing program 5: r0 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x3800004, 0x12, r0, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x9, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r1, 0x0, 0x40, &(0x7f00000008c0)=@mangle={'mangle\x00', 0x44, 0x6, 0x404, 0xb8, 0x190, 0x2dc, 0x190, 0x0, 0x370, 0x370, 0x370, 0x370, 0x370, 0x6, 0x0, {[{{@uncond, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24}}]}, @TTL={0x24}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'veth1_macvtap\x00', 'ip6_vti0\x00'}, 0x0, 0xa8, 0xd8, 0x0, {}, [@common=@unspec=@statistic={{0x38}}]}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'gre0\x00', 'wg1\x00'}, 0x0, 0x70, 0xac}, @inet=@TPROXY1={0x3c, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@empty}}}, {{@uncond, 0x0, 0x70, 0xa0}, @TPROXY={0x30, 'TPROXY\x00', 0x0, {0x0, 0x0, @dev}}}, {{@uncond, 0x0, 0x70, 0x94}, @TTL={0x24}}], {{'\x00', 0x0, 0x70, 0x94}, {0x24}}}}, 0x460) [ 154.787923][T10464] xt_TPROXY: Can be used only with -p tcp or -p udp [ 154.815897][T10466] xt_TPROXY: Can be used only with -p tcp or -p udp 01:13:04 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) [ 154.953005][T10474] xt_TPROXY: Can be used only with -p tcp or -p udp 01:13:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000001840)={0x4c, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:net,net\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x4c}}, 0x0) [ 154.997888][T10480] xt_TPROXY: Can be used only with -p tcp or -p udp 01:13:07 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000000840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 01:13:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x200000000000000}) 01:13:07 executing program 3: syz_open_procfs(0x0, &(0x7f0000000000)='oom_score_adj\x00') r0 = syz_open_dev$loop(&(0x7f0000000040), 0x800000000000007, 0x102) r1 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) r2 = signalfd(0xffffffffffffffff, &(0x7f0000000640), 0x8) openat$cgroup_ro(r2, &(0x7f0000000ec0)='cpuset.effective_mems\x00', 0x0, 0x0) r3 = openat$nvram(0xffffffffffffff9c, &(0x7f00000003c0), 0x480, 0x0) openat$cgroup_ro(r3, &(0x7f0000000400)='cpuacct.usage_sys\x00', 0x0, 0x0) preadv2(r1, &(0x7f0000000380)=[{&(0x7f0000000280)=""/104, 0x68}, {&(0x7f0000000300)=""/95, 0x5f}], 0x2, 0x9, 0x10001, 0x10) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000180), 0x80000, 0x0) getsockname$unix(r4, &(0x7f00000001c0)=@abs, &(0x7f0000000240)=0x6e) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x8, 0x9, 0x0, 0x0, 0x1e, 0x1, "3b282895d031c7d3d52038606c380146aab7002a8a8ba97efad66952d21730894991872aec235c24242b8ecdf8c8b84ce5a88c03c5935a33d4e5fbbf60046164", "25c3cc735300ce30700afb98731d3df00a929c364264c49635747b0d293216c7c0000036b50cb2f40d8212597d81a31e5837adedddd6ac69334f6bfc01000100", "1dab941f6bd93a625c6e3594a168031529a72a88dbef25b31816de8ddb9fc263", [0x8, 0xfff]}) 01:13:07 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 01:13:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:07 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:07 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:07 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x200000000000000}) 01:13:07 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:08 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x200000000000000}) 01:13:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:10 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000000840100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$alg(0x26, 0x5, 0x0) bind$alg(r1, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ctr-serpent-avx\x00'}, 0x58) ptrace$setopts(0x4206, r0, 0x0, 0x0) r2 