[ OK ] Started Regular background program processing daemon. Starting getty on tty2-tty6 if dbus and logind are not available... Starting OpenBSD Secure Shell server... Starting Permit User Sessions... Starting System Logging Service... [ OK ] Found device /dev/ttyS0. [ OK ] Started Permit User Sessions. [ OK ] Started System Logging Service. [ OK ] Started OpenBSD Secure Shell server. [ OK ] Started getty on tty2-tty6 if dbus and logind are not available. [ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty6. [ OK ] Started Getty on tty5. [ OK ] Started Getty on tty4. [ OK ] Started Getty on tty3. [ OK ] Started Getty on tty2. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Warning: Permanently added '10.128.15.195' (ECDSA) to the list of known hosts. Debian GNU/Linux 9 syzkaller ttyS0 2020/12/20 18:10:01 fuzzer started 2020/12/20 18:10:02 dialing manager at 10.128.0.26:37195 2020/12/20 18:10:02 syscalls: 3465 2020/12/20 18:10:02 code coverage: enabled 2020/12/20 18:10:02 comparison tracing: enabled 2020/12/20 18:10:02 extra coverage: enabled 2020/12/20 18:10:02 setuid sandbox: enabled 2020/12/20 18:10:02 namespace sandbox: enabled 2020/12/20 18:10:02 Android sandbox: enabled 2020/12/20 18:10:02 fault injection: enabled 2020/12/20 18:10:02 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/20 18:10:02 net packet injection: enabled 2020/12/20 18:10:02 net device setup: enabled 2020/12/20 18:10:02 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/20 18:10:02 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/20 18:10:02 USB emulation: enabled 2020/12/20 18:10:02 hci packet injection: enabled 2020/12/20 18:10:02 wifi device emulation: enabled 18:14:12 executing program 0: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000300)={&(0x7f0000000000), 0xc, &(0x7f00000002c0)={&(0x7f0000000040)=@acquire={0x178, 0x17, 0x1, 0x0, 0x0, {{@in6=@ipv4={[], [], @remote}}, @in=@dev, {@in6=@private0, @in=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {{@in=@broadcast, @in6=@local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee00}}}, [@tfcpad={0x8}, @algo_crypt={0x48, 0x2, {{'cbc-twofish-3way\x00'}}}]}, 0x178}}, 0x0) syzkaller login: [ 333.894215][ T35] audit: type=1400 audit(1608488052.383:8): avc: denied { execmem } for pid=8493 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 18:14:12 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)=@newpolicy={0xd0, 0x13, 0x1, 0x0, 0x0, {{@in6=@loopback, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x6e6bb0}, [@policy_type={0xa, 0x10, {0x1}}, @sec_ctx={0xc, 0x8, {0x8}}]}, 0xd0}}, 0x0) 18:14:12 executing program 2: mq_unlink(&(0x7f0000000000)='e355a76a11a1be18') 18:14:13 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) bind(r0, &(0x7f00000000c0)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @null, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default]}, 0x80) 18:14:13 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, 0x0, 0x0) [ 335.140158][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 335.452586][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 335.505935][ T8496] IPVS: ftp: loaded support on port[0] = 21 18:14:14 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) [ 335.742837][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 335.757231][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 335.777999][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 335.802491][ T8494] device bridge_slave_0 entered promiscuous mode [ 335.854641][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 335.863496][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 335.891976][ T8494] device bridge_slave_1 entered promiscuous mode [ 336.013134][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 336.087760][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 336.129197][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 336.313416][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 336.367432][ T8494] team0: Port device team_slave_0 added [ 336.408340][ T8518] IPVS: ftp: loaded support on port[0] = 21 [ 336.535836][ T8494] team0: Port device team_slave_1 added [ 336.587457][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 336.645141][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 336.652410][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.679100][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 336.719995][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 336.727463][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 336.753569][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 336.830368][ T8494] device hsr_slave_0 entered promiscuous mode [ 336.838974][ T8494] device hsr_slave_1 entered promiscuous mode [ 336.949424][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 336.958131][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 336.966681][ T8498] device bridge_slave_0 entered promiscuous mode [ 336.981572][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 336.988675][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 336.997209][ T8498] device bridge_slave_1 entered promiscuous mode [ 337.014946][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.022272][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.030555][ T8496] device bridge_slave_0 entered promiscuous mode [ 337.043384][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.050879][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.059083][ T8496] device bridge_slave_1 entered promiscuous mode [ 337.098126][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.112638][ T57] Bluetooth: hci0: command 0x0409 tx timeout [ 337.132614][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 337.150000][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.240183][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.279800][ T8498] team0: Port device team_slave_0 added [ 337.315533][ T8731] IPVS: ftp: loaded support on port[0] = 21 [ 337.342823][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 337.391789][ T8498] team0: Port device team_slave_1 added [ 337.431023][ T57] Bluetooth: hci1: command 0x0409 tx timeout [ 337.515574][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.527396][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.554024][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.571147][ T8496] team0: Port device team_slave_0 added [ 337.636883][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.648606][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.676230][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.677425][ T57] Bluetooth: hci2: command 0x0409 tx timeout [ 337.697219][ T8496] team0: Port device team_slave_1 added [ 337.755989][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 337.764490][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 337.773640][ T8500] device bridge_slave_0 entered promiscuous mode [ 337.784176][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 337.791341][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 337.799431][ T8500] device bridge_slave_1 entered promiscuous mode [ 337.866140][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 337.873254][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.900744][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 337.911966][ T57] Bluetooth: hci3: command 0x0409 tx timeout [ 337.915500][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 337.925759][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 337.952154][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 337.985343][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 337.994776][ T8518] chnl_net:caif_netlink_parms(): no params data found [ 338.025489][ T8498] device hsr_slave_0 entered promiscuous mode [ 338.036413][ T8498] device hsr_slave_1 entered promiscuous mode [ 338.043993][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.052884][ T8498] Cannot create hsr debugfs directory [ 338.060280][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 338.141569][ T8500] team0: Port device team_slave_0 added [ 338.162378][ T8496] device hsr_slave_0 entered promiscuous mode [ 338.169782][ T8496] device hsr_slave_1 entered promiscuous mode [ 338.177495][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.185272][ T8496] Cannot create hsr debugfs directory [ 338.191598][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 338.209663][ T8500] team0: Port device team_slave_1 added [ 338.245256][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 338.302444][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 338.311618][ T57] Bluetooth: hci4: command 0x0409 tx timeout [ 338.320404][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 338.327486][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.354414][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 338.399289][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 338.409019][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 338.419873][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 338.446248][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 338.527688][ T8518] bridge0: port 1(bridge_slave_0) entered blocking state [ 338.537268][ T8518] bridge0: port 1(bridge_slave_0) entered disabled state [ 338.546198][ T8518] device bridge_slave_0 entered promiscuous mode [ 338.621520][ T8518] bridge0: port 2(bridge_slave_1) entered blocking state [ 338.629499][ T8518] bridge0: port 2(bridge_slave_1) entered disabled state [ 338.655702][ T8518] device bridge_slave_1 entered promiscuous mode [ 338.700613][ T8731] chnl_net:caif_netlink_parms(): no params data found [ 338.759031][ T8500] device hsr_slave_0 entered promiscuous mode [ 338.766382][ T8500] device hsr_slave_1 entered promiscuous mode [ 338.774658][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 