Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.233' (ECDSA) to the list of known hosts. 2021/02/17 07:55:56 fuzzer started 2021/02/17 07:55:56 dialing manager at 10.128.0.169:34409 2021/02/17 07:55:56 syscalls: 3246 2021/02/17 07:55:56 code coverage: enabled 2021/02/17 07:55:56 comparison tracing: enabled 2021/02/17 07:55:56 extra coverage: enabled 2021/02/17 07:55:56 setuid sandbox: enabled 2021/02/17 07:55:56 namespace sandbox: enabled 2021/02/17 07:55:56 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/17 07:55:56 fault injection: enabled 2021/02/17 07:55:56 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/17 07:55:56 net packet injection: enabled 2021/02/17 07:55:56 net device setup: enabled 2021/02/17 07:55:56 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/17 07:55:56 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/17 07:55:56 USB emulation: enabled 2021/02/17 07:55:56 hci packet injection: enabled 2021/02/17 07:55:56 wifi device emulation: enabled 2021/02/17 07:55:56 802.15.4 emulation: enabled 2021/02/17 07:55:56 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/17 07:55:57 fetching corpus: 50, signal 46944/50649 (executing program) 2021/02/17 07:55:57 fetching corpus: 100, signal 68089/73443 (executing program) 2021/02/17 07:55:57 fetching corpus: 150, signal 85907/92818 (executing program) 2021/02/17 07:55:57 fetching corpus: 200, signal 103353/111696 (executing program) 2021/02/17 07:55:57 fetching corpus: 250, signal 115471/125238 (executing program) 2021/02/17 07:55:57 fetching corpus: 298, signal 125361/136536 (executing program) 2021/02/17 07:55:57 fetching corpus: 348, signal 137575/150041 (executing program) 2021/02/17 07:55:57 fetching corpus: 397, signal 144327/158133 (executing program) 2021/02/17 07:55:58 fetching corpus: 446, signal 153437/168491 (executing program) 2021/02/17 07:55:58 fetching corpus: 496, signal 159051/175389 (executing program) 2021/02/17 07:55:58 fetching corpus: 546, signal 169463/186884 (executing program) 2021/02/17 07:55:58 fetching corpus: 596, signal 176961/195502 (executing program) 2021/02/17 07:55:58 fetching corpus: 646, signal 183223/202896 (executing program) 2021/02/17 07:55:58 fetching corpus: 696, signal 188858/209678 (executing program) 2021/02/17 07:55:58 fetching corpus: 746, signal 193302/215224 (executing program) 2021/02/17 07:55:58 fetching corpus: 795, signal 199983/222867 (executing program) 2021/02/17 07:55:58 fetching corpus: 845, signal 205102/229084 (executing program) 2021/02/17 07:55:59 fetching corpus: 895, signal 213114/237928 (executing program) 2021/02/17 07:55:59 fetching corpus: 944, signal 217987/243785 (executing program) 2021/02/17 07:55:59 fetching corpus: 993, signal 224682/251306 (executing program) 2021/02/17 07:55:59 fetching corpus: 1042, signal 231035/258497 (executing program) 2021/02/17 07:55:59 fetching corpus: 1091, signal 236622/264905 (executing program) 2021/02/17 07:55:59 fetching corpus: 1140, signal 240362/269567 (executing program) 2021/02/17 07:55:59 fetching corpus: 1189, signal 243701/273836 (executing program) 2021/02/17 07:55:59 fetching corpus: 1239, signal 248909/279801 (executing program) 2021/02/17 07:56:00 fetching corpus: 1288, signal 253994/285611 (executing program) 2021/02/17 07:56:00 fetching corpus: 1338, signal 257713/290144 (executing program) 2021/02/17 07:56:00 fetching corpus: 1387, signal 260610/293933 (executing program) 2021/02/17 07:56:00 fetching corpus: 1437, signal 264375/298490 (executing program) 2021/02/17 07:56:00 fetching corpus: 1487, signal 268991/303771 (executing program) 2021/02/17 07:56:00 fetching corpus: 1537, signal 272048/307673 (executing program) 2021/02/17 07:56:00 fetching corpus: 1587, signal 275404/311775 (executing program) 2021/02/17 07:56:00 fetching corpus: 1637, signal 277956/315166 (executing program) 2021/02/17 07:56:00 fetching corpus: 1687, signal 279883/317990 (executing program) 2021/02/17 07:56:01 fetching corpus: 1737, signal 283034/321866 (executing program) 2021/02/17 07:56:01 fetching corpus: 1787, signal 285926/325459 (executing program) 2021/02/17 07:56:01 fetching corpus: 1837, signal 290270/330336 (executing program) 2021/02/17 07:56:01 fetching corpus: 1887, signal 293939/334624 (executing program) 2021/02/17 07:56:01 fetching corpus: 1935, signal 296463/337850 (executing program) 2021/02/17 07:56:01 fetching corpus: 1985, signal 298974/341079 (executing program) 2021/02/17 07:56:01 fetching corpus: 2032, signal 301311/344127 (executing program) 2021/02/17 07:56:01 fetching corpus: 2082, signal 304083/347538 (executing program) 2021/02/17 07:56:01 fetching corpus: 2132, signal 306587/350692 (executing program) 2021/02/17 07:56:01 fetching corpus: 2182, signal 309061/353847 (executing program) 2021/02/17 07:56:02 fetching corpus: 2232, signal 311753/357155 (executing program) 2021/02/17 07:56:02 fetching corpus: 2282, signal 314285/360336 (executing program) 2021/02/17 07:56:02 fetching corpus: 2331, signal 318661/365018 (executing program) 2021/02/17 07:56:02 fetching corpus: 2380, signal 321166/368055 (executing program) 2021/02/17 07:56:02 fetching corpus: 2429, signal 322868/370397 (executing program) 2021/02/17 07:56:02 fetching corpus: 2478, signal 324885/373000 (executing program) 2021/02/17 07:56:02 fetching corpus: 2528, signal 327930/376441 (executing program) 2021/02/17 07:56:02 fetching corpus: 2577, signal 330803/379757 (executing program) 2021/02/17 07:56:02 fetching corpus: 2627, signal 332618/382171 (executing program) 2021/02/17 07:56:02 fetching corpus: 2677, signal 334131/384349 (executing program) 2021/02/17 07:56:03 fetching corpus: 2727, signal 336698/387337 (executing program) 2021/02/17 07:56:03 fetching corpus: 2777, signal 338970/390136 (executing program) 2021/02/17 07:56:03 fetching corpus: 2827, signal 341255/392872 (executing program) 2021/02/17 07:56:03 fetching corpus: 2877, signal 342993/395157 (executing program) 2021/02/17 07:56:03 fetching corpus: 2927, signal 345222/397881 (executing program) 2021/02/17 07:56:03 fetching corpus: 2977, signal 346690/399950 (executing program) 2021/02/17 07:56:03 fetching corpus: 3027, signal 349278/402883 (executing program) 2021/02/17 07:56:03 fetching corpus: 3077, signal 350932/405066 (executing program) 2021/02/17 07:56:03 fetching corpus: 3127, signal 352741/407371 (executing program) 2021/02/17 07:56:03 fetching corpus: 3177, signal 355228/410154 (executing program) 2021/02/17 07:56:04 fetching corpus: 3227, signal 356977/412374 (executing program) 2021/02/17 07:56:04 fetching corpus: 3277, signal 358272/414251 (executing program) 2021/02/17 07:56:04 fetching corpus: 3327, signal 360147/416545 (executing program) 2021/02/17 07:56:04 fetching corpus: 3377, signal 361665/418509 (executing program) 2021/02/17 07:56:04 fetching corpus: 3427, signal 363351/420606 (executing program) 2021/02/17 07:56:04 fetching corpus: 3477, signal 365667/423239 (executing program) 2021/02/17 07:56:04 fetching corpus: 3527, signal 367865/425718 (executing program) 2021/02/17 07:56:04 fetching corpus: 3577, signal 369653/427924 (executing program) 2021/02/17 07:56:04 fetching corpus: 3627, signal 371082/429789 (executing program) 2021/02/17 07:56:05 fetching corpus: 3677, signal 372499/431663 (executing program) 2021/02/17 07:56:05 fetching corpus: 3727, signal 374407/433895 (executing program) 2021/02/17 07:56:05 fetching corpus: 3777, signal 375688/435674 (executing program) 2021/02/17 07:56:05 fetching corpus: 3827, signal 377361/437711 (executing program) 2021/02/17 07:56:05 fetching corpus: 3877, signal 379053/439713 (executing program) 2021/02/17 07:56:05 fetching corpus: 3927, signal 380625/441706 (executing program) 2021/02/17 07:56:05 fetching corpus: 3977, signal 382510/443871 (executing program) 2021/02/17 07:56:05 fetching corpus: 4027, signal 383748/445533 (executing program) 2021/02/17 07:56:06 fetching corpus: 4077, signal 385577/447588 (executing program) 2021/02/17 07:56:06 fetching corpus: 4127, signal 386770/449212 (executing program) 2021/02/17 07:56:06 fetching corpus: 4177, signal 388804/451437 (executing program) 2021/02/17 07:56:06 fetching corpus: 4227, signal 390251/453187 (executing program) 2021/02/17 07:56:06 fetching corpus: 4277, signal 391882/455103 (executing program) 2021/02/17 07:56:06 fetching corpus: 4326, signal 392982/456610 (executing program) 2021/02/17 07:56:06 fetching corpus: 4375, signal 394022/458061 (executing program) 2021/02/17 07:56:06 fetching corpus: 4425, signal 395766/460028 (executing program) 2021/02/17 07:56:06 fetching corpus: 4475, signal 397018/461591 (executing program) 2021/02/17 07:56:07 fetching corpus: 4525, signal 398608/463379 (executing program) 2021/02/17 07:56:07 fetching corpus: 4575, signal 400057/465100 (executing program) 2021/02/17 07:56:07 fetching corpus: 4625, signal 401488/466757 (executing program) 2021/02/17 07:56:07 fetching corpus: 4675, signal 402888/468418 (executing program) 2021/02/17 07:56:07 fetching corpus: 4725, signal 404053/469908 (executing program) 2021/02/17 07:56:07 fetching corpus: 4775, signal 405171/471347 (executing program) 2021/02/17 07:56:07 fetching corpus: 4825, signal 406573/472991 (executing program) 2021/02/17 07:56:07 fetching corpus: 4875, signal 407637/474344 (executing program) 2021/02/17 07:56:07 fetching corpus: 4925, signal 408626/475687 (executing program) 2021/02/17 07:56:08 fetching corpus: 4975, signal 409969/477260 (executing program) 2021/02/17 07:56:08 fetching corpus: 5025, signal 411193/478686 (executing program) 2021/02/17 07:56:08 fetching corpus: 5075, signal 412153/480001 (executing program) 2021/02/17 07:56:08 fetching corpus: 5125, signal 413105/481264 (executing program) 2021/02/17 07:56:08 fetching corpus: 5174, signal 414290/482685 (executing program) 2021/02/17 07:56:08 fetching corpus: 5224, signal 416028/484467 (executing program) 2021/02/17 07:56:08 fetching corpus: 5274, signal 417378/485957 (executing program) 2021/02/17 07:56:08 fetching corpus: 5324, signal 418285/487164 (executing program) 2021/02/17 07:56:08 fetching corpus: 5374, signal 419627/488629 (executing program) 2021/02/17 07:56:08 fetching corpus: 5424, signal 420710/489935 (executing program) 2021/02/17 07:56:09 fetching corpus: 5474, signal 422155/491485 (executing program) 2021/02/17 07:56:09 fetching corpus: 5522, signal 423212/492789 (executing program) 2021/02/17 07:56:09 fetching corpus: 5572, signal 423893/493804 (executing program) 2021/02/17 07:56:09 fetching corpus: 5621, signal 424889/495035 (executing program) 2021/02/17 07:56:09 fetching corpus: 5671, signal 426048/496342 (executing program) 2021/02/17 07:56:09 fetching corpus: 5721, signal 427427/497793 (executing program) 2021/02/17 07:56:09 fetching corpus: 5771, signal 428746/499188 (executing program) 2021/02/17 07:56:09 fetching corpus: 5821, signal 429892/500495 (executing program) 2021/02/17 07:56:09 fetching corpus: 5871, signal 430928/501642 (executing program) 2021/02/17 07:56:10 fetching corpus: 5921, signal 431940/502866 (executing program) 2021/02/17 07:56:10 fetching corpus: 5971, signal 433152/504200 (executing program) 2021/02/17 07:56:10 fetching corpus: 6021, signal 434281/505459 (executing program) 2021/02/17 07:56:10 fetching corpus: 6071, signal 435244/506648 (executing program) 2021/02/17 07:56:10 fetching corpus: 6121, signal 436282/507839 (executing program) 2021/02/17 07:56:10 fetching corpus: 6171, signal 437153/508958 (executing program) 2021/02/17 07:56:10 fetching corpus: 6221, signal 438221/510141 (executing program) 2021/02/17 07:56:10 fetching corpus: 6271, signal 439242/511328 (executing program) 2021/02/17 07:56:10 fetching corpus: 6321, signal 440153/512430 (executing program) 2021/02/17 07:56:11 fetching corpus: 6370, signal 440992/513482 (executing program) 2021/02/17 07:56:11 fetching corpus: 6420, signal 441882/514537 (executing program) 2021/02/17 07:56:11 fetching corpus: 6470, signal 442864/515646 (executing program) 2021/02/17 07:56:11 fetching corpus: 6520, signal 443723/516709 (executing program) 2021/02/17 07:56:11 fetching corpus: 6570, signal 444384/517589 (executing program) 2021/02/17 07:56:11 fetching corpus: 6620, signal 445314/518644 (executing program) 2021/02/17 07:56:11 fetching corpus: 6670, signal 446240/519750 (executing program) 2021/02/17 07:56:11 fetching corpus: 6720, signal 447364/520885 (executing program) 2021/02/17 07:56:11 fetching corpus: 6770, signal 448416/522038 (executing program) 2021/02/17 07:56:12 fetching corpus: 6820, signal 449415/523114 (executing program) 2021/02/17 07:56:12 fetching corpus: 6870, signal 450150/523997 (executing program) 2021/02/17 07:56:12 fetching corpus: 6920, signal 451698/525335 (executing program) 2021/02/17 07:56:12 fetching corpus: 6970, signal 452803/526475 (executing program) 2021/02/17 07:56:12 fetching corpus: 7020, signal 453620/527416 (executing program) 2021/02/17 07:56:12 fetching corpus: 7069, signal 454440/528391 (executing program) 2021/02/17 07:56:12 fetching corpus: 7119, signal 455245/529333 (executing program) 2021/02/17 07:56:12 fetching corpus: 7169, signal 456338/530403 (executing program) 2021/02/17 07:56:12 fetching corpus: 7219, signal 457042/531259 (executing program) 2021/02/17 07:56:13 fetching corpus: 7269, signal 457651/532088 (executing program) 2021/02/17 07:56:13 fetching corpus: 7319, signal 458900/533218 (executing program) 2021/02/17 07:56:13 fetching corpus: 7369, signal 459753/534163 (executing program) 2021/02/17 07:56:13 fetching corpus: 7419, signal 460480/535029 (executing program) 2021/02/17 07:56:13 fetching corpus: 7468, signal 460976/535830 (executing program) 2021/02/17 07:56:13 fetching corpus: 7518, signal 461971/536839 (executing program) 2021/02/17 07:56:13 fetching corpus: 7568, signal 463070/537916 (executing program) 2021/02/17 07:56:13 fetching corpus: 7618, signal 463729/538706 (executing program) 2021/02/17 07:56:13 fetching corpus: 7668, signal 464527/539546 (executing program) 2021/02/17 07:56:13 fetching corpus: 7718, signal 465348/540424 (executing program) 2021/02/17 07:56:14 fetching corpus: 7768, signal 466190/541313 (executing program) 2021/02/17 07:56:14 fetching corpus: 7818, signal 468503/542928 (executing program) 2021/02/17 07:56:14 fetching corpus: 7868, signal 469265/543757 (executing program) 2021/02/17 07:56:14 fetching corpus: 7918, signal 470272/544694 (executing program) 2021/02/17 07:56:14 fetching corpus: 7968, signal 471437/545701 (executing program) 2021/02/17 07:56:14 fetching corpus: 8017, signal 472138/546483 (executing program) 2021/02/17 07:56:14 fetching corpus: 8067, signal 472791/547241 (executing program) 2021/02/17 07:56:14 fetching corpus: 8117, signal 473440/548035 (executing program) 2021/02/17 07:56:14 fetching corpus: 8167, signal 474383/548925 (executing program) 2021/02/17 07:56:14 fetching corpus: 8217, signal 474977/549628 (executing program) 2021/02/17 07:56:15 fetching corpus: 8267, signal 475665/550422 (executing program) 2021/02/17 07:56:15 fetching corpus: 8317, signal 476503/551295 (executing program) 2021/02/17 07:56:15 fetching corpus: 8367, signal 477258/552060 (executing program) 2021/02/17 07:56:15 fetching corpus: 8417, signal 478044/552867 (executing program) 2021/02/17 07:56:15 fetching corpus: 8467, signal 478654/553590 (executing program) 2021/02/17 07:56:15 fetching corpus: 8517, signal 479608/554449 (executing program) 2021/02/17 07:56:15 fetching corpus: 8565, signal 480231/555148 (executing program) 2021/02/17 07:56:15 fetching corpus: 8615, signal 480872/555834 (executing program) 2021/02/17 07:56:15 fetching corpus: 8665, signal 481584/556567 (executing program) 2021/02/17 07:56:15 fetching corpus: 8714, signal 482211/557254 (executing program) 2021/02/17 07:56:16 fetching corpus: 8763, signal 482894/557943 (executing program) 2021/02/17 07:56:16 fetching corpus: 8812, signal 483779/558733 (executing program) 2021/02/17 07:56:16 fetching corpus: 8862, signal 484540/559486 (executing program) 2021/02/17 07:56:16 fetching corpus: 8912, signal 484923/560059 (executing program) 2021/02/17 07:56:16 fetching corpus: 8962, signal 485694/560794 (executing program) 2021/02/17 07:56:16 fetching corpus: 9012, signal 486593/561575 (executing program) 2021/02/17 07:56:16 fetching corpus: 9062, signal 487118/562180 (executing program) 2021/02/17 07:56:16 fetching corpus: 9112, signal 488020/562960 (executing program) 2021/02/17 07:56:16 fetching corpus: 9162, signal 488706/563643 (executing program) 2021/02/17 07:56:17 fetching corpus: 9212, signal 489635/564465 (executing program) 2021/02/17 07:56:17 fetching corpus: 9261, signal 490340/565156 (executing program) 2021/02/17 07:56:17 fetching corpus: 9311, signal 490945/565791 (executing program) 2021/02/17 07:56:17 fetching corpus: 9361, signal 491553/566420 (executing program) 2021/02/17 07:56:17 fetching corpus: 9411, signal 492259/567078 (executing program) 2021/02/17 07:56:17 fetching corpus: 9461, signal 492915/567748 (executing program) 2021/02/17 07:56:17 fetching corpus: 9511, signal 493696/568441 (executing program) 2021/02/17 07:56:17 fetching corpus: 9560, signal 494692/569251 (executing program) 2021/02/17 07:56:17 fetching corpus: 9610, signal 495447/569843 (executing program) 2021/02/17 07:56:18 fetching corpus: 9660, signal 496163/570475 (executing program) 2021/02/17 07:56:18 fetching corpus: 9708, signal 496659/571047 (executing program) 2021/02/17 07:56:18 fetching corpus: 9758, signal 497232/571643 (executing program) 2021/02/17 07:56:18 fetching corpus: 9808, signal 498158/572337 (executing program) 2021/02/17 07:56:18 fetching corpus: 9857, signal 498753/572896 (executing program) 2021/02/17 07:56:18 fetching corpus: 9907, signal 499271/573440 (executing program) 2021/02/17 07:56:18 fetching corpus: 9957, signal 500234/574104 (executing program) 2021/02/17 07:56:18 fetching corpus: 10006, signal 501017/574755 (executing program) 2021/02/17 07:56:18 fetching corpus: 10056, signal 501716/575323 (executing program) 2021/02/17 07:56:19 fetching corpus: 10104, signal 502792/576028 (executing program) 2021/02/17 07:56:19 fetching corpus: 10154, signal 503298/576544 (executing program) 2021/02/17 07:56:19 fetching corpus: 10204, signal 503854/577058 (executing program) 2021/02/17 07:56:19 fetching corpus: 10253, signal 504533/577668 (executing program) 2021/02/17 07:56:19 fetching corpus: 10302, signal 505269/578272 (executing program) 2021/02/17 07:56:19 fetching corpus: 10352, signal 505971/578820 (executing program) 2021/02/17 07:56:19 fetching corpus: 10400, signal 506663/579347 (executing program) 2021/02/17 07:56:19 fetching corpus: 10450, signal 507214/579839 (executing program) 2021/02/17 07:56:19 fetching corpus: 10500, signal 507893/580369 (executing program) 2021/02/17 07:56:19 fetching corpus: 10550, signal 508442/580882 (executing program) 2021/02/17 07:56:19 fetching corpus: 10600, signal 508981/581437 (executing program) 2021/02/17 07:56:20 fetching corpus: 10650, signal 509741/582016 (executing program) 2021/02/17 07:56:20 fetching corpus: 10700, signal 510405/582534 (executing program) 2021/02/17 07:56:20 fetching corpus: 10750, signal 511131/583073 (executing program) 2021/02/17 07:56:20 fetching corpus: 10800, signal 511707/583603 (executing program) 2021/02/17 07:56:20 fetching corpus: 10850, signal 512471/584144 (executing program) 2021/02/17 07:56:20 fetching corpus: 10900, signal 513301/584685 (executing program) 2021/02/17 07:56:20 fetching corpus: 10950, signal 514015/585221 (executing program) 2021/02/17 07:56:20 fetching corpus: 11000, signal 514631/585716 (executing program) 2021/02/17 07:56:21 fetching corpus: 11050, signal 515219/586227 (executing program) 2021/02/17 07:56:21 fetching corpus: 11099, signal 515731/586686 (executing program) 2021/02/17 07:56:21 fetching corpus: 11149, signal 516357/587162 (executing program) 2021/02/17 07:56:21 fetching corpus: 11199, signal 516995/587661 (executing program) 2021/02/17 07:56:21 fetching corpus: 11249, signal 517670/588161 (executing program) 2021/02/17 07:56:21 fetching corpus: 11299, signal 518296/588640 (executing program) 2021/02/17 07:56:21 fetching corpus: 11349, signal 519074/589117 (executing program) 2021/02/17 07:56:21 fetching corpus: 11399, signal 519986/589654 (executing program) 2021/02/17 07:56:21 fetching corpus: 11449, signal 520819/590161 (executing program) 2021/02/17 07:56:21 fetching corpus: 11499, signal 521503/590628 (executing program) 2021/02/17 07:56:22 fetching corpus: 11549, signal 522056/591092 (executing program) 2021/02/17 07:56:22 fetching corpus: 11599, signal 522461/591493 (executing program) 