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800007, 0x12, r2, 0x0) preadv(r2, &(0x7f0000000280), 0x18, 0xd9f, 0x0) tkill(r0, 0xa) wait4(0x0, 0x0, 0x0, 0x0) 01:13:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:10 executing program 5: r0 = syz_open_dev$cec(&(0x7f00000000c0), 0x1, 0x2) ioctl$IOC_PR_PREEMPT(r0, 0xc05c6104, &(0x7f0000000000)={0x200000000000000}) 01:13:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:10 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x138) close(r0) r1 = socket$inet(0x2, 0x1, 0x0) mmap(&(0x7f000092d000/0x400000)=nil, 0x400000, 0xfffffffffffffffc, 0x8972, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f00009322c4)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) setsockopt$inet_tcp_int(r1, 0x6, 0x19, &(0x7f0000000000)=0x1, 0x4) 01:13:10 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 01:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 1: r0 = open(&(0x7f00000006c0)='./bus\x00', 0x141042, 0x0) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) ftruncate(r0, 0x88001) openat$loop_ctrl(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=ANY=[@ANYBLOB="400000001000010400"/20, @ANYRES32=r2, @ANYBLOB="000200000000000020001280110001006272696467655f736c61766500000008080005800400180009659b68fd4d8735c7b898537f6eb99af6d1b542da8c729918164f73c4f7a09c2ab92eae9b6a9543dbac53586b89227ef1e8000b92254934346204befaec45efcd404f572152b50c776959ab65669f988f03d84fa919a2ee7ede22d57659ed8f4be8710456300de3d40bb2b8b6ef4b93f9bc2313582d71165e65329be91892c8ee89ee9e5aec6c5e03870d1585fc18"], 0x40}}, 0x0) fadvise64(r3, 0xfffffffffffff365, 0x80000001, 0x0) perf_event_open(&(0x7f0000000000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r4 = socket(0x11, 0x3, 0x0) bind(r4, &(0x7f0000000100)=@generic={0x11, "8100010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b38360054a5b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8ef6b3327d3a09ffc2c654"}, 0x80) r5 = open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0xffffffff00d) process_vm_writev(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000018c0)=@isdn, 0x80) 01:13:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937e, &(0x7f00000000c0)) 01:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937e, &(0x7f00000000c0)) 01:13:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd60da03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe92, 0x20c49a, 0x0, 0x27) write$binfmt_script(0xffffffffffffffff, 0x0, 0x0) 01:13:11 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937e, &(0x7f00000000c0)) 01:13:11 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) 01:13:12 executing program 2: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000480)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x200}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x200}}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f0000000340)={0x44, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x20, 0x80, 0x1c, {0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10, 0x10}}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_control_io$cdc_ncm(r0, &(0x7f0000000080)={0x14, 0x0, &(0x7f0000000040)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) syz_usb_ep_write(r0, 0x82, 0x5, &(0x7f0000002340)='hello') 01:13:12 executing program 0: openat(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/self/exe\x00', 0x0, 0x0) r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000280), 0x0, 0x0) ioctl(r0, 0x937e, &(0x7f00000000c0)) [ 162.687997][T10582] bridge0: port 2(bridge_slave_1) entered disabled state 01:13:12 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) 01:13:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000018c0)=@isdn, 