338.783192][ T8500] Cannot create hsr debugfs directory [ 338.824564][ T8518] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 338.901853][ T8518] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.032031][ T8518] team0: Port device team_slave_0 added [ 339.044256][ T8518] team0: Port device team_slave_1 added [ 339.104737][ T8731] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.113142][ T8731] bridge0: port 1(bridge_slave_0) entered disabled state [ 339.121940][ T8731] device bridge_slave_0 entered promiscuous mode [ 339.144666][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.151835][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.178524][ T8518] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 339.190500][ T8914] Bluetooth: hci0: command 0x041b tx timeout [ 339.206720][ T8731] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.215043][ T8731] bridge0: port 2(bridge_slave_1) entered disabled state [ 339.224557][ T8731] device bridge_slave_1 entered promiscuous mode [ 339.242865][ T8518] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 339.249847][ T8518] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.276163][ T5] Bluetooth: hci5: command 0x0409 tx timeout [ 339.277482][ T8518] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 339.314369][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 339.377090][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 339.393212][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 339.411265][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 339.438492][ T8731] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 339.462641][ T8731] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 339.472725][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 339.489640][ T8518] device hsr_slave_0 entered promiscuous mode [ 339.498805][ T8518] device hsr_slave_1 entered promiscuous mode [ 339.506637][ T8518] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 339.514969][ T9239] Bluetooth: hci1: command 0x041b tx timeout [ 339.522359][ T8518] Cannot create hsr debugfs directory [ 339.559831][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 339.569313][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 339.615534][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 339.626333][ T8731] team0: Port device team_slave_0 added [ 339.657510][ T8731] team0: Port device team_slave_1 added [ 339.687534][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 339.697328][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 339.708276][ T9513] bridge0: port 1(bridge_slave_0) entered blocking state [ 339.715715][ T9513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 339.726002][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 339.735217][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 339.744626][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 339.751777][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 339.761090][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 339.768479][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 339.814482][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 339.822935][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 339.836618][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 339.861615][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 339.910007][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 339.929544][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 339.939288][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 339.948808][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 339.976750][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 339.984941][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 339.991913][ T8914] Bluetooth: hci3: command 0x041b tx timeout [ 340.015134][ T8731] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 340.031968][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 340.040043][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 340.055378][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 340.066521][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 340.079482][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 340.129936][ T8731] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 340.137180][ T8731] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 340.168066][ T8731] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 340.183536][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 340.192608][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 340.208287][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 340.253901][ T8731] device hsr_slave_0 entered promiscuous mode [ 340.261364][ T8731] device hsr_slave_1 entered promiscuous mode [ 340.268160][ T8731] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 340.275890][ T8731] Cannot create hsr debugfs directory [ 340.366680][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 340.376108][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 340.391207][ T9513] Bluetooth: hci4: command 0x041b tx timeout [ 340.433923][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 340.444114][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 340.491669][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 340.509999][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 340.544112][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 340.644226][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.663200][ T8518] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 340.684747][ T8518] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 340.705699][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 340.718153][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 340.755635][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 340.762881][ T8518] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 340.785013][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 340.793582][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 340.813737][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 340.823503][ T8518] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 340.854544][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 340.872359][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 340.893445][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 340.903106][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 340.943157][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 340.954037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 340.963554][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 340.970692][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 340.979134][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 340.988344][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 340.997670][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.004861][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.012755][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.021863][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.029632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.043509][ T8494] device veth0_vlan entered promiscuous mode [ 341.068206][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.079198][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.087910][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.147808][ T8494] device veth1_vlan entered promiscuous mode [ 341.155839][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.167009][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 341.179175][ T9513] bridge0: port 1(bridge_slave_0) entered blocking state [ 341.186338][ T9513] bridge0: port 1(bridge_slave_0) entered forwarding state [ 341.194897][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.204302][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.213290][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 341.222705][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 341.232808][ T9513] bridge0: port 2(bridge_slave_1) entered blocking state [ 341.239886][ T9513] bridge0: port 2(bridge_slave_1) entered forwarding state [ 341.249275][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 341.258158][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.276234][ T9513] Bluetooth: hci0: command 0x040f tx timeout [ 341.325505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.335167][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.345984][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.356547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.365388][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 341.374942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 341.384558][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 341.394655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 341.410197][ T5] Bluetooth: hci5: command 0x041b tx timeout [ 341.440907][ T8731] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 341.464497][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.476246][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.484815][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 341.494294][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.503293][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.522338][ T8731] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 341.550893][ T8498] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 341.561906][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 341.586123][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 341.596560][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 341.606258][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 341.620322][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 