2021/02/17 07:56:22 fetching corpus: 11649, signal 523143/592001 (executing program) 2021/02/17 07:56:22 fetching corpus: 11699, signal 523907/592476 (executing program) 2021/02/17 07:56:22 fetching corpus: 11749, signal 524511/592915 (executing program) 2021/02/17 07:56:22 fetching corpus: 11799, signal 525204/593351 (executing program) 2021/02/17 07:56:22 fetching corpus: 11849, signal 525802/593777 (executing program) 2021/02/17 07:56:22 fetching corpus: 11898, signal 526538/594225 (executing program) 2021/02/17 07:56:22 fetching corpus: 11948, signal 526919/594592 (executing program) 2021/02/17 07:56:22 fetching corpus: 11998, signal 527611/594991 (executing program) 2021/02/17 07:56:23 fetching corpus: 12048, signal 528233/595413 (executing program) 2021/02/17 07:56:23 fetching corpus: 12097, signal 528773/595806 (executing program) 2021/02/17 07:56:23 fetching corpus: 12147, signal 529338/596196 (executing program) 2021/02/17 07:56:23 fetching corpus: 12197, signal 530192/596620 (executing program) 2021/02/17 07:56:23 fetching corpus: 12246, signal 530969/597053 (executing program) 2021/02/17 07:56:23 fetching corpus: 12296, signal 531477/597447 (executing program) 2021/02/17 07:56:23 fetching corpus: 12346, signal 531960/597811 (executing program) 2021/02/17 07:56:23 fetching corpus: 12396, signal 532467/598181 (executing program) 2021/02/17 07:56:23 fetching corpus: 12445, signal 533147/598587 (executing program) 2021/02/17 07:56:23 fetching corpus: 12495, signal 533727/598950 (executing program) 2021/02/17 07:56:24 fetching corpus: 12545, signal 534251/599300 (executing program) 2021/02/17 07:56:24 fetching corpus: 12595, signal 534889/599678 (executing program) 2021/02/17 07:56:24 fetching corpus: 12645, signal 535657/600065 (executing program) 2021/02/17 07:56:24 fetching corpus: 12695, signal 536056/600378 (executing program) 2021/02/17 07:56:24 fetching corpus: 12744, signal 536478/600718 (executing program) 2021/02/17 07:56:24 fetching corpus: 12794, signal 536990/601050 (executing program) 2021/02/17 07:56:24 fetching corpus: 12844, signal 537439/601371 (executing program) 2021/02/17 07:56:24 fetching corpus: 12894, signal 537815/601666 (executing program) 2021/02/17 07:56:25 fetching corpus: 12944, signal 538467/601998 (executing program) 2021/02/17 07:56:25 fetching corpus: 12994, signal 538934/602297 (executing program) 2021/02/17 07:56:25 fetching corpus: 13043, signal 539740/602684 (executing program) 2021/02/17 07:56:25 fetching corpus: 13093, signal 540224/602992 (executing program) 2021/02/17 07:56:25 fetching corpus: 13143, signal 540818/603290 (executing program) 2021/02/17 07:56:25 fetching corpus: 13193, signal 541363/603604 (executing program) 2021/02/17 07:56:25 fetching corpus: 13243, signal 541852/603933 (executing program) 2021/02/17 07:56:25 fetching corpus: 13293, signal 542523/604245 (executing program) 2021/02/17 07:56:25 fetching corpus: 13343, signal 543176/604544 (executing program) 2021/02/17 07:56:25 fetching corpus: 13393, signal 543543/604821 (executing program) 2021/02/17 07:56:25 fetching corpus: 13443, signal 543917/605089 (executing program) 2021/02/17 07:56:26 fetching corpus: 13493, signal 544359/605405 (executing program) 2021/02/17 07:56:26 fetching corpus: 13542, signal 545010/605683 (executing program) 2021/02/17 07:56:26 fetching corpus: 13591, signal 545370/605980 (executing program) 2021/02/17 07:56:26 fetching corpus: 13640, signal 545714/606234 (executing program) 2021/02/17 07:56:26 fetching corpus: 13690, signal 546136/606528 (executing program) 2021/02/17 07:56:26 fetching corpus: 13739, signal 546740/606787 (executing program) 2021/02/17 07:56:26 fetching corpus: 13789, signal 547185/607043 (executing program) 2021/02/17 07:56:26 fetching corpus: 13838, signal 547612/607273 (executing program) 2021/02/17 07:56:26 fetching corpus: 13888, signal 548076/607534 (executing program) 2021/02/17 07:56:27 fetching corpus: 13938, signal 548628/607795 (executing program) 2021/02/17 07:56:27 fetching corpus: 13988, signal 549121/608043 (executing program) 2021/02/17 07:56:27 fetching corpus: 14038, signal 549564/608238 (executing program) 2021/02/17 07:56:27 fetching corpus: 14088, signal 550072/608523 (executing program) 2021/02/17 07:56:27 fetching corpus: 14137, signal 550457/608763 (executing program) 2021/02/17 07:56:27 fetching corpus: 14186, signal 550793/609017 (executing program) 2021/02/17 07:56:27 fetching corpus: 14236, signal 551213/609255 (executing program) 2021/02/17 07:56:27 fetching corpus: 14286, signal 551778/609476 (executing program) 2021/02/17 07:56:27 fetching corpus: 14336, signal 552286/609731 (executing program) 2021/02/17 07:56:27 fetching corpus: 14386, signal 553861/610063 (executing program) 2021/02/17 07:56:28 fetching corpus: 14435, signal 554359/610271 (executing program) 2021/02/17 07:56:28 fetching corpus: 14484, signal 554810/610476 (executing program) 2021/02/17 07:56:28 fetching corpus: 14534, signal 555556/610715 (executing program) 2021/02/17 07:56:28 fetching corpus: 14584, signal 556021/610952 (executing program) 2021/02/17 07:56:28 fetching corpus: 14634, signal 556459/611163 (executing program) 2021/02/17 07:56:28 fetching corpus: 14684, signal 556940/611354 (executing program) 2021/02/17 07:56:28 fetching corpus: 14734, signal 557393/611556 (executing program) 2021/02/17 07:56:28 fetching corpus: 14784, signal 558023/611784 (executing program) 2021/02/17 07:56:29 fetching corpus: 14834, signal 558569/612003 (executing program) 2021/02/17 07:56:29 fetching corpus: 14884, signal 558943/612204 (executing program) 2021/02/17 07:56:29 fetching corpus: 14934, signal 559399/612478 (executing program) 2021/02/17 07:56:29 fetching corpus: 14984, signal 559910/612665 (executing program) 2021/02/17 07:56:29 fetching corpus: 15034, signal 560539/612906 (executing program) 2021/02/17 07:56:29 fetching corpus: 15084, signal 560976/613103 (executing program) 2021/02/17 07:56:29 fetching corpus: 15134, signal 561432/613282 (executing program) 2021/02/17 07:56:29 fetching corpus: 15184, signal 562129/613447 (executing program) 2021/02/17 07:56:29 fetching corpus: 15234, signal 562481/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15284, signal 563070/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15334, signal 563566/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15384, signal 564437/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15434, signal 564992/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15484, signal 565439/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15534, signal 565979/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15584, signal 566538/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15634, signal 567058/613587 (executing program) 2021/02/17 07:56:30 fetching corpus: 15684, signal 567782/613588 (executing program) 2021/02/17 07:56:30 fetching corpus: 15734, signal 568237/613588 (executing program) 2021/02/17 07:56:31 fetching corpus: 15784, signal 568751/613588 (executing program) 2021/02/17 07:56:31 fetching corpus: 15833, signal 569250/613588 (executing program) 2021/02/17 07:56:31 fetching corpus: 15883, signal 569674/613588 (executing program) 2021/02/17 07:56:31 fetching corpus: 15932, signal 570049/613593 (executing program) 2021/02/17 07:56:31 fetching corpus: 15982, signal 570578/613593 (executing program) 2021/02/17 07:56:31 fetching corpus: 16032, signal 570884/613593 (executing program) 2021/02/17 07:56:31 fetching corpus: 16082, signal 571388/613593 (executing program) 2021/02/17 07:56:31 fetching corpus: 16132, signal 571800/613593 (executing program) 2021/02/17 07:56:31 fetching corpus: 16182, signal 572263/613593 (executing program) 2021/02/17 07:56:32 fetching corpus: 16232, signal 572637/613593 (executing program) 2021/02/17 07:56:32 fetching corpus: 16281, signal 573129/613597 (executing program) 2021/02/17 07:56:32 fetching corpus: 16331, signal 573515/613609 (executing program) 2021/02/17 07:56:32 fetching corpus: 16381, signal 573950/613609 (executing program) 2021/02/17 07:56:32 fetching corpus: 16431, signal 574360/613627 (executing program) 2021/02/17 07:56:32 fetching corpus: 16481, signal 574897/613627 (executing program) 2021/02/17 07:56:32 fetching corpus: 16531, signal 575146/613628 (executing program) 2021/02/17 07:56:32 fetching corpus: 16581, signal 575532/613628 (executing program) 2021/02/17 07:56:32 fetching corpus: 16631, signal 575994/613628 (executing program) 2021/02/17 07:56:32 fetching corpus: 16681, signal 576344/613628 (executing program) 2021/02/17 07:56:32 fetching corpus: 16731, signal 576825/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 16781, signal 577140/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 16831, signal 577692/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 16881, signal 578124/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 16931, signal 578515/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 16981, signal 578973/613628 (executing program) 2021/02/17 07:56:33 fetching corpus: 17031, signal 579456/613630 (executing program) 2021/02/17 07:56:33 fetching corpus: 17081, signal 579922/613630 (executing program) 2021/02/17 07:56:33 fetching corpus: 17131, signal 580432/613630 (executing program) 2021/02/17 07:56:33 fetching corpus: 17181, signal 581219/613631 (executing program) 2021/02/17 07:56:34 fetching corpus: 17229, signal 581709/613634 (executing program) 2021/02/17 07:56:34 fetching corpus: 17278, signal 582200/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17328, signal 582653/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17378, signal 582910/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17428, signal 583701/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17478, signal 584009/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17528, signal 584438/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17578, signal 584825/613658 (executing program) 2021/02/17 07:56:34 fetching corpus: 17627, signal 585175/613670 (executing program) 2021/02/17 07:56:35 fetching corpus: 17677, signal 585551/613670 (executing program) 2021/02/17 07:56:35 fetching corpus: 17727, signal 585869/613670 (executing program) 2021/02/17 07:56:35 fetching corpus: 17777, signal 586257/613689 (executing program) 2021/02/17 07:56:35 fetching corpus: 17827, signal 586693/613689 (executing program) 2021/02/17 07:56:35 fetching corpus: 17877, signal 587043/613703 (executing program) 2021/02/17 07:56:35 fetching corpus: 17927, signal 587420/613703 (executing program) 2021/02/17 07:56:35 fetching corpus: 17977, signal 588032/613704 (executing program) 2021/02/17 07:56:35 fetching corpus: 18027, signal 588374/613704 (executing program) 2021/02/17 07:56:35 fetching corpus: 18077, signal 588735/613704 (executing program) 2021/02/17 07:56:35 fetching corpus: 18127, signal 589226/613704 (executing program) 2021/02/17 07:56:36 fetching corpus: 18177, signal 589610/613704 (executing program) 2021/02/17 07:56:36 fetching corpus: 18227, signal 590017/613704 (executing program) 2021/02/17 07:56:36 fetching corpus: 18277, signal 590532/613704 (executing program) 2021/02/17 07:56:36 fetching corpus: 18327, signal 590957/613704 (executing program) 2021/02/17 07:56:36 fetching corpus: 18376, signal 591274/613710 (executing program) 2021/02/17 07:56:36 fetching corpus: 18426, signal 591593/613710 (executing program) 2021/02/17 07:56:36 fetching corpus: 18475, signal 592115/613717 (executing program) 2021/02/17 07:56:36 fetching corpus: 18525, signal 592538/613717 (executing program) 2021/02/17 07:56:36 fetching corpus: 18575, signal 593039/613717 (executing program) 2021/02/17 07:56:36 fetching corpus: 18625, signal 593430/613717 (executing program) 2021/02/17 07:56:37 fetching corpus: 18675, signal 593699/613717 (executing program) 2021/02/17 07:56:37 fetching corpus: 18724, signal 594175/613721 (executing program) 2021/02/17 07:56:37 fetching corpus: 18774, signal 594557/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 18824, signal 594839/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 18874, signal 595206/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 18924, signal 595703/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 18973, signal 596036/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 19023, signal 596482/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 19073, signal 596853/613724 (executing program) 2021/02/17 07:56:37 fetching corpus: 19123, signal 597134/613729 (executing program) 2021/02/17 07:56:37 fetching corpus: 19173, signal 597664/613731 (executing program) 2021/02/17 07:56:38 fetching corpus: 19222, signal 597959/613738 (executing program) 2021/02/17 07:56:38 fetching corpus: 19272, signal 598222/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19322, signal 598783/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19372, signal 599161/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19422, signal 599548/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19472, signal 599759/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19522, signal 600122/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19572, signal 600468/613786 (executing program) 2021/02/17 07:56:38 fetching corpus: 19621, signal 600717/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19671, signal 600976/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19721, signal 601297/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19771, signal 601620/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19821, signal 602104/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19871, signal 602675/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19921, signal 602900/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 19970, signal 603144/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 20020, signal 603435/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 20070, signal 603757/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 20120, signal 604275/613786 (executing program) 2021/02/17 07:56:39 fetching corpus: 20170, signal 604636/613786 (executing program) 2021/02/17 07:56:40 fetching corpus: 20220, signal 604867/613786 (executing program) 2021/02/17 07:56:40 fetching corpus: 20270, signal 605224/613786 (executing program) 2021/02/17 07:56:40 fetching corpus: 20320, signal 605577/613788 (executing program) 2021/02/17 07:56:40 fetching corpus: 20370, signal 605979/613789 (executing program) 2021/02/17 07:56:40 fetching corpus: 20420, signal 606387/613794 (executing program) 2021/02/17 07:56:40 fetching corpus: 20469, signal 606750/613794 (executing program) 2021/02/17 07:56:40 fetching corpus: 20519, signal 607105/613794 (executing program) 2021/02/17 07:56:40 fetching corpus: 20569, signal 607457/613795 (executing program) 2021/02/17 07:56:40 fetching corpus: 20618, signal 607710/613799 (executing program) 2021/02/17 07:56:41 fetching corpus: 20666, signal 608230/613799 (executing program) 2021/02/17 07:56:41 fetching corpus: 20716, signal 608613/613808 (executing program) 2021/02/17 07:56:41 fetching corpus: 20726, signal 608672/613808 (executing program) 2021/02/17 07:56:41 fetching corpus: 20727, signal 608676/613808 (executing program) 2021/02/17 07:56:41 fetching corpus: 20727, signal 608676/613808 (executing program) 2021/02/17 07:56:42 starting 6 fuzzer processes 07:56:43 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) 07:56:43 executing program 1: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0xe7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) 07:56:43 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_GET_BYNAME(r0, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000600)=ANY=[], 0x14}}, 0x0) 07:56:43 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0xed, &(0x7f0000000200)="c4c691019919da078a0098d1e0a593b040f762910000000000000022addee07bee0e6333b5cacd893169b618322ff6602022511253508b5a4496728c2a46e1bc340e29b9ab9b7136283e350808ffddd51a67c56185c6b24e040f5fb6428812afe1072a2090001a3bc3f11eb5d7990b000000000000b094af02860ba7800ee810866218296bb7ab85b7b98d9cde1dcd067cc32708dfffae812e98b2100a70a3fd5f5543318d0fadddc93b360387f04e5d8f0bd54dcaf2fe163aba744d957ea299094109c1ad85eb85f3a6fb7939daa51a7a81bb586672666139482eb4bab465a41d1f00705cea80d356a4369abd"}}], 0x1c) wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x40) 07:56:43 executing program 4: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 07:56:44 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) syzkaller login: [ 121.434153][ T8479] IPVS: ftp: loaded support on port[0] = 21 [ 121.522636][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 121.671460][ T8479] chnl_net:caif_netlink_parms(): no params data found [ 121.781947][ T8608] IPVS: ftp: loaded support on port[0] = 21 [ 121.832321][ T8479] bridge0: port 1(bridge_slave_0) entered blocking state [ 121.842981][ T8479] bridge0: port 1(bridge_slave_0) entered disabled state [ 121.851766][ T8479] device bridge_slave_0 entered promiscuous mode [ 121.871518][ T8479] bridge0: port 2(bridge_slave_1) entered blocking state [ 121.879965][ T8479] bridge0: port 2(bridge_slave_1) entered disabled state [ 121.889551][ T8479] device bridge_slave_1 entered promiscuous mode [ 121.991401][ T8479] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.005575][ T8479] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.018705][ T8669] IPVS: ftp: loaded support on port[0] = 21 [ 122.058949][ T8479] team0: Port device team_slave_0 added [ 122.087761][ T8479] team0: Port device team_slave_1 added [ 122.141307][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 122.288810][ T8794] IPVS: ftp: loaded support on port[0] = 21 [ 122.291136][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 122.316627][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.350514][ T8479] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 122.371155][ T8479] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 122.378511][ T8479] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 122.423031][ T8479] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 122.503035][ T8830] IPVS: ftp: loaded support on port[0] = 21 [ 122.652521][ T8479] device hsr_slave_0 entered promiscuous mode [ 122.660252][ T8479] device hsr_slave_1 entered promiscuous mode [ 122.678861][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 122.687040][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 122.697126][ T8488] device bridge_slave_0 entered promiscuous mode [ 122.732090][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 122.740649][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 122.749608][ T8488] device bridge_slave_1 entered promiscuous mode [ 122.777109][ T8608] chnl_net:caif_netlink_parms(): no params data found [ 122.834137][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 122.848459][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 122.889736][ T8488] team0: Port device team_slave_0 added [ 122.903210][ T8488] team0: Port device team_slave_1 added [ 123.009118][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 123.016918][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.048355][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 123.064940][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 123.072354][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 123.100997][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 123.172548][ T8669] chnl_net:caif_netlink_parms(): no params data found [ 123.303139][ T8830] chnl_net:caif_netlink_parms(): no params data found [ 123.334905][ T19] Bluetooth: hci0: command 0x0409 tx timeout [ 123.337931][ T8488] device hsr_slave_0 entered promiscuous mode [ 123.350404][ T8488] device hsr_slave_1 entered promiscuous mode [ 123.358241][ T8488] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 123.371451][ T8488] Cannot create hsr debugfs directory [ 123.391156][ T8794] chnl_net:caif_netlink_parms(): no params data found [ 123.433407][ T8608] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.441266][ T8608] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.452171][ T8608] device bridge_slave_0 entered promiscuous mode [ 123.494629][ T7] Bluetooth: hci1: command 0x0409 tx timeout [ 123.508823][ T8608] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.526741][ T8608] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.535301][ T8608] device bridge_slave_1 entered promiscuous mode [ 123.588834][ T8608] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 123.610817][ T8608] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 123.695213][ T8669] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.703646][ T8669] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.713257][ T8669] device bridge_slave_0 entered promiscuous mode [ 123.739234][ T7] Bluetooth: hci2: command 0x0409 tx timeout [ 123.756073][ T8669] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.763499][ T8669] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.772950][ T8669] device bridge_slave_1 entered promiscuous mode [ 123.808109][ T8608] team0: Port device team_slave_0 added [ 123.853200][ T8830] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.861811][ T8830] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.872107][ T8830] device bridge_slave_0 entered promiscuous mode [ 123.882477][ T8794] bridge0: port 1(bridge_slave_0) entered blocking state [ 123.890726][ T8794] bridge0: port 1(bridge_slave_0) entered disabled state [ 123.901190][ T8794] device bridge_slave_0 entered promiscuous mode [ 123.912131][ T8608] team0: Port device team_slave_1 added [ 123.932878][ T8479] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 123.943368][ T8830] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.953385][ T8830] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.962709][ T8830] device bridge_slave_1 entered promiscuous mode [ 123.971168][ T8794] bridge0: port 2(bridge_slave_1) entered blocking state [ 123.980345][ T8794] bridge0: port 2(bridge_slave_1) entered disabled state [ 123.988985][ T19] Bluetooth: hci3: command 0x0409 tx timeout [ 123.998042][ T8794] device bridge_slave_1 entered promiscuous mode [ 124.025150][ T8669] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.036283][ T8479] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 124.085159][ T8669] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.108381][ T8479] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 124.120273][ T8608] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.133083][ T8608] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.160645][ T8608] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.175690][ T8830] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.189697][ T8794] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 124.204803][ T8669] team0: Port device team_slave_0 added [ 124.212355][ T8479] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 124.214439][ T7] Bluetooth: hci4: command 0x0409 tx timeout [ 124.228261][ T8608] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.236651][ T8608] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.266183][ T8608] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.280244][ T8830] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.303354][ T8794] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 124.315387][ T8669] team0: Port device team_slave_1 added [ 124.340133][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.353704][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.384686][ T8669] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.440917][ T8830] team0: Port device team_slave_0 added [ 124.449329][ T8669] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.459680][ T8669] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.460095][ T3631] Bluetooth: hci5: command 0x0409 tx timeout [ 124.496663][ T8669] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.521015][ T8794] team0: Port device team_slave_0 added [ 124.538841][ T8830] team0: Port device team_slave_1 added [ 124.548451][ T8608] device hsr_slave_0 entered promiscuous mode [ 124.557879][ T8608] device hsr_slave_1 entered promiscuous mode [ 124.565604][ T8608] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.574534][ T8608] Cannot create hsr debugfs directory [ 124.603026][ T8794] team0: Port device team_slave_1 added [ 124.655662][ T8669] device hsr_slave_0 entered promiscuous mode [ 124.663136][ T8669] device hsr_slave_1 entered promiscuous mode [ 124.672409][ T8669] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 124.681274][ T8669] Cannot create hsr debugfs directory [ 124.701664][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.709673][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.738976][ T8794] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.787124][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 124.795878][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.826103][ T8830] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 124.842308][ T8794] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.850832][ T8794] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.891453][ T8794] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 124.915609][ T8488] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 124.928144][ T8830] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 124.936258][ T8830] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 124.966108][ T8830] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 125.031190][ T8488] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 125.062454][ T8830] device hsr_slave_0 entered promiscuous mode [ 125.073487][ T8830] device hsr_slave_1 entered promiscuous mode [ 125.083589][ T8830] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.093757][ T8830] Cannot create hsr debugfs directory [ 125.121920][ T8794] device hsr_slave_0 entered promiscuous mode [ 125.130753][ T8794] device hsr_slave_1 entered promiscuous mode [ 125.140150][ T8794] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 125.148529][ T8794] Cannot create hsr debugfs directory [ 125.159521][ T8488] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 125.187518][ T8488] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 125.424267][ T19] Bluetooth: hci0: command 0x041b tx timeout [ 125.446605][ T8479] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.465865][ T8608] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 125.506612][ T8608] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 125.520702][ T8608] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 125.560874][ T8608] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 125.575481][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 125.584290][ T19] Bluetooth: hci1: command 0x041b tx timeout [ 125.586888][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 125.602569][ T8479] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.666237][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 125.681267][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 125.692564][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 125.701088][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 125.713506][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 125.724509][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 125.733646][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 125.743550][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 125.751201][ T3631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 125.781163][ T8669] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 125.819425][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 125.824003][ T3631] Bluetooth: hci2: command 0x041b tx timeout [ 125.847510][ T8669] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 125.861984][ T8669] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 125.873512][ T8669] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 125.887688][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 125.900706][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 125.947950][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 125.957566][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 125.973119][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 125.985953][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 125.996190][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.007075][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.017736][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.028899][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.061824][ T19] Bluetooth: hci3: command 0x041b tx timeout [ 126.069634][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.081561][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.093616][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.103619][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.145897][ T8479] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.157906][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.169333][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.178690][ T3203] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.186244][ T3203] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.195294][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.204888][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.214611][ T3203] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.222423][ T3203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.253888][ T8794] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 126.274257][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.283189][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.302967][ T3631] Bluetooth: hci4: command 0x041b tx timeout [ 126.341581][ T8608] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.355033][ T8794] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 126.371086][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.380441][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 126.391367][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 126.401803][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 126.412591][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 126.422623][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.432352][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.441252][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 126.464492][ T8830] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 126.491836][ T8479] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.500968][ T8794] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 126.517317][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 126.528821][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 126.539303][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 126.549822][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 126.559870][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 126.569257][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 126.578329][ T19] Bluetooth: hci5: command 0x041b tx timeout [ 126.579278][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 126.595828][ T8830] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 126.610822][ T8830] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 126.624423][ T8830] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 126.648063][ T8794] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 126.663109][ T8608] 8021q: adding VLAN 0 to HW filter on device team0 [ 126.740885][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 126.753127][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 126.763542][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 126.771809][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 126.781919][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 126.793361][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 126.802405][ T3000] bridge0: port 2(bridge_slave_1) entered blocking state [ 126.809799][ T3000] bridge0: port 2(bridge_slave_1) entered forwarding state [ 126.833303][ T8669] 8021q: adding VLAN 0 to HW filter on device bond0 [ 126.874416][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 126.883091][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 126.894366][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 126.904417][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 126.913172][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 126.922554][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 126.932544][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 126.955775][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 126.992974][ T8669] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.000720][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.010293][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.021234][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.031757][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.041268][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.050522][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.059544][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.069477][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.089148][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.098233][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.109096][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.136473][ T8479] device veth0_vlan entered promiscuous mode [ 127.164055][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.173116][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.190877][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 127.200468][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 127.215342][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 127.224067][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 127.238598][ T8608] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.254539][ T8608] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.294077][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 127.302756][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.313212][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.324580][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 127.335261][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 127.344995][ T3203] bridge0: port 2(bridge_slave_1) entered blocking state [ 127.352468][ T3203] bridge0: port 2(bridge_slave_1) entered forwarding state [ 127.361739][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 127.371477][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 127.381465][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 127.390703][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 127.415568][ T8479] device veth1_vlan entered promiscuous mode [ 127.436455][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 127.464185][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 127.476243][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 127.486265][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 127.498361][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 127.504189][ T3631] Bluetooth: hci0: command 0x040f tx timeout [ 127.527481][ T8794] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.562760][ T8488] device veth0_vlan entered promiscuous mode [ 127.610241][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 127.621897][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 127.633012][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 127.644465][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 127.655814][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 127.665250][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 127.676369][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 127.686304][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 127.697716][ T3631] Bluetooth: hci1: command 0x040f tx timeout [ 127.709183][ T8608] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 127.722358][ T8669] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 127.747829][ T8669] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 127.763225][ T8488] device veth1_vlan entered promiscuous mode [ 127.776846][ T8830] 8021q: adding VLAN 0 to HW filter on device bond0 [ 127.788747][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 127.799214][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 127.810049][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 127.831470][ T8794] 8021q: adding VLAN 0 to HW filter on device team0 [ 127.846957][ T8479] device veth0_macvtap entered promiscuous mode [ 127.863077][ T8479] device veth1_macvtap entered promiscuous mode [ 127.887408][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 127.899510][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 127.912723][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 127.921963][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 127.932193][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 127.943101][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 127.953235][ T19] Bluetooth: hci2: command 0x040f tx timeout [ 127.988577][ T8830] 8021q: adding VLAN 0 to HW filter on device team0 [ 128.012329][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.022291][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.033964][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.045533][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.053302][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.063494][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 128.071852][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 128.082815][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 128.092248][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 128.100756][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.111607][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.125088][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.135840][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.145105][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.156498][ T3631] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.164121][ T3631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.177864][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 128.188311][ T8654] Bluetooth: hci3: command 0x040f tx timeout [ 128.222103][ T8488] device veth0_macvtap entered promiscuous mode [ 128.231576][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 128.245606][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 128.255324][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 128.265601][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 128.275634][ T8654] bridge0: port 1(bridge_slave_0) entered blocking state [ 128.284147][ T8654] bridge0: port 1(bridge_slave_0) entered forwarding state [ 128.292635][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.303059][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 128.312176][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 128.327140][ T8479] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 128.340217][ T8669] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 128.363216][ T8488] device veth1_macvtap entered promiscuous mode [ 128.373119][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 128.383971][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 128.392615][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 128.406555][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 128.418920][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 128.429431][ T19] Bluetooth: hci4: command 0x040f tx timeout [ 128.432857][ T8479] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.445950][ T8479] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.459068][ T8479] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.473504][ T8479] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 128.528169][ T8608] device veth0_vlan entered promiscuous mode [ 128.538211][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 128.548959][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 128.559750][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.571525][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.582910][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.594573][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 128.603766][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 128.615306][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 128.623227][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 128.624143][ T8654] Bluetooth: hci5: command 0x040f tx timeout [ 128.631730][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 128.647023][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 128.657235][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 128.666076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 128.677183][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.750014][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.762217][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.774773][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 128.785044][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 