0x80) 01:13:12 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) 01:13:12 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f000000ab80)=[{&(0x7f0000000040)="af3d60d36eaa57471b1ff56dc00d0f125ffdf0cec92a4166", 0x18}, {&(0x7f0000000180)="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", 0xfe8}], 0x2}}], 0x1, 0x0) [ 162.841689][ T4063] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:13:12 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f000000ab80)=[{&(0x7f0000000040)="af3d60d36eaa57471b1ff56dc00d0f125ffdf0cec92a4166", 0x18}, {&(0x7f0000000180)="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", 0xfe8}], 0x2}}], 0x1, 0x0) 01:13:12 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000018c0)=@isdn, 0x80) 01:13:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) [ 163.280734][ T4063] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:13:13 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f000000ab80)=[{&(0x7f0000000040)="af3d60d36eaa57471b1ff56dc00d0f125ffdf0cec92a4166", 0x18}, {&(0x7f0000000180)="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", 0xfe8}], 0x2}}], 0x1, 0x0) 01:13:13 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, &(0x7f00000018c0)=@isdn, 0x80) 01:13:13 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet6(r0, &(0x7f0000000080), 0x1c) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, 0x0, 0x0) setsockopt$inet6_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f0000000140)=[@sack_perm, @sack_perm={0x2}, @timestamp], 0x11cc51) [ 163.509378][ T4063] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 163.524227][ T4063] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.569333][ T4063] usb 3-1: Product: syz [ 163.583324][ T4063] usb 3-1: Manufacturer: syz [ 163.597355][ T4063] usb 3-1: SerialNumber: syz 01:13:13 executing program 2: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) 01:13:13 executing program 0: r0 = socket(0x1d, 0x2, 0x6) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'vcan0\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) sendmmsg(r0, &(0x7f000000a900)=[{{0x0, 0x0, &(0x7f000000ab80)=[{&(0x7f0000000040)="af3d60d36eaa57471b1ff56dc00d0f125ffdf0cec92a4166", 0x18}, {&(0x7f0000000180)="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", 0xfe8}], 0x2}}], 0x1, 0x0) 01:13:13 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) 01:13:13 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x800, 0x1}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$vsock(0xffffff9c, 0x0, 0x0, 0x0) r0 = syz_io_uring_setup(0xf78, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) io_uring_enter(r0, 0x36a7, 0x0, 0x0, 0x0, 0x0) io_uring_enter(r0, 0xcbc, 0x0, 0x0, 0x0, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_ASYNC_CANCEL={0xe, 0x2}, 0x0) io_uring_enter(r0, 0x3a6, 0x0, 0x0, 0x0, 0x0) 01:13:13 executing program 1: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@gettclass={0x24, 0x2a, 0x101}, 0x24}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) r2 = socket$inet6(0x10, 0x2, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0x10, 0xffffffffffffffff, 0x0) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000000240)={0x1, &(0x7f0000000040)=[{0x16}]}, 0x8) splice(r0, 0x0, r2, 0x0, 0x8000000004ffe0, 0x0) [ 163.989118][ T4063] cdc_ncm 3-1:1.0: bind() failure [ 164.020322][ T4063] cdc_ncm 3-1:1.1: CDC Union missing and no IAD found [ 164.086459][ T4063] cdc_ncm 3-1:1.1: bind() failure [ 164.089042][ C1] ------------[ cut here ]------------ [ 164.097296][ C1] ODEBUG: free active (active state 0) object type: hrtimer hint: isotp_rx_timer_handler+0x0/0x170 [ 164.108464][ C1] WARNING: CPU: 1 PID: 10662 at