341.628814][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 341.637458][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 341.646497][ T9239] Bluetooth: hci1: command 0x040f tx timeout [ 341.659342][ T8731] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 341.715547][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 341.724850][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 341.736127][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 341.745295][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.754232][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.762644][ T8731] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 341.786538][ T8494] device veth0_macvtap entered promiscuous mode [ 341.805202][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 341.830704][ T9239] Bluetooth: hci2: command 0x040f tx timeout [ 341.841286][ T8494] device veth1_macvtap entered promiscuous mode [ 341.858330][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.870410][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 341.878731][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 341.887965][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 341.896342][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 341.920663][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 341.959276][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 341.970676][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 341.978684][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 341.988167][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 341.998055][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.007964][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.015204][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.023618][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.033304][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.042240][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.051286][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.062555][ T8518] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.070620][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.111905][ T57] Bluetooth: hci3: command 0x040f tx timeout [ 342.142599][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 342.158016][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 342.170047][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.179009][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 342.187615][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 342.198272][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.207533][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.216782][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.225899][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 342.235494][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 342.244997][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 342.254503][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 342.290407][ T8518] 8021q: adding VLAN 0 to HW filter on device team0 [ 342.302505][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.323699][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.335910][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.347606][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 342.370347][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.379435][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 342.420828][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 342.437912][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 342.473480][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 342.492113][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 342.510634][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 342.519191][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 342.528165][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 342.536989][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.545736][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.554989][ T8914] Bluetooth: hci4: command 0x040f tx timeout [ 342.579990][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.587909][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.596589][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 342.606031][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 342.615867][ T8914] bridge0: port 1(bridge_slave_0) entered blocking state [ 342.623035][ T8914] bridge0: port 1(bridge_slave_0) entered forwarding state [ 342.631690][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 342.641624][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 342.651455][ T8914] bridge0: port 2(bridge_slave_1) entered blocking state [ 342.658718][ T8914] bridge0: port 2(bridge_slave_1) entered forwarding state [ 342.670231][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 342.691503][ T8496] device veth0_vlan entered promiscuous mode [ 342.707347][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 342.724835][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 342.762935][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 342.771841][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 342.781779][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 342.796006][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 342.805191][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 342.818930][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 342.828580][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 342.854048][ T8496] device veth1_vlan entered promiscuous mode [ 342.873557][ T8498] device veth0_vlan entered promiscuous mode [ 342.903369][ T8731] 8021q: adding VLAN 0 to HW filter on device bond0 [ 342.915436][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 342.927928][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 342.983334][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 342.992952][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 343.002309][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 343.012886][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 343.032165][ T8498] device veth1_vlan entered promiscuous mode [ 343.070579][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 343.078771][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 343.101263][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 343.122737][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 343.138709][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 343.148788][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.157188][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.179353][ T8518] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 343.204960][ T8518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 343.217820][ T8731] 8021q: adding VLAN 0 to HW filter on device team0 [ 343.289914][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 343.315536][ T8914] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 343.335123][ T8496] device veth0_macvtap entered promiscuous mode [ 343.350992][ T9697] Bluetooth: hci0: command 0x0419 tx timeout [ 343.370727][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.378835][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.403367][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.413013][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.426702][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 343.437139][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 343.446660][ T57] bridge0: port 1(bridge_slave_0) entered blocking state [ 343.453830][ T57] bridge0: port 1(bridge_slave_0) entered forwarding state [ 343.462157][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 343.476436][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 343.494555][ T8496] device veth1_macvtap entered promiscuous mode [ 343.516884][ T8498] device veth0_macvtap entered promiscuous mode [ 343.529058][ T9697] Bluetooth: hci5: command 0x040f tx timeout [ 343.550840][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.559100][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.568974][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 343.577620][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 343.587534][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 343.598256][ T57] bridge0: port 2(bridge_slave_1) entered blocking state [ 343.605512][ T57] bridge0: port 2(bridge_slave_1) entered forwarding state [ 343.614051][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 343.623954][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 343.636240][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 343.669865][ T9697] Bluetooth: hci1: command 0x0419 tx timeout [ 343.705018][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 343.713798][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 343.723227][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 343.743461][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.756871][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.768521][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.784321][ T8498] device veth1_macvtap entered promiscuous mode [ 343.796556][ T9660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 343.808612][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 343.816393][ T9660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 343.825918][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 343.836524][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 343.846696][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 343.856176][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 343.881197][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 343.895542][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.909090][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 