128.796578][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 128.806472][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 128.819551][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 128.831620][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 128.845318][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 128.868022][ T8608] device veth1_vlan entered promiscuous mode [ 128.895420][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 128.904978][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 128.919277][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.930013][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.943169][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 128.952955][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 128.964291][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 128.973711][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 128.987504][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 128.987528][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 128.989049][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.042427][ T8830] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 129.065249][ T8830] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 129.095476][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.118581][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 129.135149][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 129.146057][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 129.159688][ T8488] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.191460][ T8488] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.212414][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.268725][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.274430][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 129.284668][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.291384][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 129.314444][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 129.324578][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 129.335399][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 129.350798][ T8669] device veth0_vlan entered promiscuous mode [ 129.395172][ T8488] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.405727][ T8488] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.418854][ T8488] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.429035][ T8488] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 129.441171][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 129.449791][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 129.459516][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 129.471253][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 129.504504][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.513699][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.532817][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 129.541474][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 129.551226][ T8608] device veth0_macvtap entered promiscuous mode [ 129.564631][ T8669] device veth1_vlan entered promiscuous mode [ 129.576918][ T8794] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.577286][ T3631] Bluetooth: hci0: command 0x0419 tx timeout [ 129.604357][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 129.614320][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 129.626339][ T8608] device veth1_macvtap entered promiscuous mode [ 129.661864][ T8830] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 129.672951][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 129.682744][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 129.692926][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 129.702956][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 129.712661][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 129.745437][ T8654] Bluetooth: hci1: command 0x0419 tx timeout [ 129.775972][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 129.791984][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 129.821484][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.840529][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.854030][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 129.866174][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.880353][ T8608] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 129.897061][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.908839][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.920726][ T8608] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 129.933692][ T8608] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 129.948723][ T8608] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 129.969227][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 129.995282][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 130.034413][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 130.055383][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 130.084624][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 130.105341][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 130.124115][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 130.142390][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 130.170496][ T3631] Bluetooth: hci2: command 0x0419 tx timeout [ 130.208496][ T8608] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.219447][ T8654] Bluetooth: hci3: command 0x0419 tx timeout [ 130.250667][ T8608] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 07:56:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) [ 130.263821][ T8608] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.286308][ T8608] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 130.357161][ T8669] device veth0_macvtap entered promiscuous mode 07:56:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) [ 130.400624][ T8794] device veth0_vlan entered promiscuous mode [ 130.424790][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 130.437566][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.454402][ T3631] Bluetooth: hci4: command 0x0419 tx timeout [ 130.486008][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.510447][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.526382][ T8669] device veth1_macvtap entered promiscuous mode [ 130.558147][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.574844][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.592398][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 07:56:53 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x1, &(0x7f0000000180)=[{0x6, 0x0, 0x0, 0x7ffffffb}]}) mkdir(&(0x7f00000001c0)='./file0\x00', 0x0) setxattr$system_posix_acl(&(0x7f0000000100)='./file0\x00', &(0x7f0000000380)='system.posix_acl_access\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="02000000010000000000000002000000", @ANYRES32=0x0, @ANYBLOB="040000000000000008000000", @ANYRES32=0x0, @ANYBLOB="100000000000000020"], 0x34, 0x0) [ 130.601911][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 130.625796][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 130.637720][ T8830] device veth0_vlan entered promiscuous mode [ 130.666118][ T74] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 130.693587][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 130.701887][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 130.703975][ T3631] Bluetooth: hci5: command 0x0419 tx timeout [ 130.722024][ T74] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 130.780153][ T8830] device veth1_vlan entered promiscuous mode [ 130.798932][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready 07:56:53 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}, 0x0, 0x0, @planes=0x0}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 130.838555][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 130.880302][ T8794] device veth1_vlan entered promiscuous mode 07:56:54 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}, 0x0, 0x0, @planes=0x0}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 131.006760][ T387] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.019154][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.038016][ T387] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.073478][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.084881][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.098010][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.109069][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 131.120480][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.135531][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 131.160795][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 131.185075][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.196370][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 131.206962][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 131.218094][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 131.239363][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready 07:56:54 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}, 0x0, 0x0, @planes=0x0}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 131.282389][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.318279][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.362988][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.384353][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 131.408213][ T8669] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 131.432617][ T8669] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 07:56:54 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="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", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) [ 131.464414][ T8669] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 131.503518][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 131.529821][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 131.543867][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.554490][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 07:56:54 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000000)='\x00', 0x1, 0xfffffffffffffffe) ioctl$VIDIOC_PREPARE_BUF(0xffffffffffffffff, 0xc058565d, &(0x7f0000000180)={0x0, 0x0, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, '\x00\n3\x00'}, 0x0, 0x0, @planes=0x0}) r1 = add_key$user(&(0x7f00000003c0)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0xc9, 0xfffffffffffffffd) keyctl$dh_compute(0x17, &(0x7f0000000140)={r0, r1, r0}, &(0x7f00000000c0)=""/83, 0xfffffffffffffe4f, 0x0) [ 131.577401][ T8794] device veth0_macvtap entered promiscuous mode [ 131.608500][ T8669] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.620926][ T8669] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.638181][ T8669] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.653867][ T8669] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 131.688760][ T8830] device veth0_macvtap entered promiscuous mode [ 131.702860][ C0] hrtimer: interrupt took 59375 ns [ 131.719867][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.736875][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 131.768461][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 131.791094][ T8794] device veth1_macvtap entered promiscuous mode [ 131.822582][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 131.837466][ T8830] device veth1_macvtap entered promiscuous mode [ 131.882754][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 131.887558][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 131.894677][ T3631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 131.953364][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 132.048349][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.073671][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.085618][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.098636][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.110151][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.123484][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.135760][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.150358][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.175529][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.196687][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.214967][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.239419][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 07:56:55 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="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", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) [ 132.266712][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.283066][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.315152][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.328545][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.341548][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.352864][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 132.366631][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.383558][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 132.452199][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.493726][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.567568][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 132.577856][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 132.596636][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.600453][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 132.609478][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.619516][ T3295] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.638433][ T3295] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.669285][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.682312][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.692752][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 132.694817][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.713766][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.735979][ T8830] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.751953][ T8830] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.781559][ T8830] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 132.800936][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 132.810107][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 132.821729][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 132.874336][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.889737][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.903184][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.915331][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.926819][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.940157][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.953679][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.966339][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 132.978102][ T8794] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 132.991208][ T8794] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 133.004767][ T8794] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 133.024387][ T8830] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.034518][ T8830] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.045625][ T8830] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.055940][ T8830] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.071351][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 133.082276][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 133.123995][ T8794] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.133955][ T8794] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.144894][ T8794] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.154340][ T8794] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 133.253491][ T9833] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.262558][ T9833] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.306633][ T8654] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.389357][ T9833] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.416725][ T74] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.420910][ T9833] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.438683][ T74] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.478117][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.496759][ T9844] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 133.523174][ T387] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 133.532035][ T387] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.602199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 133.627916][ T24] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 07:56:56 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8f, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000026002907"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) [ 133.671392][ T24] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 133.697271][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 134.134571][ T7] usb 5-1: new full-speed USB device number 2 using dummy_hcd [ 134.502945][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 134.516870][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 134.528768][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 134.543080][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 134.713236][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 134.723487][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.733285][ T7] usb 5-1: Product: syz [ 134.737780][ T7] usb 5-1: Manufacturer: syz [ 134.743269][ T7] usb 5-1: SerialNumber: syz [ 135.032746][ T7] cdc_ncm 5-1:1.0: bind() failure [ 135.044125][ T7] cdc_ncm 5-1:1.1: bind() failure [ 135.056353][ T7] usb 5-1: USB disconnect, device number 2 [ 135.782718][ T7] usb 5-1: new full-speed USB device number 3 using dummy_hcd [ 136.172609][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 10 [ 136.186418][ T7] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 136.198189][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 136.208922][ T7] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 136.383536][ T7] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 136.393655][ T7] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 136.403601][ T7] usb 5-1: Product: syz [ 136.408330][ T7] usb 5-1: Manufacturer: syz [ 136.414182][ T7] usb 5-1: SerialNumber: syz 07:56:59 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:56:59 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003b00)={0x0, 0x3938700}) 07:56:59 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="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", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) 07:56:59 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="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", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) 07:56:59 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8f, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000026002907"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 07:56:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) [ 136.712454][ T7] cdc_ncm 5-1:1.0: bind() failure [ 136.755338][ T7] cdc_ncm 5-1:1.1: bind() failure [ 136.816217][ T7] usb 5-1: USB disconnect, device number 3 07:56:59 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="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", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) 07:56:59 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 07:57:00 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8f, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000026002907"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 07:57:00 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:57:00 executing program 2: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="a3a1382dd76c393ad08bf996fcd4af0c31e3da9c6684f3ffcbe3be49763f9a72fbda8e63fca6acc3b331eebe261b13feba9424b2c3054cd0f9a26f5c455531a3f3ec6462875479f426f6e6b530d990b1d1beafea6fee253c9dbc4f7e679a2ceed90a6c618a9287057bade332dd0bf4f7e50cc88e08d65590e8caf0bc9cf919f4c4fe01af3aa1ddd3d879d7deb4f42680be681e86813e207fec77f3b270062c6a2c0b9b8faa9d25a5b6226b9cebe04c685c8c8378e98164646b5f6426783628a14e829c936561dd8d9f51253f1291cf553a2eaeb44c908973e1d919d5275715b891e6619ca0b4563e846750e78e9fa5c3b826c1c8c4ad37d08c76f8c1ae6e06ec9dde14812e0427794cfc562b8ea162e3dd32c0051b758a61f1656b8fb78dd576741e98a0f981e831f9bfb19a055cfdf014b9bf5856105d76cc051dc87e833adc3daaab2a84801c81243fe18152a89d3041e4e9b20be6a9ef0d0eea6191bf751eee11f228c19a5af606ac2a4c797100f0910a33826194a408ec0b7fcc3be97acf87c4b33ba65146f5a5330a6e2e72eb2fae5798f33a6fad460de5063091353718bbfd0d04d2db5fb0e155102b9cb183266d6295b7705d6beb326561bb09ef53b35eb1b6dd750f969094c0a336c784344c6badb04c44211e1aa63a10174a91096bd072cd0b19b100c43388d948b31f9b4b9018a94cc6f9b989d1bd88b73533df11d5b5f2182b86f2c37c165cf56ab88fcb98aaf73e26345a1e10f399f9568ea3bc5ab838775716c6c2a026d2a5de75e319ad72afecfc25921295beaaf3823614c51f8c2e8cc77894995fb8bfc0b69293ef2e293165b0e101c683e591541c74b840d27a12c01f45207a7b07a4e73641cca601c8ae58acb49a25d9c5f5a18c14e3fbcb206e30280d585839dbcaa6e84fe73464ac767740f2214098", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) 