lib/debugobjects.c:505 debug_print_object+0x16e/0x250 [ 164.118163][ C1] Modules linked in: [ 164.122148][ C1] CPU: 1 PID: 10662 Comm: syz-executor.0 Not tainted 5.13.0-rc7-syzkaller #0 [ 164.131014][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.141201][ C1] RIP: 0010:debug_print_object+0x16e/0x250 [ 164.147065][ C1] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 f8 c2 89 4c 89 ee 48 c7 c7 20 ec c2 89 e8 3d e7 01 05 <0f> 0b 83 05 75 23 f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 164.147425][ T4063] usb 3-1: USB disconnect, device number 2 [ 164.166789][ C1] RSP: 0018:ffffc90000dc0c58 EFLAGS: 00010282 [ 164.166825][ C1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 164.166842][ C1] RDX: ffff888026d21c40 RSI: ffffffff815cdfb5 RDI: fffff520001b817d [ 164.166858][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 164.166873][ C1] R10: ffffffff815c7e1e R11: 0000000000000000 R12: ffffffff896da7c0 [ 164.166889][ C1] R13: ffffffff89c2f260 R14: ffffffff81648550 R15: dffffc0000000000 [ 164.166904][ C1] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 164.166927][ C1] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 164.166945][ C1] CR2: 000000000816e834 CR3: 000000006833f000 CR4: 00000000001506e0 [ 164.166960][ C1] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 164.166973][ C1] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 164.166988][ C1] Call Trace: [ 164.166997][ C1] [ 164.167009][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 164.167056][ C1] debug_check_no_obj_freed+0x301/0x420 [ 164.167103][ C1] __free_pages_ok+0x254/0xce0 [ 164.167139][ C1] __sk_destruct+0x6c6/0x900 [ 164.167175][ C1] sk_destruct+0xbd/0xe0 [ 164.167200][ C1] __sk_free+0xef/0x3d0 [ 164.167226][ C1] sk_free+0x78/0xa0 [ 164.167250][ C1] can_rx_delete_receiver+0xbd/0xf0 [ 164.167283][ C1] rcu_core+0x7ab/0x13b0 [ 164.167320][ C1] ? rcu_gp_kthread+0x2300/0x2300 [ 164.167361][ C1] __do_softirq+0x29b/0x9f6 [ 164.167399][ C1] __irq_exit_rcu+0x136/0x200 [ 164.167428][ C1] irq_exit_rcu+0x5/0x20 [ 164.167452][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 164.167484][ C1] [ 164.167495][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 164.340416][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 164.346667][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 34 15 00 00 85 c0 74 2b 8b 82 10 15 00 00 <83> f8 02 75 20 48 8b 8a 18 15 00 00 8b 92 14 15 00 00 48 8b 01 48 [ 164.366376][ C1] RSP: 0018:ffffc9000137f758 EFLAGS: 00000246 [ 164.372548][ C1] RAX: 0000000000000000 RBX: 8000000000000007 RCX: 0000000000000000 [ 164.380658][ C1] RDX: ffff888026d21c40 RSI: ffffffff81a8caa1 RDI: 0000000000000003 [ 164.388659][ C1] RBP: ffffea000154c740 R08: 000000000005531d R09: ffff888026d21c47 [ 164.396728][ C1] R10: ffffffff81a8b8a0 R11: 0000000000000000 R12: 800000005531d007 [ 164.404814][ C1] R13: ffff888032ba9210 R14: dffffc0000000000 R15: 00000000f6443000 [ 164.412891][ C1] ? vm_normal_page+0xf0/0x2a0 [ 164.417722][ C1] ? unmap_page_range+0xb01/0x2890 [ 164.422935][ C1] unmap_page_range+0xb01/0x2890 [ 164.427925][ C1] ? vm_normal_page_pmd+0x550/0x550 [ 164.433239][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 164.438109][ C1] ? uprobe_munmap+0x1c/0x560 [ 164.442925][ C1] unmap_single_vma+0x198/0x300 [ 164.447882][ C1] unmap_vmas+0x16d/0x2f0 [ 164.452365][ C1] ? zap_vma_ptes+0x100/0x100 [ 164.457121][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 164.462444][ C1] exit_mmap+0x2a8/0x590 [ 164.466740][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 164.472843][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 164.479223][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 164.484364][ C1] __mmput+0x122/0x470 [ 164.488457][ C1] mmput+0x58/0x60 [ 164.492298][ C1] do_exit+0xb0a/0x2a60 [ 164.496482][ C1] ? find_held_lock+0x2d/0x110 [ 164.501351][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 164.506751][ C1] ? get_signal+0x337/0x2150 [ 164.511444][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 164.516331][ C1] do_group_exit+0x125/0x310 [ 164.521026][ C1] get_signal+0x47f/0x2150 [ 164.525513][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 164.530910][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 164.536666][ C1] ? find_held_lock+0x2d/0x110 [ 164.541538][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 164.546950][ C1] ? __ia32_sys_futex_time32+0x1d1/0x470 [ 164.552757][ C1] ? __x64_sys_futex_time32+0x480/0x480 [ 164.558344][ C1] exit_to_user_mode_prepare+0x180/0x290 [ 164.564079][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 164.569612][ C1] __do_fast_syscall_32+0x74/0xe0 [ 164.574675][ C1] do_fast_syscall_32+0x2f/0x70 [ 164.579594][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 164.585968][ C1] RIP: 0023:0xf7f6a549 [ 164.590110][ C1] Code: Unable to access opcode bytes at RIP 0xf7f6a51f. [ 164.597147][ C1] RSP: 002b:00000000f556467c EFLAGS: 00000296 ORIG_RAX: 00000000000000f0 [ 164.605664][ C1] RAX: fffffffffffffe00 RBX: 000000000819afc8 RCX: 0000000000000080 [ 164.613730][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000819afcc [ 164.621784][ C1] RBP: 0000000000000081 R08: 0000000000000000 R09: 0000000000000000 [ 164.629826][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 164.637825][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 164.645889][ C1] Kernel panic - not syncing: panic_on_warn set ... [ 164.652594][ C1] CPU: 1 PID: 10662 Comm: syz-executor.0 Not tainted 5.13.0-rc7-syzkaller #0 [ 164.661420][ C1] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 164.671590][ C1] Call Trace: [ 164.674872][ C1] [ 164.677724][ C1] dump_stack+0x141/0x1d7 [ 164.682062][ C1] panic+0x306/0x73d [ 164.685991][ C1] ? __warn_printk+0xf3/0xf3 [ 164.690596][ C1] ? __warn.cold+0x1a/0x44 [ 164.695027][ C1] ? debug_print_object+0x16e/0x250 [ 164.700244][ C1] __warn.cold+0x35/0x44 [ 164.704493][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 164.709702][ C1] ? debug_print_object+0x16e/0x250 [ 164.714932][ C1] report_bug+0x1bd/0x210 [ 164.719276][ C1] handle_bug+0x3c/0x60 [ 164.723454][ C1] exc_invalid_op+0x14/0x40 [ 164.727977][ C1] asm_exc_invalid_op+0x12/0x20 [ 164.732847][ C1] RIP: 0010:debug_print_object+0x16e/0x250 [ 164.738676][ C1] Code: ff df 48 89 fa 48 c1 ea 03 80 3c 02 00 0f 85 af 00 00 00 48 8b 14 dd 20 f8 c2 89 4c 89 ee 48 c7 c7 20 ec c2 89 e8 3d e7 01 05 <0f> 0b 83 05 75 23 f6 09 01 48 83 c4 18 5b 5d 41 5c 41 5d 41 5e c3 [ 164.758311][ C1] RSP: 0018:ffffc90000dc0c58 EFLAGS: 00010282 [ 164.764391][ C1] RAX: 0000000000000000 RBX: 0000000000000003 RCX: 0000000000000000 [ 164.772363][ C1] RDX: ffff888026d21c40 RSI: ffffffff815cdfb5 RDI: fffff520001b817d [ 164.780358][ C1] RBP: 0000000000000001 R08: 0000000000000000 R09: 0000000000000000 [ 164.788333][ C1] R10: ffffffff815c7e1e R11: 0000000000000000 R12: ffffffff896da7c0 [ 164.796313][ C1] R13: ffffffff89c2f260 R14: ffffffff81648550 R15: dffffc0000000000 [ 164.804295][ C1] ? ktime_add_safe+0x70/0x70 [ 164.808994][ C1] ? wake_up_klogd.part.0+0x8e/0xd0 [ 164.814231][ C1] ? vprintk+0x95/0x260 [ 164.818396][ C1] ? debug_print_object+0x16e/0x250 [ 164.823635][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 164.828850][ C1] debug_check_no_obj_freed+0x301/0x420 [ 164.834461][ C1] __free_pages_ok+0x254/0xce0 [ 164.839240][ C1] __sk_destruct+0x6c6/0x900 [ 164.843850][ C1] sk_destruct+0xbd/0xe0 [ 164.848112][ C1] __sk_free+0xef/0x3d0 [ 164.852272][ C1] sk_free+0x78/0xa0 [ 164.856171][ C1] can_rx_delete_receiver+0xbd/0xf0 [ 164.861395][ C1] rcu_core+0x7ab/0x13b0 [ 164.865670][ C1] ? rcu_gp_kthread+0x2300/0x2300 [ 164.870718][ C1] __do_softirq+0x29b/0x9f6 [ 164.875239][ C1] __irq_exit_rcu+0x136/0x200 [ 164.879925][ C1] irq_exit_rcu+0x5/0x20 [ 164.884178][ C1] sysvec_apic_timer_interrupt+0x93/0xc0 [ 164.889821][ C1] [ 164.892754][ C1] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 164.898757][ C1] RIP: 0010:__sanitizer_cov_trace_pc+0x37/0x60 [ 164.904927][ C1] Code: 81 e1 00 01 00 00 65 48 8b 14 25 00 f0 01 00 a9 00 01 ff 00 74 0e 85 c9 74 35 8b 82 34 15 00 00 85 c0 74 2b 8b 82 10 15 00 00 <83> f8 02 75 20 48 8b 8a 18 15 00 00 8b 92 14 15 00 00 48 8b 01 48 [ 164.924575][ C1] RSP: 0018:ffffc9000137f758 EFLAGS: 00000246 [ 164.930682][ C1] RAX: 0000000000000000 RBX: 8000000000000007 RCX: 0000000000000000 [ 164.938661][ C1] RDX: ffff888026d21c40 RSI: ffffffff81a8caa1 RDI: 0000000000000003 [ 164.946655][ C1] RBP: ffffea000154c740 R08: 000000000005531d R09: ffff888026d21c47 [ 164.954635][ C1] R10: ffffffff81a8b8a0 R11: 0000000000000000 R12: 800000005531d007 [ 164.962624][ C1] R13: ffff888032ba9210 R14: dffffc0000000000 R15: 00000000f6443000 [ 164.970623][ C1] ? vm_normal_page+0xf0/0x2a0 [ 164.975430][ C1] ? unmap_page_range+0xb01/0x2890 [ 164.980567][ C1] unmap_page_range+0xb01/0x2890 [ 164.985580][ C1] ? vm_normal_page_pmd+0x550/0x550 [ 164.990816][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 164.995682][ C1] ? uprobe_munmap+0x1c/0x560 [ 165.000384][ C1] unmap_single_vma+0x198/0x300 [ 165.005292][ C1] unmap_vmas+0x16d/0x2f0 [ 165.009634][ C1] ? zap_vma_ptes+0x100/0x100 [ 165.014364][ C1] ? lockdep_hardirqs_on+0x79/0x100 [ 165.019593][ C1] exit_mmap+0x2a8/0x590 [ 165.023902][ C1] ? __ia32_sys_remap_file_pages+0x150/0x150 [ 165.029930][ C1] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 165.036190][ C1] ? __khugepaged_exit+0x2d9/0x470 [ 165.041308][ C1] __mmput+0x122/0x470 [ 165.045386][ C1] mmput+0x58/0x60 [ 165.049122][ C1] do_exit+0xb0a/0x2a60 [ 165.053294][ C1] ? find_held_lock+0x2d/0x110 [ 165.058060][ C1] ? mm_update_next_owner+0x7a0/0x7a0 [ 165.063452][ C1] ? get_signal+0x337/0x2150 [ 165.068051][ C1] ? lock_downgrade+0x6e0/0x6e0 [ 165.072915][ C1] do_group_exit+0x125/0x310 [ 165.077542][ C1] get_signal+0x47f/0x2150 [ 165.082014][ C1] ? __local_bh_enable_ip+0xa0/0x120 [ 165.087359][ C1] arch_do_signal_or_restart+0x2a8/0x1eb0 [ 165.093084][ C1] ? find_held_lock+0x2d/0x110 [ 165.097854][ C1] ? copy_siginfo_to_user32+0xa0/0xa0 [ 165.103235][ C1] ? __ia32_sys_futex_time32+0x1d1/0x470 [ 165.108874][ C1] ? __x64_sys_futex_time32+0x480/0x480 [ 165.114437][ C1] exit_to_user_mode_prepare+0x180/0x290 [ 165.120079][ C1] syscall_exit_to_user_mode+0x19/0x60 [ 165.125567][ C1] __do_fast_syscall_32+0x74/0xe0 [ 165.130609][ C1] do_fast_syscall_32+0x2f/0x70 [ 165.135485][ C1] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 165.141824][ C1] RIP: 0023:0xf7f6a549 [ 165.145903][ C1] Code: Unable to access opcode bytes at RIP 0xf7f6a51f. [ 165.152978][ C1] RSP: 002b:00000000f556467c EFLAGS: 00000296 ORIG_RAX: 00000000000000f0 [ 165.161405][ C1] RAX: fffffffffffffe00 RBX: 000000000819afc8 RCX: 0000000000000080 [ 165.169387][ C1] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 000000000819afcc [ 165.177377][ C1] RBP: 0000000000000081 R08: 0000000000000000 R09: 0000000000000000 [ 165.185372][ C1] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 165.193351][ C1] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 165.202485][ C1] Kernel Offset: disabled [ 165.206927][ C1] Rebooting in 86400 seconds..