343.918299][ T8672] Bluetooth: hci2: command 0x0419 tx timeout [ 343.927352][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.938711][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.948662][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 343.959189][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 343.972234][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 343.981660][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 343.992011][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 344.001330][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 344.011068][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 344.020027][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.028685][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.038206][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.047586][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 344.056755][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 344.066506][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 344.082085][ T8518] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 344.105417][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 344.119135][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.137881][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.150705][ T9513] Bluetooth: hci3: command 0x0419 tx timeout [ 344.165440][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.177777][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.204025][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.224546][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.237606][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 344.249331][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 344.263105][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 344.302649][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 344.320426][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 344.338368][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 344.368664][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 344.386473][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 344.410371][ T9513] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 18:14:22 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000048c0)=[{{&(0x7f0000000180)={0xa, 0x4e21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x2d}}}, 0x1c, &(0x7f00000002c0)=[{&(0x7f0000000280)="82", 0x1}], 0x1}}, {{&(0x7f0000000300)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000440)=[@rthdr={{0x28, 0x29, 0x39, {0x0, 0x2, 0x2, 0x0, 0x0, [@mcast1]}}}], 0x28}}], 0x2, 0x0) [ 344.429819][ T8731] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 344.441870][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.473520][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.494696][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.516208][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 344.631876][ T9697] Bluetooth: hci4: command 0x0419 tx timeout [ 344.653572][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 344.673970][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 18:14:23 executing program 0: r0 = openat$cuse(0xffffff9c, &(0x7f00000011c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001480)={0x2020, 0x0, 0x0}, 0x2020) read$FUSE(r0, 0x0, 0x0) write$FUSE_LK(r0, &(0x7f0000000040)={0x28, 0x0, r1}, 0x28) [ 344.703614][ T8500] device veth0_vlan entered promiscuous mode [ 344.733832][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 344.750549][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 344.780585][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 344.793952][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 344.856525][ T8500] device veth1_vlan entered promiscuous mode [ 344.893860][ T8731] 8021q: adding VLAN 0 to HW filter on device batadv0 18:14:23 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1, 0x6, &(0x7f0000000000)=@framed={{}, [@ldst={0x1}, @map]}, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) [ 344.918358][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 344.930846][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 344.948822][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.088072][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.115036][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 18:14:23 executing program 0: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffff, 0x43) [ 345.178348][ T8518] device veth0_vlan entered promiscuous mode [ 345.184839][ T154] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.216552][ T154] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.243566][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.255275][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 345.278613][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 345.302005][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 345.328041][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 18:14:23 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/icmp\x00') read$alg(r0, 0x0, 0x0) [ 345.346613][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 345.368579][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 345.378664][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 345.414508][ T8500] device veth0_macvtap entered promiscuous mode [ 345.518137][ T154] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.544066][ T8518] device veth1_vlan entered promiscuous mode 18:14:24 executing program 0: r0 = syz_io_uring_setup(0x2a17, &(0x7f00000000c0), &(0x7f0000ffb000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) syz_io_uring_setup(0x4b8f, &(0x7f0000000000), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) [ 345.565895][ T8500] device veth1_macvtap entered promiscuous mode [ 345.591186][ T2997] Bluetooth: hci5: command 0x0419 tx timeout [ 345.600314][ T154] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.610230][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 345.618547][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 345.638530][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 345.656647][ T9239] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 345.747658][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 345.762433][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 345.787048][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 345.805681][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 345.820166][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 345.831696][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 345.875884][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.890823][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 345.906061][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.926969][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 18:14:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x17, 0x0, &(0x7f0000000380)) [ 345.969214][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 345.992313][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.008189][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.045407][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.056135][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.067261][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 346.077726][ T2997] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 346.095419][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.111366][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.124144][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.135704][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.147235][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.169695][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.186044][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 346.205671][ T8731] device veth0_vlan entered promiscuous mode [ 346.230373][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 346.243101][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 346.258599][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 346.280798][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 18:14:24 executing program 1: socket(0x25, 0x3, 0x0) 18:14:24 executing program 0: syz_io_uring_setup(0x489c, &(0x7f0000000180), &(0x7f00003ff000/0xc00000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000140), &(0x7f00000000c0)) [ 346.316031][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.349219][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.369507][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.378288][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 346.483661][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 346.495750][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 346.528698][ T8518] device veth0_macvtap entered promiscuous mode [ 346.574262][ T8518] device veth1_macvtap entered promiscuous mode [ 346.614351][ T8731] device veth1_vlan entered promiscuous mode [ 346.711334][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.738940][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.762147][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.774042][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.788744][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.801766][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.811990][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 346.836707][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.848631][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 346.867015][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 346.876288][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 346.887169][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 346.897735][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 