07:57:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000100)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x6234f84c1300dfc9, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x8}]}]}]}]}], {0x14}}, 0x78}}, 0x0) [ 137.273221][ T9995] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 07:57:01 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) [ 137.980191][ T9995] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:57:01 executing program 1: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000180)) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x10000000013, &(0x7f0000000200)=0x1, 0x4) setsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000040)={0x0, 0x2710}, 0x10) close(0xffffffffffffffff) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000100)={0x1, 0x8, 0x1210, 0x9}, 0x14) r1 = syz_open_dev$vim2m(&(0x7f0000000080)='/dev/video#\x00', 0xe7a2, 0x2) writev(r1, &(0x7f0000001740)=[{&(0x7f00000001c0)='y', 0x1}, {&(0x7f0000000400)}, {&(0x7f0000000480)="a3a1382dd76c393ad08bf996fcd4af0c31e3da9c6684f3ffcbe3be49763f9a72fbda8e63fca6acc3b331eebe261b13feba9424b2c3054cd0f9a26f5c455531a3f3ec6462875479f426f6e6b530d990b1d1beafea6fee253c9dbc4f7e679a2ceed90a6c618a9287057bade332dd0bf4f7e50cc88e08d65590e8caf0bc9cf919f4c4fe01af3aa1ddd3d879d7deb4f42680be681e86813e207fec77f3b270062c6a2c0b9b8faa9d25a5b6226b9cebe04c685c8c8378e98164646b5f6426783628a14e829c936561dd8d9f51253f1291cf553a2eaeb44c908973e1d919d5275715b891e6619ca0b4563e846750e78e9fa5c3b826c1c8c4ad37d08c76f8c1ae6e06ec9dde14812e0427794cfc562b8ea162e3dd32c0051b758a61f1656b8fb78dd576741e98a0f981e831f9bfb19a055cfdf014b9bf5856105d76cc051dc87e833adc3daaab2a84801c81243fe18152a89d3041e4e9b20be6a9ef0d0eea6191bf751eee11f228c19a5af606ac2a4c797100f0910a33826194a408ec0b7fcc3be97acf87c4b33ba65146f5a5330a6e2e72eb2fae5798f33a6fad460de5063091353718bbfd0d04d2db5fb0e155102b9cb183266d6295b7705d6beb326561bb09ef53b35eb1b6dd750f969094c0a336c784344c6badb04c44211e1aa63a10174a91096bd072cd0b19b100c43388d948b31f9b4b9018a94cc6f9b989d1bd88b73533df11d5b5f2182b86f2c37c165cf56ab88fcb98aaf73e26345a1e10f399f9568ea3bc5ab838775716c6c2a026d2a5de75e319ad72afecfc25921295beaaf3823614c51f8c2e8cc77894995fb8bfc0b69293ef2e293165b0e101c683e591541c74b840d27a12c01f45207a7b07a4e73641cca601c8ae58acb49a25d9c5f5a18c14e3fbcb206e30280d585839dbcaa6e84fe73464ac767740f2214098", 0x299}, {0x0}, {&(0x7f0000001580)}], 0x5) dup(r1) socket(0x0, 0x0, 0x0) 07:57:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000002640)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendmsg$nl_generic(r0, &(0x7f0000000040)={0x0, 0x8f, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="1400000026002907"], 0x14}, 0x1, 0xffffff7f0e000000}, 0x0) 07:57:01 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000740)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_POOL(r0, 0x40049409, &(0x7f0000000780)) 07:57:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/ipc\x00') fchmod(r0, 0x0) 07:57:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:57:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/ipc\x00') fchmod(r0, 0x0) 07:57:01 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:01 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:01 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:01 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:57:01 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/ipc\x00') fchmod(r0, 0x0) [ 139.518749][T10052] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 139.723128][T10062] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 140.127562][T10060] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:57:03 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:03 executing program 0: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x0, 0x0) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_CREATE(0xffffffffffffffff, 0x0, 0x0) socket$inet6_sctp(0xa, 0x801, 0x84) sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0, 0x1c}}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, 0x0, 0x0) timerfd_create(0x0, 0x0) ioctl$int_in(r0, 0x800000c004500a, &(0x7f0000000300)) openat$misdntimer(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/mISDNtimer\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clock_gettime(0x0, &(0x7f0000000080)={0x0, 0x0}) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200)={0x0, r1+30000000}, 0x0) 07:57:03 executing program 2: r0 = syz_open_procfs$namespace(0x0, &(0x7f0000002080)='ns/ipc\x00') fchmod(r0, 0x0) 07:57:03 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:03 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:03 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:04 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) clone(0xc1004200, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000002c0)) 07:57:04 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) [ 141.487844][T10107] IPVS: ftp: loaded support on port[0] = 21 [ 141.639900][T10108] IPVS: ftp: loaded support on port[0] = 21 [ 142.791097][T10099] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 142.960479][T10096] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:57:06 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:06 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:06 executing program 2: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:07 executing program 1: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) ioctl$DRM_IOCTL_MODE_GETCONNECTOR(0xffffffffffffffff, 0xc05064a7, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x2, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x0) 07:57:11 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x80, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:57:11 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) 07:57:11 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) 07:57:11 executing program 5: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:11 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x80, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) [ 148.997167][T10194] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 149.822898][T10210] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 07:57:14 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) clone(0xc1004200, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000002c0)) 07:57:14 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) 07:57:14 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000040)) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_SET_IRQCHIP(0xffffffffffffffff, 0x8208ae63, 0x0) r3 = syz_open_procfs(0x0, &(0x7f00000049c0)='io\x00') r4 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r4, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0xb, 0x0, 0xb4}) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$TIOCGSID(r3, 0x5429, &(0x7f0000000080)=0x0) syz_open_procfs(r5, &(0x7f00000000c0)='net/sco\x00') ioctl$KVM_GET_NR_MMU_PAGES(0xffffffffffffffff, 0xae45, 0x100000001) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 07:57:14 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x80, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:57:14 executing program 4: syz_emit_ethernet(0xae6, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c29abc", 0xab0, 0x6, 0x0, @empty, @local, {[@hopopts={0x0, 0x2c, [], [@generic={0x0, 0xf2, "ce0261dbdc7fa10c806f5e7479e528341e552804053ce378cd720db738be24c448da7f391f8196276ae959e4169a1f535d069e44bfab75753456a60c14aa5925af7a3d2a6867b6ad4d09fb7d19738d3e5eb0e8138b93b0ab596691b54b1b4c2e4e71549b3983ea5cac008604c685f0535618e3b5c28bca6416a07f66c938b4c64aee648b60d841a6a523f2682a7f2d8f4a841e9eb478755bc88cc9229988b70e90bd6f183e00b1103ece244fe8d1c5bb672af752400a357d6d76214af9fd76daf4f8bf7643db966b334b6ba5f2517f4d9ab9b41d47f03c79abdb9d5957f411aad6609e6ca5618cae6bc8608ccb5a9dd3b002"}, @generic={0x0, 0x32, "5363383893ae5e890938349f37c7c44d9efaa470984a8a5d1a7478e099765c860e5df0f9427b7b057f279d3e229efba2081a"}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x0, 0x11b, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x4d, "f49192b22d045d10ffdd7489f9050c45fdfb1e6e9a189f91cca8085d402c015e30e6049fdce5614609cd2eebc4d479588be58adcb9f79df2313ba44e658b41451293857123b263bdf449f14bf7"}, @jumbo, @pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xeb, "209befeb932a7b344b252e648c9984f5e02446bddd6e989e49cae1026d6421ca64f7320518967b5c41e1188b596f0da1d192681bbc6dbef819b53778fc130413c5f8dc4fca8bcdad7072e101c2880169dafc1de8993e79f224905ccdddbc1d1f7327a26ebdb134a3f805f9b013fbb6e7c1558b9ce75e66528729258cca96f7907a26a3f513a8018da808b6cbc79a44f6ce08819f5c2f322eb698d9e3f8e8fc53a9a1e5567dde777964a1ca355501c731bcfb19e4b2ab19fa5a8efc86446af5e60faa024ac4f9f85e5e53798d5b50cf85813e22c7410e468fd1f571b527cf716e9a4d67835bb492b0a26d87"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x75f, "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"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74650ee1b843000000000000000000000002000000000007f2360c7ff810f07d962549370002000200"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 07:57:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x4df) 07:57:15 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000080)={0x0, 0xffffffffffffffff, 0x0, 0x7, &(0x7f0000000000)='cgroup\x00'}, 0x30) r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r1 = openat$cgroup_subtree(r0, &(0x7f0000000040)='cgroup.subtree_control\x00', 0x2, 0x0) write$cgroup_subtree(r1, &(0x7f0000000180)={[{0x2b, 'rdma'}, {0x2d, 'rdma'}]}, 0xc) 07:57:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x4df) 07:57:15 executing program 2: r0 = socket$xdp(0x2c, 0x3, 0x0) io_setup(0x80, &(0x7f0000000600)=0x0) io_submit(r1, 0x1, &(0x7f00000008c0)=[&(0x7f0000000700)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 07:57:15 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0524fc6002000d400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 07:57:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x4df) [ 152.277708][T10239] IPVS: ftp: loaded support on port[0] = 21 [ 152.349820][T10252] netlink: 212940 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:15 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_NEXT_CMD_LEN(r0, 0x2283, &(0x7f0000000040)=0x4df) 07:57:16 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) clone(0xc1004200, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000002c0)) 07:57:16 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) [ 153.034740][T10234] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. [ 153.086543][T10288] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 153.325892][T10290] IPVS: ftp: loaded support on port[0] = 21 07:57:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r0, 0x1) 07:57:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0524fc6002000d400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) [ 154.134695][T10322] netlink: 212940 bytes leftover after parsing attributes in process `syz-executor.1'. 07:57:17 executing program 4: syz_emit_ethernet(0xae6, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c29abc", 0xab0, 0x6, 0x0, @empty, @local, {[@hopopts={0x0, 0x2c, [], [@generic={0x0, 0xf2, "ce0261dbdc7fa10c806f5e7479e528341e552804053ce378cd720db738be24c448da7f391f8196276ae959e4169a1f535d069e44bfab75753456a60c14aa5925af7a3d2a6867b6ad4d09fb7d19738d3e5eb0e8138b93b0ab596691b54b1b4c2e4e71549b3983ea5cac008604c685f0535618e3b5c28bca6416a07f66c938b4c64aee648b60d841a6a523f2682a7f2d8f4a841e9eb478755bc88cc9229988b70e90bd6f183e00b1103ece244fe8d1c5bb672af752400a357d6d76214af9fd76daf4f8bf7643db966b334b6ba5f2517f4d9ab9b41d47f03c79abdb9d5957f411aad6609e6ca5618cae6bc8608ccb5a9dd3b002"}, @generic={0x0, 0x32, "5363383893ae5e890938349f37c7c44d9efaa470984a8a5d1a7478e099765c860e5df0f9427b7b057f279d3e229efba2081a"}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x0, 0x11b, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x4d, "f49192b22d045d10ffdd7489f9050c45fdfb1e6e9a189f91cca8085d402c015e30e6049fdce5614609cd2eebc4d479588be58adcb9f79df2313ba44e658b41451293857123b263bdf449f14bf7"}, @jumbo, @pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xeb, "209befeb932a7b344b252e648c9984f5e02446bddd6e989e49cae1026d6421ca64f7320518967b5c41e1188b596f0da1d192681bbc6dbef819b53778fc130413c5f8dc4fca8bcdad7072e101c2880169dafc1de8993e79f224905ccdddbc1d1f7327a26ebdb134a3f805f9b013fbb6e7c1558b9ce75e66528729258cca96f7907a26a3f513a8018da808b6cbc79a44f6ce08819f5c2f322eb698d9e3f8e8fc53a9a1e5567dde777964a1ca355501c731bcfb19e4b2ab19fa5a8efc86446af5e60faa024ac4f9f85e5e53798d5b50cf85813e22c7410e468fd1f571b527cf716e9a4d67835bb492b0a26d87"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x75f, "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"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74650ee1b843000000000000000000000002000000000007f2360c7ff810f07d962549370002000200"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 07:57:17 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) 07:57:17 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x4) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000000)={{{@in=@broadcast, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x0, 0x32}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x5}}, 0xe8) connect$inet6(r0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x18}}}, 0x1c) clone(0xc1004200, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000002c0)) 07:57:17 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0524fc6002000d400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 07:57:17 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:17 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r0, 0x1) [ 154.993769][T10337] netlink: 212940 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.008996][T10338] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:57:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r0, 0x1) 07:57:18 executing program 1: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="e03f03002800050ad25a802e8c63940d0524fc6002000d400a0011007000000037153e370a00038004000008d1bd", 0x33fe0}], 0x7}, 0x4f430400) 07:57:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) 07:57:18 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) [ 155.275118][T10349] netlink: 212940 bytes leftover after parsing attributes in process `syz-executor.1'. [ 155.366892][T10353] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 155.404083][T10339] IPVS: ftp: loaded support on port[0] = 21 07:57:18 executing program 5: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000380)='keyring\x00', &(0x7f00000003c0)={'syz', 0x1}, 0x0, 0x0, r0) add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0x0, r1) keyctl$KEYCTL_MOVE(0x1e, r1, r1, r0, 0x1) 07:57:18 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:21 executing program 4: syz_emit_ethernet(0xae6, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c29abc", 0xab0, 0x6, 0x0, @empty, @local, {[@hopopts={0x0, 0x2c, [], [@generic={0x0, 0xf2, "ce0261dbdc7fa10c806f5e7479e528341e552804053ce378cd720db738be24c448da7f391f8196276ae959e4169a1f535d069e44bfab75753456a60c14aa5925af7a3d2a6867b6ad4d09fb7d19738d3e5eb0e8138b93b0ab596691b54b1b4c2e4e71549b3983ea5cac008604c685f0535618e3b5c28bca6416a07f66c938b4c64aee648b60d841a6a523f2682a7f2d8f4a841e9eb478755bc88cc9229988b70e90bd6f183e00b1103ece244fe8d1c5bb672af752400a357d6d76214af9fd76daf4f8bf7643db966b334b6ba5f2517f4d9ab9b41d47f03c79abdb9d5957f411aad6609e6ca5618cae6bc8608ccb5a9dd3b002"}, @generic={0x0, 0x32, "5363383893ae5e890938349f37c7c44d9efaa470984a8a5d1a7478e099765c860e5df0f9427b7b057f279d3e229efba2081a"}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x0, 0x11b, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x4d, "f49192b22d045d10ffdd7489f9050c45fdfb1e6e9a189f91cca8085d402c015e30e6049fdce5614609cd2eebc4d479588be58adcb9f79df2313ba44e658b41451293857123b263bdf449f14bf7"}, @jumbo, @pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xeb, "209befeb932a7b344b252e648c9984f5e02446bddd6e989e49cae1026d6421ca64f7320518967b5c41e1188b596f0da1d192681bbc6dbef819b53778fc130413c5f8dc4fca8bcdad7072e101c2880169dafc1de8993e79f224905ccdddbc1d1f7327a26ebdb134a3f805f9b013fbb6e7c1558b9ce75e66528729258cca96f7907a26a3f513a8018da808b6cbc79a44f6ce08819f5c2f322eb698d9e3f8e8fc53a9a1e5567dde777964a1ca355501c731bcfb19e4b2ab19fa5a8efc86446af5e60faa024ac4f9f85e5e53798d5b50cf85813e22c7410e468fd1f571b527cf716e9a4d67835bb492b0a26d87"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x75f, "24c4b06255bde82a336ca766d8fd86881d8a2d3629035e9ca1fbd1f8a08333f6f41ff3c47c48212f7c3a4ae4b9e942c858dc625ce040a8d3c9714ce1e702343398d8f428c1bf1882a49467495c5170aa4922d273a2806a5a68fe36532e3a3ccc7fd4728a6a2766fc9d7fcc92dd2a5d240b2c67c55653135f69330a4f2e48699d443a71152b60a2ef02f86e6cc343806ba108cf151e2eb84941f0b6b11bd18f1746476eda8472ecc3abc145a41f3f3037eb2fbcab46a55d5683e726bc6cb00bc2f7eadbe7403db7d6f7daa6bec93abe247428abe0174d2045ddd943eac7560557ccf7d1e4b9868b72e71017e0c8ce9599fbabdc3553a87a5511a52e0c1fd17e9dd968471ec6294ceaa87557e65570aa21d769c1ab80c45700c9c5394f6f363eb38a7cba133ac8e044fee8059f278b48086f4dabd84e580119cc6e6c8688084fce0a9deff6e152645b37866595d333f969987510125c727d29617ea342365cb7ec46c2dcbe943e7056ed927a6a9e5369a0581959686b8f6e23da0b186bdca80c5f926f4d312a4d86187800ae67901061f4f7b34713e7bdc8bdac6fb76685797bf968b40ce3db170a0714cdbd64218db390dace48d7b5808fd55dea3b37c9af9cfe14a74ddb1e6e47cb13341bcab572a9bbd6f2a0c2a996c853bd5541f945f35f4bee0b1f3c5b3ef0155886dad193cf0dd01e663bc8b3c1082bcf1642469660a87991e3a730def58ed0d3f01ca871c09bb4f2db2f78dac143309c538f5241e36d3165415fa8ba2ac6a1c5c2bd97aec2afcb0eda4c409579eba7860d2e94701cfcfd2f3fbe19739cbf857581011d29f690692196d16615c69cc9b340674c46effe1d2d48d766cf449cb19608e57c40bde5d57673f805c1f2db1151bf8b1aedd2495dc04cddd5b08cbeea5e25efd1541e71653cf4cb2d71d3214f89c4e29669c543f9cdebdb09d200406c5113b913b8f623c41b3a28af63457172064a21eb9e5e5a32654c59b3ff1b7d2c55297c196227d3a72a7c6ca32f32ceb0fe1e8349131e10edf54708cc224b85ca4c2bc1043dc65f0053be213e6a138832060f37f6a222e753188d41bf3aa085b3ec14bb6185c79793a84e8eeed53b4b11b7faad89587c83929ecec270b691973a0b4311598cff07e25a112277f5db70a47b09ac84eeb3197bc3e0bf05c721ecd2b89dedf76306b6f8a80c7411c2edf2d12ba48d20eea89469d268b4978f61b1443e0b26bcbdf110d587eff4572a27456676cf5854b27e707051318733cea137daf9565eb2a535dab9aa6b252c2db2a68b59cbac78daa4ed7b032cebac80d62e58d6ef59b5c9622edb6eddfe387c502aa1ebf556f0706fe26a86f7f8bcedd49b5f0580b4c03f07feb34cbfb5c5426d3f58376d9458c16e87661678ad97f1b54a46b1ad851459741207a03d5bef89ea09313a0392477eb8bfc7b55fa1fc56741b9c00c473598455b2c1226164f640c975e29d284b841122c6ac3bf62aad5d1c075f46d2c462fb02375a853e906c077ee554904c3d574ceb4bf6ed7a4d7db6e6f1c92a56da3f54fb8438e2fea873c6cf4cbbe9fae383570c8047db503c530650bec5c2474cfee18a5c874401e18e58d2924d98ce5d679f2b237517e798ae82f1c90a2833670616624a7f4b9d721dacb949bde728ebcfcfa2330af8698598c8ed381b0d5ae8d66e6a0d0f11d49200731c9fe1983d3ca0a5c7805c244643ce7c1901c0aad07196ad564459de7ffdbaafc9e6ed1f909aa2928865bfff2a94665101579d7d273fe97732d4c45ae1a61f6a1205d40b9344efd99d6edff37c462defca575b45f3174a3ea17ddb02dd0e0542c8e721e721b011b7de88180e7c146412bdf5ca0b1a41adace5c9f128a79959e02bcd067dc91cd8800bf02da28d0bb2b88c49318052517a1dabeb9eb40eb9b7913e19f7d8614c7c623c4f9cc524bee2134b8238cfa45c694bef9f29966a3e118f526275c06fd1a57a641cfa5507729720ef0d9e91aa27e967a70d7d863a5e8d8af2954413d5b856ba30de0d5f0ba2393e988c015ad41f4ed6859bdc166d7a4886bbbe63bf9a7ad67e03d4df78c56b21622461ddecbef9f992b59d084c189d6ef5c27f7790032423141ec6968a65b2cb5ce6a3e0447d4340d86d41102b2456c218f88db0682aa0198d65add7f0458e26f5986bdbc364480d520879ddbdf1b4c37d1a6c42509ce487ba200b04d3fa9afcd9de27eca29be1ef18b591d4d7c34157d151152d38a073021c344be069d63e8a0f2a727eb402de764d9313916afd7d959cc1be84351299cf33dd73a1fe550b0f2badda19bb4bbad0d215fd72fd2a1bfeac882e20601a296e8b119cda1fc0189b2d96b1a84885d1cca7b2bea239e574791605449deacf0173d5b29dfbf8d4b714747bbbbf9aed150c523e69c10c077e68088b5375fc3e58775a56cd762c52c08198448080ab0b985b60da8a19e15954c4f4f572f9ab4a269925b62bb5efe4c7205fbecca8abf8093b865f9d1133fc835f84a5a38a082f4d12e30c783a79b1bd1faf50139a0b51000f849a75bfab8246024294790418ff05eed5d2659d2300c031dc7fda1612c13291deff79e983d0b449c5bfcb467d3d3e74787d7591fe6c29935929ef93557789eb35f0f8a6c20ff5a99d14ff7d11f8f1b814bb73"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74650ee1b843000000000000000000000002000000000007f2360c7ff810f07d962549370002000200"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 07:57:21 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0x3a, &(0x7f0000000080)={@local, @remote, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x2c, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x6, 0x2, 0x0, 0x0, 0x0, {[@mss={0x2, 0x4}]}}}}}}}, 0x0) ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x2) 07:57:21 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/60}, 0x20) 07:57:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4010aefd, 0x8167000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) [ 158.174235][T10400] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 07:57:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/60}, 0x20) 07:57:21 executing program 1: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:21 executing program 3: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_SIZE(r0, 0x40087703, 0x100000002) mmap(&(0x7f0000701000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x40087708, &(0x7f00000007c0)='\x00\x00\x03\x06\x00\x00\x00\x05\x00x\x92\x12\xac\x06^\xbewV\xf3\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x00gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|c\xfc\"\xee\xc4\x93Q\x82\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2o \x00\x00\x00\x00\x00\x00\x00H\xaf\t\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9hP1\xdc-\'\xd0\x9e}\x89\xff\x8c\xec^\x84\x19\x9f_D\xbdt/\'\xf6\xc3\x8c\xb8\vS\x80\xad\xf8\xbf\xa2\xa0\x99\xc2\x16=\xcc\xb0\x1b7\xe3-\'\x02\x16\xf5\xe6\x93\x02E\n\xe8\x00\x00\x8c\xed\x11\xf7\xf2J\xf6\x90A@\x01\x13\xc7`g\xcb\xd7\xdb\x1e\xb2\xc9\xfd\xf7\xa9\x96\xf8/0Xd\xcf\xb9\xa2\x1d\x13\x8fC\xd2&\xd8\x9d\x8b\xe0E\xd2\xc6\x1a\xf3\xa8\x0e\xba\xecOv$\xc8\"\a\xd7T\xfb\xfc\xfauT\xf8\x9e\x86\xef.\xf6<\xbfB\xe7\x80\x1a\a\t+x_B=\xe7\xa5\x89\xfb\xa2\xc6\x97\xeb\xdecY{\x0e\xc2\x00\x00\x00\x00\x00\x00\x00\a\xf4\x88\x06\xe3\xcb\xc8\xe0\xcc\vE\x18\"\x87\xa0\xa9:\xceY\xf0\xa2\xe0\x9d\x8c\x8e\x11\xb7\x98\xa5\xda$\x94D\xb4\xf2>\x01\x00+\xfa\xa9 \xe1\x13Y\x86\xd8\xbfH\xc6\x9c\x8cs4\r\xcd\xd1\x83JT\xf9\xa2\x83?\xb3\x0f\xc6&\x1d\xa3\xc4\xc3\xd2\xfd\xad\xa35o\xe8\xcd^/\xd8\xf4[n\x9fJ\xf4\n\x92c\xaa\xddT&L<+\x19R\a\xfc\xf2\x17\xb8$\xa9]\xc2\\\xda<\xc8d.w\x9c\xaf4\xbb\xe8Co\xb3\xd8\x82\x92\xba+\x99PXB\xdc\xbay\xa0s<\x92k\vJTRW\xc26\x06\x10\x92\xc7\xa55\x9fZ\xff*ir\x1e\xe8\a\x00\x00\x00\x00\x00\x00\x00\x88\x19\xf7\xdd\xa8\xef\xa0\x98\xcd\x81\x10>\xc7{\x84\xb9\xc0B\xe1\t\x00\xbaQj\x81\xc8\xf8\x146%Z\x83H\xabF\x18<\x86h\x01=\x03i\xc4\t\x8e/\x12\a\xdf\xe7zU\x1d\x15\x0e\xc1?\xeau\xb4\x84x\x00\x00X\xf4\xe9\x1f\xcd\x05\x0fz_\x8d,^\xde\xfd\xd1\xbed\xed\xa1\xf5\xc6(p\xb4;\x0e\x18\xf7/A\xfd\x92\xd0}ur\xaag\xdb&e$\f\rrT\xd8\x88~\x13\xc22t\xf6\xf4Fs\xc1\x05\xfa\x99\x15\x87\x14\x13$\t\xa8?\xee\x94W\x8e\xe1\xcc\xc3U\x84\xc6]:\x9a|W\xec\x84\x18\bb\x82\x8f\xc0\xab\xe3a\x99\x17\x85\x9a\x05\xb1\x12K\\\xf2\xd5\b^[D~~\x84\\\xe4\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r1, 0x0) ftruncate(r1, 0x40) r2 = dup(r0) ioctl$ASHMEM_SET_NAME(r2, 0x40087708, &(0x7f00000000c0)='\x00\x00\x00\a\x00\x00\x00@\x00x\x92\x12\xbc\x06^\xbewV\xf3\xb3\xa4e\xfb\xc5}\x9c\"\xc4\x04\xbb\x0642\x9c\x1a\xd1\xcb{\xb0\xd6\x1e\x10gQ\xca\x0eU\xf7\'\x8c\xc1\xc6\xbb\xc5\x1c\xf7\xaf\x95\x83=\t7\x96\x1a\xad\xd0\xd0\xee\x9c\x962\bu\xba\xfc\xae\xc2\x19\xeb\x91\xc9\t\xbc\xc1\xcb\xba\xe3\x8e\xf6\x89\xc2\'\xdfn(Q=v-<\r\xd1?$\x8b\x17Bn\x17h\x1b\xac\xfc\x82\x1c\xf4\xd0\xf5\xd5\x80\xc0\xb4a \x15\x9a\x9f\xf0:\xfd$\xad\xbb\x9a|b\xe2\xff\xeep\xca\xfc\xce\x16\xbf\xe3c\x8d \x0f\xb1\xe9\xf2oci(\xcb\x82\x05\xfe[H\xaf\x01\x18\xc8\x1b\x1e\xbe\xd8>\xec\x9f~\xa7\xf7\xafdd\xf1\xdbjE\x01\xd1sD\x89\x94&\\U\f\x18\x99]\xaba\xe93\x01\xa23\xc9h\xc8(\xdc-\'\xd0\x9e}\x89\xff\x8c\x851\xacC\xce3L5\t\xc2\xbcG\x14\x96\xb7Y9OC\xdeB\xe1\x02-&\"1hS\x92\xe4$-\xde!\xe4\x8er\xa0\xe5\x00\x9e\x97\x96\xb8j\x81\xf0\xdca\xfb\xa6\xea^Ik\x886y\x19d\xf0\xf1j\x11\x12\xc0\xbb\xfdq$,\xf4\x84|\x89o\x00<\xd3\x80\xabZ\x1d\xc5\xfc\xa6\xb1\x05\x94\x84l\xbfA\xeb\xd8\xad\xb4\xe7QCvNhx46D\x87\xb5\x02\xedV\xcet\xaa~\x00'/345) 07:57:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4010aefd, 0x8167000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:21 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000400)) 07:57:21 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/60}, 0x20) 07:57:24 executing program 4: syz_emit_ethernet(0xae6, &(0x7f0000000200)={@local, @link_local, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "c29abc", 0xab0, 0x6, 0x0, @empty, @local, {[@hopopts={0x0, 0x2c, [], [@generic={0x0, 0xf2, "ce0261dbdc7fa10c806f5e7479e528341e552804053ce378cd720db738be24c448da7f391f8196276ae959e4169a1f535d069e44bfab75753456a60c14aa5925af7a3d2a6867b6ad4d09fb7d19738d3e5eb0e8138b93b0ab596691b54b1b4c2e4e71549b3983ea5cac008604c685f0535618e3b5c28bca6416a07f66c938b4c64aee648b60d841a6a523f2682a7f2d8f4a841e9eb478755bc88cc9229988b70e90bd6f183e00b1103ece244fe8d1c5bb672af752400a357d6d76214af9fd76daf4f8bf7643db966b334b6ba5f2517f4d9ab9b41d47f03c79abdb9d5957f411aad6609e6ca5618cae6bc8608ccb5a9dd3b002"}, @generic={0x0, 0x32, "5363383893ae5e890938349f37c7c44d9efaa470984a8a5d1a7478e099765c860e5df0f9427b7b057f279d3e229efba2081a"}, @jumbo, @hao={0xc9, 0x10, @loopback}, @enc_lim, @calipso={0x7, 0x18, {0x0, 0x4, 0x0, 0x0, [0x0, 0x0]}}, @ra]}, @routing={0x0, 0x6, 0x0, 0x0, 0x0, [@private2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02']}, @hopopts={0x0, 0x11b, [], [@padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0x4d, "f49192b22d045d10ffdd7489f9050c45fdfb1e6e9a189f91cca8085d402c015e30e6049fdce5614609cd2eebc4d479588be58adcb9f79df2313ba44e658b41451293857123b263bdf449f14bf7"}, @jumbo, @pad1, @hao={0xc9, 0x10, @empty}, @padn={0x1, 0x8, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @generic={0x0, 0xeb, "209befeb932a7b344b252e648c9984f5e02446bddd6e989e49cae1026d6421ca64f7320518967b5c41e1188b596f0da1d192681bbc6dbef819b53778fc130413c5f8dc4fca8bcdad7072e101c2880169dafc1de8993e79f224905ccdddbc1d1f7327a26ebdb134a3f805f9b013fbb6e7c1558b9ce75e66528729258cca96f7907a26a3f513a8018da808b6cbc79a44f6ce08819f5c2f322eb698d9e3f8e8fc53a9a1e5567dde777964a1ca355501c731bcfb19e4b2ab19fa5a8efc86446af5e60faa024ac4f9f85e5e53798d5b50cf85813e22c7410e468fd1f571b527cf716e9a4d67835bb492b0a26d87"}, @padn={0x1, 0x5, [0x0, 0x0, 0x0, 0x0, 0x0]}, @jumbo, @generic={0x0, 0x75f, "24c4b06255bde82a336ca766d8fd86881d8a2d3629035e9ca1fbd1f8a08333f6f41ff3c47c48212f7c3a4ae4b9e942c858dc625ce040a8d3c9714ce1e702343398d8f428c1bf1882a49467495c5170aa4922d273a2806a5a68fe36532e3a3ccc7fd4728a6a2766fc9d7fcc92dd2a5d240b2c67c55653135f69330a4f2e48699d443a71152b60a2ef02f86e6cc343806ba108cf151e2eb84941f0b6b11bd18f1746476eda8472ecc3abc145a41f3f3037eb2fbcab46a55d5683e726bc6cb00bc2f7eadbe7403db7d6f7daa6bec93abe247428abe0174d2045ddd943eac7560557ccf7d1e4b9868b72e71017e0c8ce9599fbabdc3553a87a5511a52e0c1fd17e9dd968471ec6294ceaa87557e65570aa21d769c1ab80c45700c9c5394f6f363eb38a7cba133ac8e044fee8059f278b48086f4dabd84e580119cc6e6c8688084fce0a9deff6e152645b37866595d333f969987510125c727d29617ea342365cb7ec46c2dcbe943e7056ed927a6a9e5369a0581959686b8f6e23da0b186bdca80c5f926f4d312a4d86187800ae67901061f4f7b34713e7bdc8bdac6fb76685797bf968b40ce3db170a0714cdbd64218db390dace48d7b5808fd55dea3b37c9af9cfe14a74ddb1e6e47cb13341bcab572a9bbd6f2a0c2a996c853bd5541f945f35f4bee0b1f3c5b3ef0155886dad193cf0dd01e663bc8b3c1082bcf1642469660a87991e3a730def58ed0d3f01ca871c09bb4f2db2f78dac143309c538f5241e36d3165415fa8ba2ac6a1c5c2bd97aec2afcb0eda4c409579eba7860d2e94701cfcfd2f3fbe19739cbf857581011d29f690692196d16615c69cc9b340674c46effe1d2d48d766cf449cb19608e57c40bde5d57673f805c1f2db1151bf8b1aedd2495dc04cddd5b08cbeea5e25efd1541e71653cf4cb2d71d3214f89c4e29669c543f9cdebdb09d200406c5113b913b8f623c41b3a28af63457172064a21eb9e5e5a32654c59b3ff1b7d2c55297c196227d3a72a7c6ca32f32ceb0fe1e8349131e10edf54708cc224b85ca4c2bc1043dc65f0053be213e6a138832060f37f6a222e753188d41bf3aa085b3ec14bb6185c79793a84e8eeed53b4b11b7faad89587c83929ecec270b691973a0b4311598cff07e25a112277f5db70a47b09ac84eeb3197bc3e0bf05c721ecd2b89dedf76306b6f8a80c7411c2edf2d12ba48d20eea89469d268b4978f61b1443e0b26bcbdf110d587eff4572a27456676cf5854b27e707051318733cea137daf9565eb2a535dab9aa6b252c2db2a68b59cbac78daa4ed7b032cebac80d62e58d6ef59b5c9622edb6eddfe387c502aa1ebf556f0706fe26a86f7f8bcedd49b5f0580b4c03f07feb34cbfb5c5426d3f58376d9458c16e87661678ad97f1b54a46b1ad851459741207a03d5bef89ea09313a0392477eb8bfc7b55fa1fc56741b9c00c473598455b2c1226164f640c975e29d284b841122c6ac3bf62aad5d1c075f46d2c462fb02375a853e906c077ee554904c3d574ceb4bf6ed7a4d7db6e6f1c92a56da3f54fb8438e2fea873c6cf4cbbe9fae383570c8047db503c530650bec5c2474cfee18a5c874401e18e58d2924d98ce5d679f2b237517e798ae82f1c90a2833670616624a7f4b9d721dacb949bde728ebcfcfa2330af8698598c8ed381b0d5ae8d66e6a0d0f11d49200731c9fe1983d3ca0a5c7805c244643ce7c1901c0aad07196ad564459de7ffdbaafc9e6ed1f909aa2928865bfff2a94665101579d7d273fe97732d4c45ae1a61f6a1205d40b9344efd99d6edff37c462defca575b45f3174a3ea17ddb02dd0e0542c8e721e721b011b7de88180e7c146412bdf5ca0b1a41adace5c9f128a79959e02bcd067dc91cd8800bf02da28d0bb2b88c49318052517a1dabeb9eb40eb9b7913e19f7d8614c7c623c4f9cc524bee2134b8238cfa45c694bef9f29966a3e118f526275c06fd1a57a641cfa5507729720ef0d9e91aa27e967a70d7d863a5e8d8af2954413d5b856ba30de0d5f0ba2393e988c015ad41f4ed6859bdc166d7a4886bbbe63bf9a7ad67e03d4df78c56b21622461ddecbef9f992b59d084c189d6ef5c27f7790032423141ec6968a65b2cb5ce6a3e0447d4340d86d41102b2456c218f88db0682aa0198d65add7f0458e26f5986bdbc364480d520879ddbdf1b4c37d1a6c42509ce487ba200b04d3fa9afcd9de27eca29be1ef18b591d4d7c34157d151152d38a073021c344be069d63e8a0f2a727eb402de764d9313916afd7d959cc1be84351299cf33dd73a1fe550b0f2badda19bb4bbad0d215fd72fd2a1bfeac882e20601a296e8b119cda1fc0189b2d96b1a84885d1cca7b2bea239e574791605449deacf0173d5b29dfbf8d4b714747bbbbf9aed150c523e69c10c077e68088b5375fc3e58775a56cd762c52c08198448080ab0b985b60da8a19e15954c4f4f572f9ab4a269925b62bb5efe4c7205fbecca8abf8093b865f9d1133fc835f84a5a38a082f4d12e30c783a79b1bd1faf50139a0b51000f849a75bfab8246024294790418ff05eed5d2659d2300c031dc7fda1612c13291deff79e983d0b449c5bfcb467d3d3e74787d7591fe6c29935929ef93557789eb35f0f8a6c20ff5a99d14ff7d11f8f1b814bb73"}]}], @payload_direct={{{{0x20, 0x0, 0x0, 0x0, 0x0, 0x8}}}}}}}}}, 0x0) r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$ARPT_SO_SET_REPLACE(r2, 0x0, 0x60, &(0x7f0000000c80)=ANY=[@ANYBLOB="66696c74650ee1b843000000000000000000000002000000000007f2360c7ff810f07d962549370002000200"], 0x1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1c) wait4(0x0, 0x0, 0x0, 0x0) 07:57:24 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000400)) 07:57:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x14, 0x1}, 0x40) 07:57:24 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0}, 0x56b) r2 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r2, 0x4, 0x0}, 0x0) syz_io_uring_setup(0x3812, &(0x7f0000000240)={0x0, 0x15cd, 0x20}, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x8000, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x1008b, 0x0, &(0x7f0000a9d000/0x3000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r3, r4, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000300)={0xa}, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:57:24 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x15, 0x10, 0x3}, 0x3c) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f00000001c0), &(0x7f00000001c0)=""/60}, 0x20) 07:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4010aefd, 0x8167000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x14, 0x1}, 0x40) 07:57:24 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000400)) 07:57:24 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_RUN(r2, 0x4010aefd, 0x8167000) mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x0, 0x4ca31, 0xffffffffffffffff, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 07:57:24 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000002c0)='4\x01\x1e!\xads\xe4\xda\xacX=\\E\xa2/eve\x94\xa1m\x1e\x12\x8aiK\xbc\xf4\xf8\x96\x9b\xa2\xdc\x10u\x8eu$\xf0\x81)\x15N\xc0a\xcf\x84\xe1K\xe1\xb5\xf1C{\xac\x7fD\xec\xb4\x01\x00\x00\x00\x00\x00\x00\xb5\xe2=jF\xfc\x00\x02a2\xa4\xd4\xc2\xf2FPf&\xb57\xa90\x85\xc4\xd1\"J\'\xa1\xa8\x83y\xff\x00}~FQ\xb4a.TeP>\xd5\xec\x99\xb7\x98\xd1\x06_\x1f\xcdp25K\x88\x99r\x17\x86\xfeKR\xfa\x0f)\x8bMy\x8d\xc7\xc6>\x92ZU\xb1\x15\xc0\xc7r\x9d\xed#\"\xfa!K\x80\x9ca\"_\xac\xc0f\xd4\xf34\xc7\x8a[E/\xc5\xe3\"?\x92aH\x02%mkx\x10\xb0\xb3\xb0\xf5\a\x1b\xdc\xabw\x19_\x9d\\\xbb&~q\xae\x13\xf0\x0fy\x86\xe4V\xba\x94\x06\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00kf\x82c\x90\xe1\x16\xfco\xfc:q\x17\xab\x010\xee\xca~\x9b[\xc8=}\x7f\x9d\x19\xbc\r\xda\xcf\x1a\x15\x85\x89\x8fx\x05\x1aJ\'\x02+\xb9<\xcc\xc1lF\xd5t', 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 07:57:24 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x14, 0x1}, 0x40) 07:57:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:27 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0}, 0x56b) r2 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r2, 0x4, 0x0}, 0x0) syz_io_uring_setup(0x3812, &(0x7f0000000240)={0x0, 0x15cd, 0x20}, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x8000, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x1008b, 0x0, &(0x7f0000a9d000/0x3000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r3, r4, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000300)={0xa}, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:57:27 executing program 2: clock_gettime(0x0, &(0x7f0000000000)) clock_getres(0x2, &(0x7f0000000400)) 07:57:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000002c0)='4\x01\x1e!\xads\xe4\xda\xacX=\\E\xa2/eve\x94\xa1m\x1e\x12\x8aiK\xbc\xf4\xf8\x96\x9b\xa2\xdc\x10u\x8eu$\xf0\x81)\x15N\xc0a\xcf\x84\xe1K\xe1\xb5\xf1C{\xac\x7fD\xec\xb4\x01\x00\x00\x00\x00\x00\x00\xb5\xe2=jF\xfc\x00\x02a2\xa4\xd4\xc2\xf2FPf&\xb57\xa90\x85\xc4\xd1\"J\'\xa1\xa8\x83y\xff\x00}~FQ\xb4a.TeP>\xd5\xec\x99\xb7\x98\xd1\x06_\x1f\xcdp25K\x88\x99r\x17\x86\xfeKR\xfa\x0f)\x8bMy\x8d\xc7\xc6>\x92ZU\xb1\x15\xc0\xc7r\x9d\xed#\"\xfa!K\x80\x9ca\"_\xac\xc0f\xd4\xf34\xc7\x8a[E/\xc5\xe3\"?\x92aH\x02%mkx\x10\xb0\xb3\xb0\xf5\a\x1b\xdc\xabw\x19_\x9d\\\xbb&~q\xae\x13\xf0\x0fy\x86\xe4V\xba\x94\x06\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00kf\x82c\x90\xe1\x16\xfco\xfc:q\x17\xab\x010\xee\xca~\x9b[\xc8=}\x7f\x9d\x19\xbc\r\xda\xcf\x1a\x15\x85\x89\x8fx\x05\x1aJ\'\x02+\xb9<\xcc\xc1lF\xd5t', 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 07:57:27 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000500)={0x14, 0x4, 0x8, 0xf1a, 0x14, 0x1}, 0x40) 07:57:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000002c0)='4\x01\x1e!\xads\xe4\xda\xacX=\\E\xa2/eve\x94\xa1m\x1e\x12\x8aiK\xbc\xf4\xf8\x96\x9b\xa2\xdc\x10u\x8eu$\xf0\x81)\x15N\xc0a\xcf\x84\xe1K\xe1\xb5\xf1C{\xac\x7fD\xec\xb4\x01\x00\x00\x00\x00\x00\x00\xb5\xe2=jF\xfc\x00\x02a2\xa4\xd4\xc2\xf2FPf&\xb57\xa90\x85\xc4\xd1\"J\'\xa1\xa8\x83y\xff\x00}~FQ\xb4a.TeP>\xd5\xec\x99\xb7\x98\xd1\x06_\x1f\xcdp25K\x88\x99r\x17\x86\xfeKR\xfa\x0f)\x8bMy\x8d\xc7\xc6>\x92ZU\xb1\x15\xc0\xc7r\x9d\xed#\"\xfa!K\x80\x9ca\"_\xac\xc0f\xd4\xf34\xc7\x8a[E/\xc5\xe3\"?\x92aH\x02%mkx\x10\xb0\xb3\xb0\xf5\a\x1b\xdc\xabw\x19_\x9d\\\xbb&~q\xae\x13\xf0\x0fy\x86\xe4V\xba\x94\x06\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00kf\x82c\x90\xe1\x16\xfco\xfc:q\x17\xab\x010\xee\xca~\x9b[\xc8=}\x7f\x9d\x19\xbc\r\xda\xcf\x1a\x15\x85\x89\x8fx\x05\x1aJ\'\x02+\xb9<\xcc\xc1lF\xd5t', 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 07:57:27 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000980)) 07:57:27 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:27 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f00000002c0)='4\x01\x1e!\xads\xe4\xda\xacX=\\E\xa2/eve\x94\xa1m\x1e\x12\x8aiK\xbc\xf4\xf8\x96\x9b\xa2\xdc\x10u\x8eu$\xf0\x81)\x15N\xc0a\xcf\x84\xe1K\xe1\xb5\xf1C{\xac\x7fD\xec\xb4\x01\x00\x00\x00\x00\x00\x00\xb5\xe2=jF\xfc\x00\x02a2\xa4\xd4\xc2\xf2FPf&\xb57\xa90\x85\xc4\xd1\"J\'\xa1\xa8\x83y\xff\x00}~FQ\xb4a.TeP>\xd5\xec\x99\xb7\x98\xd1\x06_\x1f\xcdp25K\x88\x99r\x17\x86\xfeKR\xfa\x0f)\x8bMy\x8d\xc7\xc6>\x92ZU\xb1\x15\xc0\xc7r\x9d\xed#\"\xfa!K\x80\x9ca\"_\xac\xc0f\xd4\xf34\xc7\x8a[E/\xc5\xe3\"?\x92aH\x02%mkx\x10\xb0\xb3\xb0\xf5\a\x1b\xdc\xabw\x19_\x9d\\\xbb&~q\xae\x13\xf0\x0fy\x86\xe4V\xba\x94\x06\t\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00kf\x82c\x90\xe1\x16\xfco\xfc:q\x17\xab\x010\xee\xca~\x9b[\xc8=}\x7f\x9d\x19\xbc\r\xda\xcf\x1a\x15\x85\x89\x8fx\x05\x1aJ\'\x02+\xb9<\xcc\xc1lF\xd5t', 0x3) write$binfmt_elf64(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], 0x44) execveat(r0, &(0x7f0000000000)='\x00', 0x0, 0x0, 0x1100) 07:57:27 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:27 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0}, 0x56b) r2 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r2, 0x4, 0x0}, 0x0) syz_io_uring_setup(0x3812, &(0x7f0000000240)={0x0, 0x15cd, 0x20}, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x8000, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x1008b, 0x0, &(0x7f0000a9d000/0x3000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r3, r4, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000300)={0xa}, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:57:27 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000980)) 07:57:27 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0xa4}, [@ldst={0x3, 0x2, 0x3, 0x1c10a1, 0x0, 0x35}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 07:57:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:28 executing program 5: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000980)) 07:57:28 executing program 4: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:28 executing program 2: r0 = socket$inet_dccp(0x2, 0x6, 0x0) fcntl$getownex(r0, 0x11, &(0x7f0000000980)) 07:57:28 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0xa, 0x1, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r1 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, r1) syz_io_uring_submit(0x0, 0x0, &(0x7f00000001c0)=@IORING_OP_CLOSE={0x13, 0x3, 0x0, r0}, 0x56b) r2 = socket$alg(0x26, 0x5, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000200)=@IORING_OP_WRITE={0x17, 0x0, 0x0, @fd=r2, 0x4, 0x0}, 0x0) syz_io_uring_setup(0x3812, &(0x7f0000000240)={0x0, 0x15cd, 0x20}, &(0x7f00006d5000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000000)=0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000340)='/dev/sequencer2\x00', 0x8000, 0x0) syz_io_uring_setup(0x86, &(0x7f0000000340), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)) syz_memcpy_off$IO_URING_METADATA_GENERIC(r5, 0x40, &(0x7f0000000140)=0x307e, 0x0, 0x4) syz_io_uring_setup(0x1008b, 0x0, &(0x7f0000a9d000/0x3000)=nil, &(0x7f0000ee8000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_setup(0x86, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000000), &(0x7f0000000040)) syz_io_uring_submit(r3, r4, &(0x7f00000003c0)=@IORING_OP_EPOLL_CTL=@add={0x1d, 0x2, 0x0, 0xffffffffffffffff, &(0x7f0000000300)={0xa}, 0xffffffffffffffff, 0x1, 0x0, 0x1}, 0x0) syz_io_uring_setup(0x85, &(0x7f0000000080), &(0x7f0000ffc000/0x2000)=nil, &(0x7f00006d4000/0x2000)=nil, &(0x7f0000000180), 0x0) syz_io_uring_submit(0x0, 0x0, &(0x7f0000000800)=@IORING_OP_EPOLL_CTL=@mod={0x1d, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) syz_io_uring_submit(r3, 0x0, &(0x7f0000000100)=@IORING_OP_TIMEOUT={0xb, 0x2, 0x0, 0x0, 0xa, &(0x7f0000000040)={0x77359400}, 0x1, 0x1}, 0x6) io_uring_enter(0xffffffffffffffff, 0x2039, 0x0, 0x0, 0x0, 0x0) 07:57:28 executing program 5: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000300)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@global=@item_4={0x3, 0x1, 0x5, "1ca50911"}]}}, 0x0}, &(0x7f0000000600)={0x2c, &(0x7f0000000340), &(0x7f0000000440)={0x0, 0xa, 0x1, 0x5}, &(0x7f00000004c0)={0x0, 0x8, 0x1}, &(0x7f0000000500), 0x0}) syz_usb_ep_write(r0, 0x0, 0x32, &(0x7f0000000100)="9ae33c5fd8b5c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000020079") 07:57:28 executing program 3: perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETOFFLOAD(r0, 0x400454da, 0x400014) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000100)) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000180)) 07:57:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x408, 0x318, 0xffffffff, 0xf0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'bridge_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @ipv4={[], [], @broadcast}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @local, @dev, @dev, @mcast1, @private1, @mcast1, @private2, @private2, @empty, @loopback]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x0, 'hl\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e357"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd8) 07:57:28 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000db000791050000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x4, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x1ffe) 07:57:28 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x408, 0x318, 0xffffffff, 0xf0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'bridge_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @ipv4={[], [], @broadcast}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @local, @dev, @dev, @mcast1, @private1, @mcast1, @private2, @private2, @empty, @loopback]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x0, 'hl\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e357"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd8) [ 165.799579][ T26] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 166.249571][ T26] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 166.268184][ T26] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 166.291874][ T26] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 166.312585][ T26] usb 6-1: config 0 descriptor?? 