346.937015][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.951393][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.962544][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 346.973300][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 346.990926][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.002327][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.012243][ T8518] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.023681][ T8518] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.037304][ T8518] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 347.053248][ T8518] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.062427][ T8518] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.073034][ T8518] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.099039][ T8518] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 347.131236][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.145387][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 347.174878][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 347.185301][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 347.203818][ T9916] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.206181][ T8731] device veth0_macvtap entered promiscuous mode [ 347.217137][ T9916] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.246030][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 347.260897][ T9796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.300690][ T8731] device veth1_macvtap entered promiscuous mode [ 347.434154][ T9660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.455532][ T9660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.492693][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 347.503478][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 347.518146][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.530189][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.541303][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.553014][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.563685][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.574673][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.585077][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.597418][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.608196][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 347.619559][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.631609][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 347.641114][ T8590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.658579][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 347.666644][ T8590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 347.699563][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 347.708684][ T57] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 347.743898][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.767079][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.779158][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.790117][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.801085][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.812092][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.822456][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.834870][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.845266][ T8731] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 347.857480][ T8731] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 347.883742][ T8731] batman_adv: batadv0: Interface activated: batadv_slave_1 18:14:26 executing program 3: clock_getres(0x4099fe1a8aafb75a, 0x0) [ 347.929744][ T8590] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 347.931915][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 347.937930][ T8590] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.000322][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 348.010038][ T9697] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 348.021479][ T8731] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.034404][ T8731] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.057151][ T8731] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 348.086631][ T8731] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 18:14:26 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x16, 0x0, 0x0, 0xfb}, 0x40) [ 348.336405][ T8590] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.352277][ T8590] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.418243][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 348.446230][ T9660] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 348.456473][ T9660] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 348.474503][ T9919] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 18:14:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:14:27 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1, 0x4, &(0x7f0000000040)=@framed={{}, [@jmp={0x5, 0x0, 0x7}]}, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:27 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x8923, &(0x7f00000000c0)={'ip6gre0\x00', 0x0}) 18:14:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1b, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:27 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f00000000c0)) syz_genetlink_get_family_id$netlbl_calipso(&(0x7f0000000040)='NLBL_CALIPSO\x00') 18:14:27 executing program 4: syz_io_uring_setup(0x7075, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x0, 0x1a0}, &(0x7f0000b87000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil, 0x0, 0x0) syz_io_uring_setup(0x345f, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000003000/0x4000)=nil, &(0x7f0000000000), 0x0) syz_io_uring_setup(0x6364, &(0x7f0000000380), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000002000/0x4000)=nil, &(0x7f0000000400), &(0x7f0000000440)) 18:14:27 executing program 1: syz_emit_ethernet(0x107, &(0x7f00000006c0)=ANY=[@ANYBLOB="34786b8f3b4daaaaaaaaaabb8100370008"], 0x0) 18:14:27 executing program 0: bpf$MAP_CREATE(0x5, &(0x7f0000000080), 0x40) 18:14:27 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/dev_mcast\x00') read$alg(r0, 0x0, 0x0) 18:14:27 executing program 2: r0 = syz_io_uring_setup(0x489c, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x4, &(0x7f0000000100)=r1, 0x1) 18:14:27 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1, 0x2, &(0x7f0000000080)=@raw=[@generic={0x3}, @exit], &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:14:27 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x80041272, 0xffffffffffffffff) 18:14:27 executing program 0: syz_mount_image$msdos(&(0x7f0000000000)='msdos\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, &(0x7f0000000080)) fchownat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee01, 0x0) 18:14:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x9, 0x1) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0xfff) 18:14:27 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:14:27 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0xc0189436, &(0x7f00000000c0)={'ip6gre0\x00', &(0x7f0000000040)={'ip6tnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @mcast2}}) 18:14:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x43, 0x0, &(0x7f0000000200)) 18:14:27 executing program 0: syz_mount_image$iso9660(&(0x7f0000000000)='iso9660\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000400), 0x0, &(0x7f0000000440)) r0 = openat$cuse(0xffffff9c, &(0x7f00000011c0)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r0, &(0x7f0000001480)={0x2020}, 0x2020) 18:14:27 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x3c, 0x0, &(0x7f0000000200)) 18:14:27 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x88, 0x0, 0x0, &(0x7f0000000200)) 18:14:27 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@ipv4_delroute={0x1c, 0x19, 0x1}, 0x1c}}, 0x0) 18:14:27 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x48, 0x0, &(0x7f0000000200)) 18:14:27 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/protocols\x00') read$alg(r0, 0x0, 0x0) 18:14:28 executing program 1: socketpair(0x11, 0xa, 0x10001, &(0x7f0000000000)) 18:14:28 executing program 5: r0 = openat$loop_ctrl(0xffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) 18:14:28 executing program 4: socketpair(0x11, 0xa, 0x10300, &(0x7f0000000000)) 18:14:28 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/dev\x00') read$alg(r0, 0x0, 0x0) [ 349.631545][T10084] ISOFS: Unable to identify CD-ROM format. 18:14:28 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x49, 0x0, &(0x7f0000000200)) 18:14:28 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$alg(r0, 0x0, 0x0) [ 349.849346][T10084] ISOFS: Unable to identify CD-ROM format. 