07:57:29 executing program 0: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "279936", 0x4d, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "80081ca44e1a54fb196f5ee20297f3fcc10c44b746317c8d159bfa734f287aee7c091aa3b61dfe1eb169e3ab3ef5b30217287c98e2"}}}}}}}, 0x0) 07:57:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:57:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x408, 0x318, 0xffffffff, 0xf0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'bridge_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @ipv4={[], [], @broadcast}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @local, @dev, @dev, @mcast1, @private1, @mcast1, @private2, @private2, @empty, @loopback]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x0, 'hl\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e357"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd8) 07:57:29 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000db000791050000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x4, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x1ffe) 07:57:29 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:57:29 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:57:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000ac0)=@nat={'nat\x00', 0x1b, 0x5, 0x618, 0x408, 0x318, 0xffffffff, 0xf0, 0xf0, 0x548, 0x548, 0xffffffff, 0x548, 0x548, 0x5, 0x0, {[{{@ipv6={@dev, @mcast1, [], [], 'bridge_slave_1\x00', 'batadv_slave_0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv4=@local, @ipv4=@private, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0x1e0, 0x228, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@ipv4={[], [], @dev}, @ipv4={[], [], @broadcast}, @loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @mcast1, @mcast2, @local, @dev, @dev, @mcast1, @private1, @mcast1, @private2, @private2, @empty, @loopback]}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@remote, @ipv4=@remote, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv6=@rand_addr=' \x01\x00', @ipv4=@multicast1, @icmp_id, @icmp_id}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@common=@hl={{0x0, 'hl\x00'}}, @common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "e357"}}]}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@multicast1, @ipv6=@dev, @port, @icmp_id}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0xd8) [ 166.795886][ T26] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 166.858554][ T26] input: HID 0926:3333 as /devices/platform/dummy_hcd.5/usb6/6-1/6-1:0.0/0003:0926:3333.0001/input/input5 [ 167.010289][ T26] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.5-1/input0 [ 167.209591][ T19] usb 6-1: USB disconnect, device number 2 [ 168.009380][ T19] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 168.369966][ T19] usb 6-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 168.382270][ T19] usb 6-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 168.392965][ T19] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.405050][ T19] usb 6-1: config 0 descriptor?? 07:57:31 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:57:31 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000db000791050000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x4, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x1ffe) 07:57:31 executing program 0: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "279936", 0x4d, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "80081ca44e1a54fb196f5ee20297f3fcc10c44b746317c8d159bfa734f287aee7c091aa3b61dfe1eb169e3ab3ef5b30217287c98e2"}}}}}}}, 0x0) 07:57:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) 07:57:31 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uhid\x00', 0x2, 0x0) write$UHID_CREATE(r0, &(0x7f0000000200)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000000040)=""/13, 0xd}}, 0x120) write$UHID_DESTROY(r0, &(0x7f0000000400), 0x4) 07:57:31 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 168.724504][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.733066][ T19] usbhid 6-1:0.0: can't add hid device: -71 [ 168.742809][ T19] usbhid: probe of 6-1:0.0 failed with error -71 07:57:31 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 168.787529][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.802382][ T19] usb 6-1: USB disconnect, device number 3 07:57:31 executing program 0: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "279936", 0x4d, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "80081ca44e1a54fb196f5ee20297f3fcc10c44b746317c8d159bfa734f287aee7c091aa3b61dfe1eb169e3ab3ef5b30217287c98e2"}}}}}}}, 0x0) 07:57:31 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$TIPC_GROUP_LEAVE(r0, 0x10f, 0x88) [ 168.846818][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.871945][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 07:57:32 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x16, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b4000000000db000791050000000000063000000000000009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(0xffffffffffffffff, 0x8933, 0x0) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(0x0, 0xffffffffffffffff) socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, 0x0) socket(0x4, 0x0, 0x0) pipe(0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$inet6_tcp(0xa, 0x1, 0x0) bpf$MAP_CREATE(0x20000000000000, 0x0, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x41, &(0x7f00000000c0)=0x1914, 0x4) bind$inet6(r0, &(0x7f0000000080)={0xa, 0x4e22}, 0x1c) sendto$inet6(r0, 0x0, 0x1cd, 0x200408d4, &(0x7f0000000380)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) ioctl$sock_SIOCOUTQ(0xffffffffffffffff, 0x5411, 0x0) sendto$inet6(r0, &(0x7f0000000000)="cc", 0x1, 0x0, 0x0, 0x0) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}, 0x1ffe) [ 168.916721][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.939107][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 168.981921][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.007170][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.034659][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.063904][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.099415][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.108184][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.140257][ T26] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 [ 169.169616][ T26] hid-generic 0000:0000:0000.0002: hidraw0: HID v0.00 Device [syz1] on syz0 07:57:32 executing program 3: r0 = socket$inet6(0xa, 0x80803, 0x87) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000200)={{{@in=@loopback, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x4e21, 0x1, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@mcast1, 0x0, 0x2b}, 0x0, @in6=@private1}}, 0xe8) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 07:57:32 executing program 0: syz_emit_ethernet(0x87, &(0x7f00000001c0)={@broadcast, @broadcast, @val={@void}, {@ipv6={0x86dd, @udp={0x0, 0x6, "279936", 0x4d, 0x88, 0x0, @local, @local, {[], {0x0, 0x0, 0x4d, 0x0, @wg=@data={0x4, 0x0, 0x0, "80081ca44e1a54fb196f5ee20297f3fcc10c44b746317c8d159bfa734f287aee7c091aa3b61dfe1eb169e3ab3ef5b30217287c98e2"}}}}}}}, 0x0) 07:57:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:57:32 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x509, 0x0, 0x0, {0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 07:57:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:32 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') [ 169.584059][T10777] IPVS: ftp: loaded support on port[0] = 21 07:57:32 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:32 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="e803720000e4c001757d421ce0ffffffff838000ab49ae5e3d990b00ac89eeec8a1bad484816000000000000000052fe8b7fb40b1d0377442ac1a2e17bde1bbfafd5e07414a94d9fd680c26a1b8eb4a2e1dc393d817425246012e1d07a5288fa389d342fae34bbcadbd8575c7659c90f603003186cd97d1186e2b040594ca9ce6befc0fb9fd1f02ab8bbf2f72370968dce5a80d2eeb0f12e37004a15a2e039dc7360eecc9f10a06d2f653fb791aa9a45a6cc4e6b3497eb9bbfd79eda75a3cf36211db9a9f0fd9b6d9a5ab1dcdad90769e781723f4fdeb68ad76734d54aa1100d3e452ea8057ab973abbed55b6e5d042b1d2081d380d0407ef997cd35652cf5baec98e551b1d3ff030000bc3f17fc60fa76113084dc8e06cd968d5f9a5732300b2924264e9e62263ecc83fee53e20db0000749bfa616a51c31b0d46aaabfb80a7c4d419d94202e821288da21a8db1cc3f8ccdc6e695244d9331904d7f5a87356dc33201040000a8ae170103a5841a225c2dc24351a424547ecd9050f586e306f60218fb44e6837549f00ac200000000000000000000000000005311fae9a552e70680cd98f77bd4ab9fd6b63f2e863418cbb1d9f242ba473ddb8f6d6194331952ba0304c68c1ee35200f21cf40d46706adb078937c551dd69b40a361be06e5c0ebe047358d8ff0078cbc5acdd1e8f09a4a16aff4f897084296f1ff4717d711e7845c1ed1bb61297811e6f693faa97daef56607b0c86a140364a2e5f1373f68a6d523b7f5f11032d1a8b0935b6918f6d3aa39292efcc71282a67e43fcdfb9cb3971f9f0f406a58862279753cf0a54d7c7e5e71bcf2423e12c325143fd882e08d39c77a221e402d7e33bb76e38a99d1403585265da1b95c78bde8905d108cb60da6549feb014903105a27225e1ebf4de9ce7d0ae070d4db94cfa99e227e9b4ac9a065232c179318f0a6f2208f3c02b045102b9019eaf4096a9c6a3633694b50316c4dc4fe3bc8c1d2013e4c8f7f8436ed420256476427dbb69ed833ed5fd32c54d8b03af7b3c02d7f7a5850199ca0408f38c983f68e1fcf6f84751ac78d2f9c317ebcb094dbb23daaed49f8f8b4b3251a98e1108b94d628a94ed92f80119a9daf3ac59272c8edc833638d13c76c7b1a38156ff237de3e87cd13ed37a4c0d2402cff3d0cea9fbd2df063ec2de57f6065b163c421259eaa44271c247122659f266b23645d4add26b432e1107544ba3deff84c41c3556ce17deb3b7cac2e5d824c6142820b6673"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:32 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:57:32 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:57:33 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:57:33 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:33 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_MAX_BURST(r0, 0x84, 0x24, &(0x7f0000000000), &(0x7f0000000040)=0x4) 07:57:33 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000feffffff01000000190000000000000008006c6f00000000000000000000000000007465716c3000000000000000000000006970365f76746930000000000000000062637366300000000000000000000000ffffffffffff000000000000aaaaaaaaaa000000000000000000b8000000b8000000e80000006970000000000000000000000000000000000000000000000000000000000000200000000000001bac1414bbffffffff000000000000000000062d00000000002e00f4fd0bf400004155444954000000000000000000000000000000000000000000000000000000080000000000000000000000000000000000000000000000000000ea09ffff00000000000000000000000000000000000000000001000000ffffffff00000000"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 170.495859][T10777] IPVS: ftp: loaded support on port[0] = 21 07:57:35 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x509, 0x0, 0x0, {0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 07:57:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:57:35 executing program 5: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:57:35 executing program 4: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:35 executing program 3: sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_tcp_TCP_QUEUE_SEQ(0xffffffffffffffff, 0x6, 0x15, &(0x7f0000000200)=0x5, 0x4) ioctl$sock_kcm_SIOCKCMUNATTACH(0xffffffffffffffff, 0x89e1, &(0x7f00000008c0)={r0}) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x6, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x80, 0x0, 0xc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_config_ext={0x0, 0xffff}, 0xa4d, 0x0, 0x8, 0x1, 0xffffffffffffffff}, 0x0, 0x4, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmsg(0xffffffffffffffff, &(0x7f000000ad80)={&(0x7f0000009b80)=@xdp={0x2c, 0x0, 0x0}, 0x80, &(0x7f00000009c0)=[{&(0x7f0000009c00)=""/4096, 0x1000}, {&(0x7f000000ac00)=""/97, 0x61}, {&(0x7f000000ac80)=""/172, 0xac}], 0x3}, 0x40000020) bpf$BPF_TASK_FD_QUERY(0x14, 0x0, 0x0) close(r2) sendmsg$tipc(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x48000) r5 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x200002, 0x0) perf_event_open$cgroup(&(0x7f0000000180)={0xda80f77fe131a1d0, 0x70, 0x7f, 0x1, 0xc6, 0xde, 0x0, 0xa29, 0x0, 0xa, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x3, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x2, @perf_config_ext={0xf8e, 0x8}, 0x608a, 0x200, 0x20, 0x1, 0x6, 0x7f, 0x70}, r5, 0x2, 0xffffffffffffffff, 0xc382583cbbc2238b) sendmsg$inet(0xffffffffffffffff, &(0x7f0000000440)={&(0x7f0000000040)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f0000000dc0)=ANY=[@ANYRES32, @ANYRES16=r4, @ANYBLOB="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"], 0x12c}, 0x40054) openat$cgroup_ro(r5, &(0x7f00000000c0)='memory.events\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 07:57:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:57:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) [ 172.352972][T10890] IPVS: ftp: loaded support on port[0] = 21 07:57:35 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @remote}, @ipx={0x4, 0x0, 0x0, "3540173abb8b"}}) 07:57:35 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:35 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 07:57:35 executing program 0: openat$vicodec1(0xffffffffffffff9c, 0x0, 0x2, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000240)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) r1 = signalfd(0xffffffffffffffff, &(0x7f00000000c0), 0x8) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) read$FUSE(r1, &(0x7f0000000380)={0x2020}, 0x2020) 07:57:36 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x509, 0x0, 0x0, {0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) 07:57:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @remote}, @ipx={0x4, 0x0, 0x0, "3540173abb8b"}}) 07:57:36 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0x2, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f0000000080)=@broute={'broute\x00', 0x20, 0x1, 0x178, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000c00], 0x0, 0x0, &(0x7f0000000c00)=ANY=[@ANYBLOB="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"]}, 0x1f0) setsockopt$EBT_SO_SET_COUNTERS(r2, 0x0, 0x81, &(0x7f0000000180)={'broute\x00', 0x0, 0x0, 0x0, [], 0x1, 0x0, 0x0, [{}]}, 0x88) 07:57:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) [ 173.412804][T10951] IPVS: ftp: loaded support on port[0] = 21 07:57:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @remote}, @ipx={0x4, 0x0, 0x0, "3540173abb8b"}}) 07:57:36 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 07:57:36 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 07:57:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000640)="cc19e3cc") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x10003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:36 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={0x0, @in={0x2, 0x0, @empty}, @ethernet={0x0, @remote}, @ipx={0x4, 0x0, 0x0, "3540173abb8b"}}) 07:57:37 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:37 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 07:57:37 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) 07:57:37 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1f, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 07:57:37 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000640)="cc19e3cc") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x10003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:37 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_SUBVOL_CREATE_V2(0xffffffffffffffff, 0x50009418, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)=@ipv6_newnexthop={0x24, 0x68, 0x509, 0x0, 0x0, {0x2}, [@NHA_BLACKHOLE={0x4}, @NHA_ID={0x8, 0x1, 0x2}]}, 0x24}}, 0x0) [ 174.944963][T11028] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. [ 175.003542][T11032] IPVS: ftp: loaded support on port[0] = 21 07:57:38 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:38 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1f, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 07:57:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000640)="cc19e3cc") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x10003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 07:57:38 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000000)) ioctl$PPPIOCGUNIT(r0, 0x80047456, 0x0) [ 175.268541][T11065] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 07:57:38 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1f, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 07:57:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl(0xffffffffffffffff, 0x0, &(0x7f0000000640)="cc19e3cc") ioctl$KVM_SET_GUEST_DEBUG(r2, 0x4048ae9b, &(0x7f00000001c0)={0x10003}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 175.547934][T11083] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 07:57:39 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:39 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:39 executing program 5: syz_genetlink_get_family_id$l2tp(0x0, 0xffffffffffffffff) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00', 0xffffffffffffffff) sendmsg$L2TP_CMD_TUNNEL_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x1f, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_DEBUG={0x8}]}, 0x24}}, 0x0) 07:57:39 executing program 0: io_setup(0x2, &(0x7f00000000c0)=0x0) io_destroy(r0) 07:57:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x5c}}, 0x0) [ 176.640810][T11109] netlink: 3 bytes leftover after parsing attributes in process `syz-executor.5'. 