18:14:28 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip6_tables_names\x00') read$alg(r0, 0x0, 0x1e08bc611de9ba5c) 18:14:28 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/icmp6\x00') read$alg(r0, 0x0, 0x0) 18:14:28 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x82342) ioctl$LOOP_SET_STATUS64(r0, 0x4c04, 0x0) 18:14:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockname$packet(r0, 0x0, &(0x7f0000000180)) 18:14:28 executing program 3: openat$pidfd(0xffffff9c, &(0x7f0000000080)='/proc/self\x00', 0x2e20b0e9b0e952f4, 0x0) 18:14:28 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x0, 0x1, &(0x7f0000001380)=@raw=[@ldst], &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0x0, 0x2}, 0x74) 18:14:28 executing program 4: getpgrp(0xffffffffffffffff) r0 = io_uring_setup(0x635f, &(0x7f0000000140)) mmap$IORING_OFF_CQ_RING(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x11, r0, 0x8000000) syz_io_uring_setup(0x23ce, &(0x7f0000000040), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000000000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000100)) mmap$IORING_OFF_CQ_RING(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 18:14:28 executing program 2: r0 = syz_io_uring_setup(0x489c, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0xa, 0x0, 0x1) 18:14:28 executing program 3: syz_emit_ethernet(0x1c6, &(0x7f0000000340)=ANY=[@ANYBLOB="aaaaaaaaaaaabbbbbbbbbbbb86dd62b5f13d019006"], 0x0) 18:14:28 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/ip6_flowlabel\x00') read$alg(r0, 0x0, 0x0) 18:14:28 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0xa, &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:28 executing program 1: r0 = syz_io_uring_setup(0x3, &(0x7f00000000c0), &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000140), &(0x7f0000000180)) io_uring_register$IORING_REGISTER_BUFFERS(r0, 0x0, &(0x7f0000001440)=[{&(0x7f00000001c0)=""/4096, 0x1000}, {&(0x7f0000000000)=""/134, 0x86}, {&(0x7f00000012c0)}], 0x3) 18:14:28 executing program 3: socketpair(0xa, 0x3, 0x7, &(0x7f0000000040)) 18:14:28 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x12, 0x1, &(0x7f0000001380)=@raw=[@ldst], &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:29 executing program 2: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x2, 0x0, &(0x7f0000000080)={0x0, 0x0}) ioctl$SECCOMP_IOCTL_NOTIF_ADDFD(r0, 0x40182103, 0x0) 18:14:29 executing program 4: r0 = syz_io_uring_setup(0x489c, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) r1 = eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x7, &(0x7f0000000100)=r1, 0x1) 18:14:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1c, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$NLBL_UNLABEL_C_ACCEPT(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 18:14:29 executing program 1: r0 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, r0) 18:14:29 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x7, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 18:14:29 executing program 3: r0 = syz_io_uring_setup(0x489c, &(0x7f0000000000), &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) io_uring_register$IORING_REGISTER_EVENTFD_ASYNC(r0, 0x5, &(0x7f0000000100), 0x1) 18:14:29 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x46, 0x0, &(0x7f0000000200)) 18:14:29 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='cgroup\x00') read$alg(r0, 0x0, 0x0) 18:14:29 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0x9}, 0x40) 18:14:29 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='numa_maps\x00') read$alg(r0, 0x0, 0x0) 18:14:29 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1, 0x7, &(0x7f0000000080)=@raw=[@call, @generic={0x3}, @btf_id, @generic, @exit, @exit], &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:29 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0x11, 0x4, 0x4, 0xffffffff, 0x2}, 0x40) 18:14:29 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=@newnexthop={0x18, 0x68, 0x1}, 0x18}}, 0x0) 18:14:29 executing program 5: syz_io_uring_setup(0x4000292f, &(0x7f00000000c0)={0x0, 0x0, 0x32}, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x1000)=nil, 0x0, 0x0) 18:14:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 18:14:29 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$9p(r0, 0x0, 0x0) 18:14:29 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$tun(r0, 0x0, 0x0) 18:14:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) getsockopt$inet6_mreq(r0, 0x29, 0x4, 0x0, &(0x7f0000000200)) 18:14:29 executing program 5: syz_io_uring_setup(0x4081, &(0x7f0000000000)={0x0, 0x0, 0x2, 0x0, 0xfffffffc}, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 18:14:29 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001500)={0x1, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x4}}, &(0x7f00000013c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x74) 18:14:29 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet6_udp(0xa, 0x2, 0x0) write$9p(r0, 0x0, 0x0) 18:14:29 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$P9_RRENAMEAT(r0, 0x0, 0x0) 18:14:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$P9_RFSYNC(r0, 0x0, 0x0) 18:14:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 18:14:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$P9_RWSTAT(r0, 0x0, 0x0) 18:14:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000580)='\x00', 0x1000, 0x20, &(0x7f0000000480)) 18:14:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$P9_RWALK(r0, 0x0, 0x0) 18:14:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_icmp(0x2, 0x2, 0x1) write$P9_RGETLOCK(r0, 0x0, 0x0) 18:14:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000040)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$P9_RSTATu(r0, 0x0, 0x0) 18:14:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$P9_RREMOVE(r0, 0x0, 0x0) 18:14:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000580)='\x00', 0x1000, 0x800, &(0x7f0000000480)) 18:14:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000000)='\x00', 0x1000, 0x2, &(0x7f0000000480)) 18:14:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='\x00', 0x3000, 0x80, &(0x7f0000000100)) 18:14:30 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) write$P9_RSYMLINK(r0, 0x0, 0x0) 18:14:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$P9_RLOCK(r0, 0x0, 0x0) 18:14:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$P9_RLERROR(r0, 0x0, 0x0) 18:14:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='\x00', 0x3000, 0x10, &(0x7f0000000480)) 18:14:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$P9_RWALK(r0, 0x0, 0x0) 18:14:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$P9_RXATTRCREATE(r0, 0x0, 0x0) 18:14:30 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$cgroup_subtree(r0, 0x0, 0x0) 18:14:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$P9_RGETLOCK(r0, 0x0, 0x0) 18:14:30 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 18:14:30 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 18:14:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$cgroup_type(r0, 0x0, 0x0) 18:14:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, 0x0, &(0x7f0000000080)=0xfffffffffffffed2) 18:14:30 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) write$char_raw(r0, 0x0, 0x0) 18:14:30 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, &(0x7f0000000000), &(0x7f0000000040)=0x10) 18:14:31 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000300)) write$P9_RGETLOCK(r0, 0x0, 0x0) 18:14:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 18:14:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)) write$P9_RLINK(r0, 0x0, 0x0) 18:14:31 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x41) 18:14:31 executing program 2: futex(&(0x7f0000000000)=0x2, 0x86, 0x0, 0x0, 0x0, 0x0) 18:14:31 executing program 3: prctl$PR_SET_SECUREBITS(0x1c, 0xec0dac95b89735eb) 18:14:31 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DCCPDIAG_GETSOCK(r0, 0xfffffffffffffffd, 0x0) 18:14:31 executing program 0: clone(0x784d999d3a22912e, 0x0, 0x0, 0x0, 0x0) 18:14:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) close(r0) openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x8002, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 18:14:31 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x0, 0x0, "3480b42ba09f35a411d91139345ed4bf47d42671a8f657f5cf3fd9aacd80eaf437dc2e33a1bd09eee873ee7ed20ecd77e45f824593ecf5f986e013b1eb45bf717aff4c40ae05b2cd85bafc891c1f59ed"}, 0xd8) 18:14:31 executing program 2: clone(0x818cb780, 0x0, 0x0, 0x0, 0x0) 18:14:31 executing program 4: clock_gettime(0x0, &(0x7f0000000200)={0x0}) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x6}, &(0x7f00000001c0)={0x5}, &(0x7f0000000240)={r0}) [ 352.965648][ T35] audit: type=1400 audit(1608488071.456:9): avc: denied { sys_admin } for pid=10333 comm="syz-executor.0" capability=21 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=cap_userns permissive=1 18:14:31 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, &(0x7f0000000040)={0x1, @le_accept_cis={{0x2066, 0x2}}}, 0x6) 18:14:31 executing program 5: socket$inet(0x2, 0x3, 0x1f) 18:14:31 executing program 3: futex(&(0x7f0000000000)=0x1, 0x8b, 0x1, 0x0, &(0x7f00000000c0), 0x0) 18:14:31 executing program 0: r0 = socket(0x2, 0x2, 0x0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r0, &(0x7f0000000200)={&(0x7f0000000100), 0xc, &(0x7f00000001c0)={0x0}}, 0x0) 18:14:31 executing program 4: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x17) 18:14:31 executing program 2: socket(0x26, 0x5, 0x401) 18:14:31 executing program 5: clone(0x83bc9780, 0x0, 0x0, 0x0, 0x0) 18:14:31 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1}) 18:14:31 executing program 0: clone(0x812c9580, 0x0, 0x0, 0x0, 0x0) 18:14:31 executing program 4: futex(0x0, 0x8b, 0x0, &(0x7f0000001440)={0x0, 0x989680}, &(0x7f0000001480), 0x0) 18:14:31 executing program 2: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000002340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000080)={&(0x7f0000000100)={0x1ec4, 0x14, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x61, 0x1, "12478338a78ea7021f402abf4451fbd159919f09b31b6ce878f1c97b3af48071a3928f3c536aca811f75b1d1e8215906768154148b001cd824d8d0915625bee1eea6fcaabdc2db4fc2b830aff6ba5324a7b9fafa54c6a89cebeaf03fcc"}, @INET_DIAG_REQ_BYTECODE={0x1001, 