07:57:39 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x5c}}, 0x0) 07:57:40 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x5c}}, 0x0) 07:57:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000040)='wireguard\x00', 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000800)={0x0, 0x0, &(0x7f00000007c0)={&(0x7f0000000080)={0x5c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x34, 0x8, 0x0, 0x1, [{0x30, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @neg='\xdb\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff\xff'}, @WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}]}]}]}, 0x5c}}, 0x0) 07:57:40 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:41 executing program 3: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:41 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:41 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:41 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:41 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:42 executing program 5: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff01) socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0x10003, 0x0) write$binfmt_elf32(r2, 0x0, 0x2) close_range(r1, 0xffffffffffffffff, 0x0) 07:57:43 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8dd0f0f6300bfc7442402c43a727fc7442406000000000f011424f30f090f013a360f0666b8c0008ec066baa100ed", 0x4e}], 0x1, 0x0, 0x0, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000280)=ANY=[@ANYBLOB, @ANYRES32=0x0], &(0x7f0000000080)=0xc) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 07:57:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x48}}, 0x0) 07:57:43 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:43 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffbfffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$unix(0x1, 0x0, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0xc) socket$unix(0x1, 0x0, 0x0) pidfd_open(0x0, 0x0) r1 = socket$inet(0x2, 0x4000000805, 0x0) r2 = socket$inet_sctp(0x2, 0x5, 0x84) r3 = dup3(r1, r2, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r3, &(0x7f0000000180)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) sendto$inet(r2, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x6c, &(0x7f000059aff8)={r4}, &(0x7f000034f000)=0x2059b000) 07:57:43 executing program 4: r0 = socket(0x22, 0x2, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 07:57:43 executing program 4: r0 = socket(0x22, 0x2, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 07:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x48}}, 0x0) 07:57:43 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:57:43 executing program 4: r0 = socket(0x22, 0x2, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 07:57:43 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x48}}, 0x0) 07:57:43 executing program 2: openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/stat\x00', 0x0, 0x0) 07:57:44 executing program 4: r0 = socket(0x22, 0x2, 0x1) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, 0x0, 0x0) 07:57:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:57:44 executing program 0: fsopen(&(0x7f0000000100)='nfs4\x00', 0x0) 07:57:44 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x48, 0x14, 0x19, 0x40, 0x85a, 0x8, 0xef0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe4, 0x0, 0x44, 0x4f, 0xea}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:57:44 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x48, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0x1c, 0x2, 0x0, 0x1, [@IFLA_IPTUN_TTL={0x5, 0x4, 0x5}, @IFLA_IPTUN_ENCAP_SPORT={0x6}, @IFLA_IPTUN_PMTUDISC={0x5, 0xa, 0x1}]}}}]}, 0x48}}, 0x0) 07:57:44 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) r0 = syz_open_dev$sndctrl(&(0x7f00000002c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0x40405514, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'syz0\x00', 0x0}) 07:57:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x55b2b62d186527e3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 07:57:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) 07:57:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x4, &(0x7f0000000200), 0x4) 07:57:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x42, {0x2, 0x0, @loopback}}, 0x24) [ 181.599551][ T26] usb 3-1: new high-speed USB device number 2 using dummy_hcd 07:57:44 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0xffffffff}}) 07:57:44 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) 07:57:44 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x42, {0x2, 0x0, @loopback}}, 0x24) 07:57:44 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x4c}}, 0x0) 07:57:44 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x55b2b62d186527e3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) [ 181.958949][ T26] usb 3-1: config 0 interface 0 has no altsetting 0 [ 182.118864][ T26] usb 3-1: New USB device found, idVendor=085a, idProduct=0008, bcdDevice=ef.0b [ 182.148578][ T26] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 182.157095][ T26] usb 3-1: Product: syz [ 182.183918][ T26] usb 3-1: Manufacturer: syz [ 182.204202][ T26] usb 3-1: SerialNumber: syz [ 182.226434][ T26] usb 3-1: config 0 descriptor?? [ 182.509285][ T26] kaweth 3-1:0.0: Firmware present in device. [ 182.711399][ T26] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 182.746848][ T26] kaweth: probe of 3-1:0.0 failed with error -5 [ 182.767997][ T26] usb 3-1: USB disconnect, device number 2 [ 183.488418][ T8965] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 183.919124][ T8965] usb 3-1: config 0 interface 0 has no altsetting 0 [ 184.098634][ T8965] usb 3-1: New USB device found, idVendor=085a, idProduct=0008, bcdDevice=ef.0b [ 184.108395][ T8965] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 184.120199][ T8965] usb 3-1: Product: syz [ 184.124494][ T8965] usb 3-1: Manufacturer: syz [ 184.134253][ T8965] usb 3-1: SerialNumber: syz [ 184.147406][ T8965] usb 3-1: config 0 descriptor?? 07:57:47 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x48, 0x14, 0x19, 0x40, 0x85a, 0x8, 0xef0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe4, 0x0, 0x44, 0x4f, 0xea}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:57:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x42, {0x2, 0x0, @loopback}}, 0x24) 07:57:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x55b2b62d186527e3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 07:57:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0xffffffff}}) 07:57:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) 07:57:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x4c}}, 0x0) [ 184.354162][ T8965] kaweth 3-1:0.0: Firmware present in device. [ 184.399029][ T8965] kaweth 3-1:0.0: Error reading configuration (-71), no net device created 07:57:47 executing program 1: r0 = syz_open_dev$dri(&(0x7f0000000180)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r0, 0xc01864c6, &(0x7f0000000200)={0x0}) 07:57:47 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000180)='ethtool\x00', 0xffffffffffffffff) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x2c, r1, 0x55b2b62d186527e3, 0x0, 0x0, {}, [@HEADER={0x18, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6tnl0\x00'}]}]}, 0x2c}}, 0x0) 07:57:47 executing program 4: r0 = socket$rxrpc(0x21, 0x2, 0xa) bind$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x42, {0x2, 0x0, @loopback}}, 0x24) [ 184.444894][ T8965] kaweth: probe of 3-1:0.0 failed with error -5 07:57:47 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0xffffffff}}) 07:57:47 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x4c}}, 0x0) [ 184.529736][ T8965] usb 3-1: USB disconnect, device number 3 07:57:47 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) [ 184.833629][T11331] IPVS: ftp: loaded support on port[0] = 21 [ 184.899923][ T8965] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 185.130179][T11331] IPVS: ftp: loaded support on port[0] = 21 [ 185.288699][ T8965] usb 3-1: config 0 interface 0 has no altsetting 0 [ 185.458508][ T8965] usb 3-1: New USB device found, idVendor=085a, idProduct=0008, bcdDevice=ef.0b [ 185.469861][ T8965] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 185.479462][ T8965] usb 3-1: Product: syz [ 185.484007][ T8965] usb 3-1: Manufacturer: syz [ 185.489512][ T8965] usb 3-1: SerialNumber: syz [ 185.496509][ T8965] usb 3-1: config 0 descriptor?? [ 185.808385][ T8965] kaweth 3-1:0.0: Firmware present in device. [ 186.018284][ T8965] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 186.027505][ T8965] kaweth: probe of 3-1:0.0 failed with error -5 [ 186.059203][ T8965] usb 3-1: USB disconnect, device number 4 07:57:49 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x48, 0x14, 0x19, 0x40, 0x85a, 0x8, 0xef0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe4, 0x0, 0x44, 0x4f, 0xea}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:57:49 executing program 1: r0 = fork() waitid(0x0, 0x0, 0x0, 0x100000e, 0x0) tgkill(r0, r0, 0x13) 07:57:49 executing program 4: r0 = socket(0x22, 0x2, 0x11) bind$isdn(r0, &(0x7f0000000040)={0x2}, 0x6) 07:57:49 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'bridge_slave_1\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_LINKINFO={0x2c, 0x12, 0x0, 0x1, @bridge_slave={{0x11, 0x1, 'bridge_slave\x00'}, {0x14, 0x5, 0x0, 0x1, [@IFLA_BRPORT_GROUP_FWD_MASK={0x6}, @IFLA_BRPORT_MULTICAST_ROUTER={0x5}]}}}]}, 0x4c}}, 0x0) 07:57:49 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000140)={'ip6gre0\x00', &(0x7f00000000c0)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty, 0x0, 0x7800, 0xffffffff}}) 07:57:49 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) [ 186.625265][T11397] delete_channel: no stack [ 186.633828][T11398] IPVS: ftp: loaded support on port[0] = 21 [ 186.667025][T11397] delete_channel: no stack 07:57:49 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}]}, 0x58}}, 0x0) 07:57:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 07:57:49 executing program 4: r0 = socket(0x22, 0x2, 0x11) bind$isdn(r0, &(0x7f0000000040)={0x2}, 0x6) 07:57:49 executing program 1: r0 = fork() waitid(0x0, 0x0, 0x0, 0x100000e, 0x0) tgkill(r0, r0, 0x13) [ 186.954677][T11432] delete_channel: no stack 07:57:50 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}]}, 0x58}}, 0x0) [ 186.999019][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd 07:57:50 executing program 4: r0 = socket(0x22, 0x2, 0x11) bind$isdn(r0, &(0x7f0000000040)={0x2}, 0x6) [ 187.193085][T11444] delete_channel: no stack [ 187.388243][ T5] usb 3-1: config 0 interface 0 has no altsetting 0 [ 187.558678][ T5] usb 3-1: New USB device found, idVendor=085a, idProduct=0008, bcdDevice=ef.0b [ 187.585330][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 187.631865][ T5] usb 3-1: Product: syz [ 187.647997][ T5] usb 3-1: Manufacturer: syz [ 187.672056][ T5] usb 3-1: SerialNumber: syz [ 187.703131][ T5] usb 3-1: config 0 descriptor?? [ 187.988399][ T5] kaweth 3-1:0.0: Firmware present in device. [ 188.188517][ T5] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 188.207167][ T5] kaweth: probe of 3-1:0.0 failed with error -5 [ 188.231275][ T5] usb 3-1: USB disconnect, device number 5 07:57:51 executing program 2: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000d80)={{0x12, 0x1, 0x0, 0x48, 0x14, 0x19, 0x40, 0x85a, 0x8, 0xef0b, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0xe4, 0x0, 0x44, 0x4f, 0xea}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) 07:57:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 07:57:51 executing program 1: r0 = fork() waitid(0x0, 0x0, 0x0, 0x100000e, 0x0) tgkill(r0, r0, 0x13) 07:57:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}]}, 0x58}}, 0x0) 07:57:51 executing program 4: r0 = socket(0x22, 0x2, 0x11) bind$isdn(r0, &(0x7f0000000040)={0x2}, 0x6) 07:57:51 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) [ 188.791527][T11467] delete_channel: no stack 07:57:51 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_TYPENAME={0x14, 0x3, 'hash:ip,port,ip\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_BUCKETSIZE={0x5, 0x15, 0x2}]}]}, 0x58}}, 0x0) [ 188.837158][T11472] IPVS: ftp: loaded support on port[0] = 21 07:57:51 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 07:57:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fgetxattr(r0, &(0x7f00000021c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:57:52 executing program 1: r0 = fork() waitid(0x0, 0x0, 0x0, 0x100000e, 0x0) tgkill(r0, r0, 0x13) 07:57:52 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1, 0x55012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9201, 0x9, 0xfffffff7, 0x0, 0x4, 0x3ba, 0x860c}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 189.138383][ T5] usb 3-1: new high-speed USB device number 6 using dummy_hcd 07:57:52 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fgetxattr(r0, &(0x7f00000021c0)=@known='system.sockprotoname\x00', 0x0, 0x0) [ 189.528439][ T5] usb 3-1: config 0 interface 0 has no altsetting 0 [ 189.698545][ T5] usb 3-1: New USB device found, idVendor=085a, idProduct=0008, bcdDevice=ef.0b [ 189.719264][ T5] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 189.742949][ T5] usb 3-1: Product: syz [ 189.755628][ T5] usb 3-1: Manufacturer: syz [ 189.787508][ T5] usb 3-1: SerialNumber: syz [ 189.828273][ T5] usb 3-1: config 0 descriptor?? [ 190.122374][ T5] kaweth 3-1:0.0: Firmware present in device. [ 190.328071][ T5] kaweth 3-1:0.0: Error reading configuration (-71), no net device created [ 190.339552][ T5] kaweth: probe of 3-1:0.0 failed with error -5 [ 190.371752][ T5] usb 3-1: USB disconnect, device number 6 07:57:53 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fgetxattr(r0, &(0x7f00000021c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:57:53 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d318500c51) fcntl$setownex(r0, 0xf, &(0x7f0000000080)) getdents64(r0, &(0x7f0000000080)=""/4082, 0xff2) 07:57:53 executing program 1: perf_event_open(&(0x7f0000000440)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'batadv_slave_0\x00'}) getsockopt$inet_pktinfo(0xffffffffffffffff, 0x0, 0x8, &(0x7f00000001c0)={0x0, @loopback, @local}, &(0x7f0000000200)=0xc) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'bond0\x00', 0x0}) bind$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x1, 0x6, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x14) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket(0x1, 0x803, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r3, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000004c0)=ANY=[@ANYBLOB="540000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="0000000002000000240012800c0001006d6163766c616e00140002800800010008000000060002000100000008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r5, @ANYBLOB="50453acec92ab1d33fea85bb816a3fa1768d170a134a630e37d0bcb61a3f53cc35e78631201fb453000fbf5b6df572df0f2d2104505d86"], 0x54}}, 0x0) perf_event_open(&(0x7f0000000080)={0x3, 0x70, 0x5, 0x1, 0x6, 0x81, 0x0, 0x7fffffff, 0x20000, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x4, @perf_bp={&(0x7f0000000040), 0x4}, 0x0, 0x8, 0x800, 0x7, 0xffffffffffff0000, 0x9, 0x4}, 0xffffffffffffffff, 0x0, r0, 0x3) fcntl$getownex(r0, 0x10, &(0x7f0000000180)) 07:57:53 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f00000000c0)=0x3) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x4a, 0x10, 0x0}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x40047454, &(0x7f0000000000)) 07:57:53 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1, 0x55012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9201, 0x9, 0xfffffff7, 0x0, 0x4, 0x3ba, 0x860c}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) 07:57:54 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1, 0x55012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9201, 0x9, 0xfffffff7, 0x0, 0x4, 0x3ba, 0x860c}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 191.014185][T11540] IPVS: ftp: loaded support on port[0] = 21 07:57:54 executing program 4: r0 = socket$unix(0x1, 0x2, 0x0) fgetxattr(r0, &(0x7f00000021c0)=@known='system.sockprotoname\x00', 0x0, 0x0) 07:57:54 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1, 0x55012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9201, 0x9, 0xfffffff7, 0x0, 0x4, 0x3ba, 0x860c}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 191.336762][T11543] 8021q: adding VLAN 0 to HW filter on device macvlan2 07:57:54 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3e0e8) 07:57:55 executing program 4: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) write(r0, &(0x7f0000000000)="05", 0x3e0e8) [ 192.315769][T11562] 8021q: adding VLAN 0 to HW filter on device macvlan2 [ 192.383240][ T9844] ------------[ cut here ]------------ [ 192.395910][ T9844] WARNING: CPU: 0 PID: 9844 at net/mptcp/protocol.c:761 mptcp_reset_timer+0x12a/0x160 [ 192.438386][ T9844] Modules linked in: [ 192.456316][ T9844] CPU: 0 PID: 9844 Comm: kworker/0:5 Not tainted 5.11.0-syzkaller #0 [ 192.492778][ T9844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 192.569519][ T9844] Workqueue: events mptcp_worker [ 192.575318][ T9844] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 192.599550][ T9844] Code: e8 1b bc 3c fe e8 b6 68 bf f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 96 68 bf f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 c7 41 02 f9 e9 30 ff ff ff 48 c7 [ 192.662703][ T9844] RSP: 0018:ffffc90001b3fbb0 EFLAGS: 00010293 [ 192.678813][ T9844] RAX: 0000000000000000 RBX: 1ffff92000367f76 RCX: 0000000000000000 [ 192.699865][ T9844] RDX: ffff888012ad9bc0 RSI: ffffffff88b36d5a RDI: 0000000000000003 [ 192.715667][ T9844] RBP: ffff888017178000 R08: 0000000000000000 R09: 0000000000000001 [ 192.737918][ T9844] R10: ffffffff88b36cf7 R11: 0000000000000007 R12: 0000000000000000 [ 192.746344][ T9844] R13: 0000000000000000 R14: ffff888063838000 R15: ffff888017178868 [ 192.766852][ T9844] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 192.801934][ T9844] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 192.816571][ T9844] CR2: 00007fc802be4000 CR3: 000000005ac8b000 CR4: 00000000001506f0 [ 192.859836][ T9844] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 192.871077][ T9844] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 192.904041][ T9844] Call Trace: [ 192.908563][ T9844] ? mptcp_get_port+0x150/0x150 [ 192.913710][ T9844] mptcp_worker+0xf8c/0x1960 [ 192.919752][ T9844] ? mptcp_close+0x810/0x810 [ 192.952200][ T9844] ? lock_downgrade+0x6d0/0x6d0 [ 192.966706][ T9844] ? do_raw_spin_lock+0x120/0x2b0 [ 192.973473][ T9844] process_one_work+0x98d/0x15f0 [ 192.988084][ T9844] ? pwq_dec_nr_in_flight+0x320/0x320 [ 192.993819][ T9844] ? rwlock_bug.part.0+0x90/0x90 07:57:56 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0xfa04, 0x0) getsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(0xffffffffffffffff, 0x84, 0x12, &(0x7f0000000200), &(0x7f0000000280)=0x4) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) r2 = getpid() pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r3, 0x4008240b, &(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x1, 0xff, 0x0, 0x1, 0x55012, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000100)}, 0x9201, 0x9, 0xfffffff7, 0x0, 0x4, 0x3ba, 0x860c}) sched_setscheduler(r2, 0x5, &(0x7f00000001c0)) syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x9, 0xc100) ftruncate(r0, 0x200002) sendfile(r0, r1, 0x0, 0x80001d00c0d0) creat(&(0x7f0000000240)='./bus\x00', 0x0) [ 193.007920][ T9844] ? _raw_spin_lock_irq+0x41/0x50 [ 193.013218][ T9844] worker_thread+0x64c/0x1120 [ 193.029457][ T9844] ? __kthread_parkme+0x13f/0x1e0 [ 193.034936][ T9844] ? process_one_work+0x15f0/0x15f0 [ 193.042685][ T9844] kthread+0x3b1/0x4a0 [ 193.046980][ T9844] ? __kthread_bind_mask+0xc0/0xc0 [ 193.056111][ T9844] ret_from_fork+0x1f/0x30 [ 193.061963][ T9844] Kernel panic - not syncing: panic_on_warn set ... [ 193.068767][ T9844] CPU: 0 PID: 9844 Comm: kworker/0:5 Not tainted 5.11.0-syzkaller #0 [ 193.077127][ T9844] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 193.088200][ T9844] Workqueue: events mptcp_worker [ 193.093254][ T9844] Call Trace: [ 193.097636][ T9844] dump_stack+0x107/0x163 [ 193.102257][ T9844] panic+0x306/0x73d [ 193.106268][ T9844] ? __warn_printk+0xf3/0xf3 [ 193.111147][ T9844] ? __warn.cold+0x1a/0x44 [ 193.115776][ T9844] ? mptcp_reset_timer+0x12a/0x160 [ 193.121440][ T9844] __warn.cold+0x35/0x44 [ 193.125693][ T9844] ? mptcp_reset_timer+0x12a/0x160 [ 193.131176][ T9844] report_bug+0x1bd/0x210 [ 193.136036][ T9844] handle_bug+0x3c/0x60 [ 193.140513][ T9844] exc_invalid_op+0x14/0x40 [ 193.145605][ T9844] asm_exc_invalid_op+0x12/0x20 [ 193.150732][ T9844] RIP: 0010:mptcp_reset_timer+0x12a/0x160 [ 193.157344][ T9844] Code: e8 1b bc 3c fe e8 b6 68 bf f8 48 b8 00 00 00 00 00 fc ff df 48 c7 04 03 00 00 00 00 48 83 c4 40 5b 5d 41 5c c3 e8 96 68 bf f8 <0f> 0b 41 bc 14 00 00 00 eb 98 e8 c7 41 02 f9 e9 30 ff ff ff 48 c7 [ 193.178769][ T9844] RSP: 0018:ffffc90001b3fbb0 EFLAGS: 00010293 [ 193.185394][ T9844] RAX: 0000000000000000 RBX: 1ffff92000367f76 RCX: 0000000000000000 [ 193.193706][ T9844] RDX: ffff888012ad9bc0 RSI: ffffffff88b36d5a RDI: 0000000000000003 [ 193.202221][ T9844] RBP: ffff888017178000 R08: 0000000000000000 R09: 0000000000000001 [ 193.210369][ T9844] R10: ffffffff88b36cf7 R11: 0000000000000007 R12: 0000000000000000 [ 193.219251][ T9844] R13: 0000000000000000 R14: ffff888063838000 R15: ffff888017178868 [ 193.227791][ T9844] ? mptcp_reset_timer+0xc7/0x160 [ 193.233205][ T9844] ? mptcp_reset_timer+0x12a/0x160 [ 193.238789][ T9844] ? mptcp_get_port+0x150/0x150 [ 193.243643][ T9844] mptcp_worker+0xf8c/0x1960 [ 193.248528][ T9844] ? mptcp_close+0x810/0x810 [ 193.253132][ T9844] ? lock_downgrade+0x6d0/0x6d0 [ 193.258583][ T9844] ? do_raw_spin_lock+0x120/0x2b0 [ 193.264207][ T9844] process_one_work+0x98d/0x15f0 [ 193.269588][ T9844] ? pwq_dec_nr_in_flight+0x320/0x320 [ 193.275240][ T9844] ? rwlock_bug.part.0+0x90/0x90 [ 193.280400][ T9844] ? _raw_spin_lock_irq+0x41/0x50 [ 193.285762][ T9844] worker_thread+0x64c/0x1120 [ 193.291030][ T9844] ? __kthread_parkme+0x13f/0x1e0 [ 193.296833][ T9844] ? process_one_work+0x15f0/0x15f0 [ 193.302317][ T9844] kthread+0x3b1/0x4a0 [ 193.306498][ T9844] ? __kthread_bind_mask+0xc0/0xc0 [ 193.312179][ T9844] ret_from_fork+0x1f/0x30 [ 193.318897][ T9844] Kernel Offset: disabled [ 193.323419][ T9844] Rebooting in 86400 seconds..