0x1, "cba892bde64254e6e848b7231eec5e4cccc8c88dce9dd4d4c2361dea75ebc0a2b7f217281450fcb5aaa79934686f6b3d56d44a49b3179f32160ae96558c8e9e3d866a396db172908eb0081dd127d8e5d16ca120f6e1722a905709c493209c5a52dc93282ee781a9a3ed0064f0bb07c09978a5986b5b515655b5ca9406e051448d7d0ddf4577a793f7905c44251d8b25c6bfe8e8bd529627af84234431a610b9f94178ac7f35ad6684b7ba93a158f86147a92fec902644467bf5a9877980bc374a3f626837fe157f5b2c2d0efd544b019d3f0f80eab72a87acedb720f27edfe0474cd1ead4265830851d064ce201b06587b986818e2699b971de458da4165b1cc51a18560158101dca6c18a0bd9a6b6963eff9c21ddb5e87c97d9121a37e7728ae915737d677f3c7f08cf49b38ac7da6fdc9c90f8fef38aecb32d615b8ab49ac4ae3be2e68ba0f0175e76bb67d05e3af7bb35f72b01be46b4b9ce4d501d1d09b6656276e070229c96561b4de13522d538dcc03e5164dadd4e6695c5e29c5245dcb5d941502b25df061fb6a0e9203149602b5c6d6507f065db4b3de4dccca2b1a3302fe079a19c830a64e9d0756f6bc57854930d9b055776190348b2f207434eab4865c1e8dc40265957d56f28e98a056c959a98bc1febe5daba612552be5cc4258a98dd9d2706b128e8d58ccad396eca76a9778cfccc09aa3f3b1e2ab5258c394ff7db8a843a1aeed92ef3de9794a19cc383a19772991bbf55d18651d9b16fa2060c01f11d3ae9d09d59d4f936e4b7373a7c1394b4ef8d5623eeabeefaf34859d4a2c5e4929aee9453fd8d41a568408616d4a26cdd6ca6c2112547f55803f6d069f4df3de6e56a52ffc71f16c3d7c6ad67f2ef0447e44f65fcd7305c3cdf6c58c2af3e853a1609087f500c92e5208909cb1ff23f568cb57f610091cf9b10a1521c6cef3487c30f850dccd1bf65a5a00c86d433f4f91c445887b0033037e3411f3428715fc131ff1b5ea0a97bda3844ce636a1eb769df1a681b60016dd2efdd2dd3d738eef37992a5edf7ea3772a71b830231823b3c78981a96b1d18a72cde3580bef55f6b2aa228e61e9cebf83bd86d3d27fe46ba0d88096d482b66d6f53cbfbcc25ebe995981866db82d073b614c2fce1059ceca847b286ce547ac77806d50e840c56f7cb1d1012733a2b9de0bb58c0035b34540b3c445072998b2158007515902f3ab3c4ed7a713e39d6059fc37d5ac053b6fd19356d23c080e8b2953af0653ebf2ab57c3bac3fe2e1627908ba865a229bbece7472c4c44b4575b54e2eccc3ed794e6ae9559e2b56ccc70ed58ec01d057befaf507c2e5b21f291d39146310652be324af712e5a9ba4c9e26926546cedb380d879d7f06d584bb0ec3410e86102c078f2179b7df7c53756ea370f785efe3aaad896e09d74769cc45b6f19dc14e9600492c54f4a94e5933b928813f2578a14cc9064c3a0bc2c2ed18ff33b8a84b5a2e8e623fb33e16043b8545060faa954575b1bde843e5c40cedd80c6972671ba66edf7f5d136a4114172127f0d6c15bb7fb9953b3c4b74f4d8154e0b37ce4a8c7ded5b89e261b2d8f667822c6099d389941c6ad4ce09cd052b48bbfb6ff657356c244c43803160a8da58a2fa74c722ad15253ef94f991d01e9ed06d6c41045b0ce8704159530718b1c8971b2d9ea4e3a88fe61bd79027af50aec21f12cc5f2a01e4b9c684cacf2e12311955ab57e398f941b27a3f3678d270faa8caf5febe197e19cd479d96778635814de3e3ca0841201e36d5be2f27308ce54509b41249a25cc2df354c7d8ee5043b7bab5ca1aa4822d9f53248994d310e6c73e11bd24e5991129c9a383b456a636c68e32788870ba568e5f8414a1b597615a95834d33d7e6c7e54b5377af9c3bbf7255ab37505695d38aa1be7e52e00f2f59193f5e43edd3b0df25bfdd65319391c40e89e3a40c718ac4a86811ebcffb045d3d77681f5696e853b6c4565477863333841d479ec5688f3befd1bfa89d45f086cf2368c5af637384a2efca51c050a4a2cc118b51107a6314c8b7dadb389a23cf9ef2b92a44512d333aaf9521155e926a451d280172f8db8e1c30bf1fe9fbf0ae3ae80abcd225823f73eb5eb766bc3e363a1757c58d0a52ce841ba626ac2cbab469c02b09de5ca7e89202b4c5a8e0d43f41a88843f5f1e3c723fa17ac8a0d7961f0cf19db80d065514fc452e33077d9c93065652912991ae9a2a094f10ca15623fa9f1ad98a313249a5fa010c66edee4b91a5fbac3112909f7c2bf0eb2638ff1ae16f874c39b6996650f0091338734bc1e22c31b5cd02a04043e85f9a91606420b849136759ae5971e8a39cf34c13b359ad9e711273adf104323b03b2954663b3f91b43b9592c568630c10863badfb80206dc907d802e1d08c0df3a3f459966f2ad03e0d6de8e68bf9dab198db42f02a6fbfe8c8db4d96e980808b9622640a64e66b4148037df1d28d29c621fc7c35392a9afb02c6ae84bc038c3847bb94fa9440cff279d765c9157e4194c17b2c9b52c6642aa7a43675a08a50b052ebab2cdf6316d6e7ae4143d802f6fa70a8dae1e0ebba64e526b14eb8df4422bdf0b402266798f5046c1f436ef637c080c5464b63562363f9fec8c149fa488ed751435413fe7d3c995d1fe3f83f44304de3c6af0bacfac892cce6656ec8ad985dc241e3b89d39f51174fdf2b69e4c79cb641c826f35230d18422b03db8f5fc44518bad6d49dcfbd149f83a933d57a9eb9fee55b8b95e316b9a4e2cb7f745af13e873e938d14165207e51300d42c79e456cd3d65d747b91a8ed4769531128ae97e888b98c3f1d641de2249d2c245c5f5d31e859732a6bae53dae8c61a0cfa91450065b74a22b611745f90de6deeb0031444cb5df2755698513818da705a0fbff585b1d698541e206deecb709a95b73a2c1a8c4d1d12145a6ee172bfa259b0ef8e90057d5d59f7c6632178ed535f7853fa919c49765c7dd055dd5014c2ba0a09a2b4390f191ff58d3f1dfb9374a6a2594d9656e97582e87016be87b5c5637e0bef8febb5cbe18ae88709fc34b8a5b1dcbdb554fde86bee38c963b06ac9ce0978b9a95798eb20926c0a5bb554fae2b3f709ab3f7af9ffeed8a7035b89da0f68479511d8ee709a28e67ea551e79207e74ec34c5cbeab1bfe731bee80f170512b2738d7cc37f716bd8ff8029ca1da3bb4c4a2e3fc3c1239de8f77919015a25f605f11f3774c0c6d46af67ac063e4c4bcd02f500df1eba51ff468ef48eade62dceeb4359dd314fa079366f2fc680990d05284ca9b4b47c9453abae22c83908a39e719d535b339c83c728daa5c190e874f6130f5554590f0608a8f3ce09c4ae8c22fcceb3e1468d835ca56ecb3ae26ba7d45721557def3b8062a0078385559b19b2a887084923e0a7f056eafad2c535f5d225157c3e0ac48788d83bf21de8c2ade8dcbcc8f6766361fb3f7e8a57e7592d4a12850e0e0ecd4d57d10cf6e8c9f49f6ba16c1ee180b9e1d2b86e79019b0dce526d26d17cc9a83f46b1124c0ca8d41de16c2be76b97487eba4f8a6acdab5b5418c8de799ff32b49468f131ab3d95acf38f9162d916985ef35afd96fcc2452f9084bff00482f066b9fb24ab5d9bd3592fae1ea69e918effcb71fc5df249bf0aecc135716303ba5cb312124b6981a92c1bc9c11d56240f399f9718dd2c0f45e6402fba286accf5e07311a02c36cdb9ce3063b13750d9f7cc6177d0783ac76b35e9036419911d4bbe31caddd86a5aa3d7a66c9dcd32b16435aa0d08fd3f320eb5354dfc214566636f4015e385dba751ee6e461b61bf99b64bc4debf9b4e071473a00e36e59126cd3e131501dcf9e1aa16437edc6bf1d272ec3db97ef078a5c7097f8b837c3085703a151e977f52ec7ff8bd941fd128748aa3328ceba0f81c44d85f99e227fe4530237b783b23bd5977a65cdd17135128b13bdb650eac96fadbb0dc641a555a78a6974c7dcb335f8a633bb419d5cd8eeb8ca2e511d579c9d6cc51de0bd2e47279533ed6fd20e45d195ed1bd604ea244e2751635b2a24c058725546865e800d12757ad12970021ee86254bec414ef1ad3b93da5b799c70901b9266ae5fc3bf393c7f07c0da671953193a48249d38f1fca6174351a8bdca4063fb842a3b3739187a7ab97054ff2570dfcc389c5f1321e48f2eafd1ddc04f9eda3ea15faf4b70a7409a16d6441b903798efd6937cf96509fa0f02f86a01c57b20ac275bc584244af59a79063e31a745d2676223f80c180e6e8fef3f83ce44aba64bcd1b0efbe3b1d4ccf320b64c1d8f743723662b66718f648b4fe76360e0a222ec4c57753e08044dfd96b8fc247d293644c26ae335f87d6616b3b2c3555b4d005748629676fd9a197f810e0636a63447289a6890ca499de7014ee3dfa3ddcf12cea06e4b47e8a17797198f26f45d799b2428e409d8c11779864af8102e0ce423b5b5c09c314374ad924dc57014fa1c6374b214cd065250b82c3a89cd285963122417095a1eac05a702ca6573f4275be980174dfb489d6d27a40a4089321b24c6b61c6846877deeda6fa1b18209f71d48a86f0510d69c4a9f1cfb9ea6cc465792ded8e9f7968a8245b840ddc6326c202ef84283f992b6e5af3b34861f3b70e944879ca02029418e71dddff5230999fbfd94aa133670bb7d681091d1e0519a1493f7e7319d00f7a85c92ae64e9405ad25c493fbb33e13fda772a2b4027ecad12f03fb45dfe6f667ded903bd25a32b847bd0914ec8267af7214cca21df9b72eb2892f78345ac8c89ece1a8cb71ef3612736b91b8d755ea91152b3627e9dc38b48455bf09cfe6f3349be00c2b8c3437d87476f79dfa669c02f0140875faae9dec0d8b542cde7a188dbb3f70337aaa18572c1e3d177580c538e8acd388d17bff9ae714df88d35fc19b4b4d4c6a150bb10914a02a25da74824b972a4cb1b5df29a12afbf56ced8c01fc8b9a6ddd5f5c01f6f81eaf36622f98330999909f98b9082d01ba3127dcb22ab215058ab997534ac40a58d23fbc3420dd0ad11afbdb572a8742a9ef4495ea717fc178ef6e5ed808933047a8b642b021af1a76f9b0866aebb7b7e7394f54f682c2564f0306981df328f8a5263ac5a167dd50dccdfcf909ede6e838a1413d86619743f17fd586a0736a2e9bc85939adc582d2a0df1f0180fa58413831090bb8d52e70ef97c5e930afcb18d17c6e3c2f6dca95071b3861e2e908dee9fc2005693f3d99e925e8d96412e15e9632de388314f6fecf2dad2db8860984162422ccf40bddb15944c5f71652984c2aa2202560703833affcce6cf5d9f44470fd34e9eeabcc24bc07a3b30480f0d8761c423d53b20d7f4f4309afe5f232183a8e45d74cf0f2a43540e7dedb2ec7c6032f11dc6588fc2d56aa924cb90697306b1f56a734120e8405ed321b7bc8fe12c99a4052ffae1b719131d9da233d82c11dd5482fab58460a9e83d514ac2ceea73b1079e87f64dcb50a9864fa4f2b88707270283d5ab94efa2edc1f2d93a8acbf33dad5a9483e38194d0f9ddba042bca9ad0ee22a49274a4cfc862eb3072d1f1dd434e4471eb57da013a49944b402decf14165c5533974ba499c541db8c6665d86f37c4477f60618a630a04834c4f3a73561a778ac50c00d8a69b9f9d63caf97516cefc77b6852009e8802da22fcbd7ee0c33720619940c1840db8903a3ce4e6a3b0ef79b85f19ce02c32015150f18e7c2da2fbbc55e16d4cef82bdb3c73c1f51565204c69d85d89e77bd1163dd75"}, @INET_DIAG_REQ_BYTECODE={0xd5, 0x1, "497ac0bf9dfec21b385b91f9ca297faa39d0b6a212451cf2fa073688cc54fb3ab6de6e9035dc1936a070543778c7de61df9b3d1b8e1cd92ea8d863ec2b123279e23fc330b8441435e143b12c5c5d37c41f1529b776571beb56af776fbf1ac800b008bb6d75e3347304526351924cf941c145ad0c989fbfe407562388dacae00ccda41a3cb638dcfa84f54fdbfdbc11e7277196be4ac8724e9d7ab1754ba817a452093991a5f6b67ed63cb054245048dfa1b8c59c1f97bc0b31a61fdab44de4f60fa0ae6a5e52fbe4a96a7b6fa273e32a14"}, @INET_DIAG_REQ_BYTECODE={0xd6d, 0x1, "5c1361dbc38b8506140b6664325025af0cdb7ed14cdf3d7a9db0753ad1c13576781ef8d17a3631e33db528b676c2407ec6b163e1d6358446492cb577f3078c358f7be876f6a366407369a69336f568174973db7f617b89f9e81e76280f32712fb62c8468b9829720831bf7bde39f31d8ea4052b40f60cf8cd210e9bedc44a1009958606f6cbcc90d4745333e562db5f1efca6e6d363991e1e29691b366f591d99a92fceb9203df441bc1b9c58d662017d00b083ea696176608148ce2c14d6df41e8c36b60b0c160491c352f3753281774f5abd8ae030f161a71431e8b3602ce41eda9d4b9b94db27e678a44cb7d9e0658b67f96acb850ab339f31e6131caf8bfc6d0a339be87c3d97554c9d251831c6f2ba393c23c4dee8f0a9858b69fa6a63f2697a08bd12485d8193a14403447d70472f0d57ef2831fb210e0e4f48d64cf73f1cdcbf7edef755fcf4cd084c65d439a2c2a01da12d7d09842c5ba9721b3230b1206c8bcedad6b0cb69ce6b3486088c4347cc9094158fa5531e6f86dd3bf45bddb5add548859da8f4c700facda149f33fa6482e019a58c80af5a8b4f315035eb79bc1e6aa8ec1800721772abea0766e6111359db4d719e1c60aade92f4353f8403fc1e3ab789d5da96c059a017a3901e217bea6e7b2b213fbc071b6ddfcce1f9e70e75868a9039adcf1df8665bb7b28f36b126968d5cda88347f186331be3003ee6531da76992925f0f02cfb5cb5c0489bc48db421e6f95a98c01d3c20effecee4774baa668e572821b08f0e3575e256934be7e86a72dd4b7539d2d04c65eef7df273eba750223cd1c6f32dfd836ce4be39340ae210223ed9c3b397b31fec49fae8e05c46598dde5a4a829ece846622fe790d7159b2a2708bc2cd6b7747dd700e32d4e4440733b380b5a9c6e2f133e0c6f3e3cb4890d9f24bc02e802b466492fafe2db798480e500ea55edc1459a687e5e553b80e531e5011ee84082dd5c371c12957c135ee59222385767c232260e29c456b02e9b8716a8eb807f36e5b9a32a7782ea562a44386984ef46719b94bed1c4567cabc01b721b4361d15f5bed914d22329db99a6da0f64aee45a5c951d6000ff6a3d8708dff32397cd2ed48c9aaded4d27b98c137ea8a1debb3926fa2674d28a2012cdb58f0ff3d5298426f615a01313197827d459ac3c419858aaa2ccb795ed891093f7fb65dc13bd063aad1f6951c86cdff36e5dc9941660d8bff4d6df042415042125427e87dfc5ec8938e8688c6871ca93a21034143d16d0aff4b8249f0b8ac40c75f254c18ef4e2ad3ff8730d93a362aa3fe6c6f708c86ae60f7017659b0bdee50541928c5a4ed0f7468a67a852711282d503e9c9d049b88e365206c99db9fbd6c583bc40830c43b8278e3e984a2aa398776176318fb2c594a84ed9d8ffa6204fbb6c5e7c3103f78c2d07f378de3c02497d91ce433b60cbb66c1d3a2607b0dea2a398900a1288139db08d6dafc2e315a61456895f2931dea90d9e7cc5abe40f6c3e277a6923959925f519c4e5b9e298bbd1406bf1c35b8f4fa22f090b358c824de58cecf43dc7db749db30bade8fb208a369a4a74eed362c196a199259a93beee6303f74595ea32e7afd1c52688eebb7d06a7c49980c0b933d76e519d4ad70861c176d797a16a2ba70ed4261712e722142eb2d41bb4acf2761a14b6ac31ae9582cc7ec09aaaa08b7ac2596af055f7522862e39bdd0ef91d556d7988d0b5d3cad535559fbc974bc0f06ba660399e71fdf30a890461ea59ff44fc0845328c0563346269ad36500fee0c094b39c806b73e685e1b6af3db1d184132a4fdd8dc863a6557dda3bcc7438ea189edee537dd8f6bd0bd5bc25709ebb35fe9319a30ad5ccce278ed541672c902a434035f4e45156a3bfb4cfc96d9aaf4271d2261a4d749eaa72f2f4a20ee9514e18b6f12c2501162917f4f19bd888246091fdc40b082672296a29bde2320db7ff5c449ee64d442fc26d1ba5d600df112d1e24b44f569bac710c06ab99b304f7af59777174b6b30eeccb6da319300a04ce63c67a1390238b2a0f949ef7c8bae7af9583767f0911a203d08612e70b83507051a16d8f055a18876ae16b7ba2fb82464dc605e14270676cf56979ccc367ebb5b890456bb4527e73f56f4a9366dd072f4d6f05e8d5eeafa32b3960a60ebae5ed8c10b0d4c3e59c43b9e097c532bc046edb9a5d4049ef191f79419774068fc1c4f380a77c1d79bfcc40b8164f21c446d2c43d3b53cdbe7e342f9db064f43cc148791d29359b14a102000e3100cd5526dc5a655af4565fbe1c3c41462002daafcd6b52dd08ed03b3c9c1b7ff0423ec15d4edffad96ee2ddc968fe388e71410b6b58dc91a3ada4ca06de9e784d97b9a051646e30a6e21ef578db168087ef5424499ce5282b70138f0f479b861d0e10b7ea2817f64631ec0bdb1b45a097dcb3b7c8e413ea90112b8000507d7dbb8d13e7b005216d7e66dc0d72f3f3f7afc4c5c3f59a4af6340c85ad228d3cd011b26ef1efa99eeb75852e666ad26d97aff3069531143f40b47877b617c11fbd41b568a35b836e70106dc260e0f3755cda6be500161d8546b032414c44e7508fe2ebfc7803d6b63ba35ee1b6cca455529f099210932eb196fb76930f2d0addcd40064e248ca93a2d53fecd98cff1d7af20c1de5a65981483e277a80c515e9dffe0d63917c29ab49b65ad1e3c0bf9f7ddd7f92df2214680792a87caafbf4156534e013b43afa05c3be0e8c20e06022b9a0e2741aec76e86d0d57e2c089da70a60a175856906d40cf8ea7c8176218e96b444a69056c00a0457a7c8990ea17eb723c4b8b832ad8d2d024f655327a6d20bdbdec97f26b892506662e821a31d335dad93df1340b88d1261419f3c747ad9686e631153bbd72c113f2478bee007631b5c143ba2808e8a4ca631459397f420224e2df9ea70a976994761660f4ad78f0a2c1609230965f37ee35bd838b71b9b7eec5c196ab8d38dda0df7e986c9f62298fe880dd905046a1f0f245a608d42e1a0e82d2cb5acfc4eb5487a915892d36efb54034b8124471f3ee98881683a03e677153f49d35567faa52b5d3c481a00177a5bd0f33d9b1e641a36b6066eaef2b81d5ca392cd50ca4072f0959133d32f06e53ba6e479af736ec335153b7a0dcc61bb6d61ce1f813fbb01dc87bbb7be123c0e87f68267eda59f04dec589a562769fb6469505c3248b8a1ed1aff4305a06444a58729769d08a26c3f74980dd997e34b3e49de8045cdd9eb53dd1552e4bbb155f867c73c83ee4ef225770108399fc4c04b339c7f36b64a275ddb85dc693e8729ededc40e09a75cae318ad3d74813dcb87b9f1dccd19a4afe9b2f0e1865b45586b909fcb0a5a6271784f922550f19c63b948f28ea20b1a43abd3889b11784f619ee29d95d011306abec5b63cf2388549cbd5bfe84c9842cc66ee1bc9cdad2253765a013bc1d72c1d36498a3ef314be56691a656304d1c9cffb15ac49159cb9cf855d63f1b65af9056ec5ee622a03c407b606fc853edf4888f2a5adbe47cc6b69609c449ae5e11bf356678aa5f7c3b80a19e6802375893425182f65903964a4cdf30547d14972c4e8c6ffba7103365c31df597fb446313e10f6987675897a418995545922510b30e997a0ba53cc4fda52c9a42c0cc98948e946ca1f091f2418b370c86bf1faa0f892a4c4420c856c66f44e7ca75b66992dc6314500cfe192b59a781a99041c85a7b6112b512c550034adc6cea1f387e28673b19dc751055755b8c0ce84940f319666eadc191b33069872b0cbdb87067988cab11f2cc587c9c88f75e2dee3f2b28bc0b0c1c75481e948a040d2746cf49464062a2d321108e9375754f2273f68093ce8df1f700cd6577d59b7b38a199db2a8ae4ee95747f4fe71c05bb9517ea985fe86727a2616f84ab2e37f9fe618f04cdcc01fb3a3d3c0f8db3265eadabebf94ed4e5bcf35d33f2b1dc12a9697152114b336d95b91ed44333d416c863df964b99f02460cd4f18355dbfdf7f62379a390c632c61e5c7112de8ce8d9bf2694fa6f284cc70c53c46c96c4cefa06ce2e15862a176453b973668bb1b04cc014102cf0c0f0bd7ac6dd6860c6687e16039d60f9245df4e28180781116943443416a316bd1a9cb22ae4aeb01a4596bfa95770073d30b44a33adfaf1c7836508c0cbc227b446be25f5da046c4954f4866beacfd97617573a0a34dafc642b330e09d7ec75706dc56bd528302a44df09f4681c94a834de7bc67bb818525b91c3b54495a2bce1d6674042549807a473d951ba29e16ec5264758e44f4c31b9e283d81dba7ef1c69120aaaf297e87e4e444dcb4dde8f8863e96407184a6ff8faa31f8d874d6f1b1a22fcc8bebbf0093af347690b7bd8ac4292a8f3ca1bbdeebf3c993b91085abf841d9a50c45335cae9a6cf59e39c1d2e94417b2c9c8d291163b7d442d717a1da6ff0161ec5bca9c2bd9009cc755a426b01b78934ef5058aae95cbdd83854a891e2bbfdae364dd05264df38614f0bf37a541873ea2ccd6f03b51522d6ec9017f90677d086afbf4c1510c6b3f7e872554f4275b1e22e3e32fb5f0e6ae16bda31a44d72a0c4cdf94ee3740882d2d424614dcab8791e0e57da575c0ebe23db90fae0ea38c4d583ee871d976ae717dc4fd4b398cf86a0c9ac134809bc1f74ff9550a2ad03263ce2c6de0cbbdefbb2eed03c5323943f3cbbfa801fd5a236740ab5e8cb714308d414eea2ed52b256a9a7250017c9680b540fb2b962ca96ad99e7b501d732b40dcf0ac36670d23fdb7f5382553780a3d13d24844c10fd4f90a918a2300b7df010b100dbb846d28d4d6c57f9"}]}, 0x1ec4}}, 0x0) 18:14:32 executing program 5: clone(0xd0d9900, 0x0, 0x0, 0x0, 0x0) 18:14:32 executing program 0: semctl$SETVAL(0x0, 0x4, 0x10, 0x0) [ 353.530199][T10375] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 18:14:32 executing program 4: r0 = socket(0x2, 0xa, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, 0x0, 0x0) [ 353.738855][T10387] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 18:14:32 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000000), 0x4) 18:14:32 executing program 2: r0 = gettid() capset(&(0x7f0000002180)={0x20080522, r0}, &(0x7f00000021c0)) 18:14:32 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_SNDMTU(r0, 0x112, 0xc, &(0x7f0000000000), &(0x7f0000000040)=0x2) 18:14:32 executing program 0: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000040)=0xffffffe0) 18:14:32 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000700)={&(0x7f0000000000), 0xc, &(0x7f00000006c0)={0x0}}, 0x0) 18:14:32 executing program 4: clone(0x1318180, 0x0, 0x0, 0x0, 0x0) 18:14:32 executing program 5: r0 = socket$inet(0x2, 0x80a, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:14:32 executing program 4: clone(0x87ad8b80, 0x0, 0x0, 0x0, 0x0) 18:14:32 executing program 0: rt_sigpending(&(0x7f00000001c0), 0xfffffd28) 18:14:32 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="80") 18:14:32 executing program 1: openat$rtc(0xffffffffffffff9c, &(0x7f0000000180)='/dev/rtc0\x00', 0x165100, 0x0) 18:14:32 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000001140)={0x1f, 0x0, 0x3}, 0x6) 18:14:32 executing program 5: socketpair(0x11, 0xa, 0xff, 0x0) 18:14:33 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x9}) 18:14:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) setsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000080)=0xffffa778, 0x4) 18:14:33 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$BTRFS_IOC_GET_DEV_STATS(r0, 0xc4089434, 0x0) ioctl$sock_bt_hci(r0, 0x400448ca, 0x0) 18:14:33 executing program 0: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000480)) 18:14:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) setsockopt$bt_hci_HCI_TIME_STAMP(r0, 0x0, 0x3, &(0x7f0000000040)=0x8, 0x4) 18:14:33 executing program 5: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$bt_hci(r0, 0x0, 0x0) 18:14:33 executing program 0: r0 = timerfd_create(0x8, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000100)={{}, {0x0, 0x989680}}, 0x0) 18:14:33 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, &(0x7f0000000400), &(0x7f0000000440)=0x4) 18:14:33 executing program 4: socketpair(0x10, 0x2, 0xfa, 0x0) 18:14:33 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) 18:14:33 executing program 3: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0xffffffffffffffff, 0x0, "b259c9"}) 18:14:33 executing program 5: select(0x27, &(0x7f0000000140), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000240)={0x0, 0x2710}) 18:14:33 executing program 0: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) getsockopt$bt_BT_FLUSHABLE(r0, 0x112, 0x8, 0x0, &(0x7f0000000440)) 18:14:33 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0xffffffffffffffff, 0x4}, 0x6) 18:14:33 executing program 2: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x490203, 0x0) 18:14:33 executing program 3: capset(&(0x7f0000000100)={0x19980330}, &(0x7f0000000140)) 18:14:33 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000180)='/dev/bsg\x00', 0x616802, 0x0) 18:14:33 executing program 1: clock_adjtime(0x0, &(0x7f0000000000)={0x49ec2e11}) 18:14:33 executing program 0: syz_open_dev$usbmon(&(0x7f0000000040)='/dev/usbmon#\x00', 0x9, 0x201) [ 355.302779][T10469] capability: warning: `syz-executor.3' uses 32-bit capabilities (legacy support in use) 18:14:33 executing program 4: clone(0x810400, 0x0, 0x0, 0x0, 0x0) 18:14:33 executing program 2: socket(0xa, 0x3, 0x8) 18:14:33 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) getsockopt$bt_BT_POWER(r0, 0x112, 0x9, 0x0, &(0x7f0000000080)) 18:14:33 executing program 1: modify_ldt$read(0x0, &(0x7f0000000040)=""/248, 0xf8) setsockopt$bt_hci_HCI_TIME_STAMP(0xffffffffffffffff, 0x0, 0x3, 0x0, 0x0) socketpair(0x11, 0xa, 0xff, &(0x7f0000000000)) getpid() getpgrp(0x0) 18:14:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000140)={@in={{0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x0, 0x0, 0x0, 0x0, "c6db51018e7bc0d0ee1d89ed1dce1c21568579ee8489178981cd3fa749cc1cfc3f0be57150c38a864b10e6ed4547775eabdef2e27d8c4e034bafaac09643f784396282d7ed8ed6362f5cd115daf8c379"}, 0xd8) 18:14:34 executing program 0: r0 = socket(0x2, 0x1, 0x0) setsockopt$bt_hci_HCI_FILTER(r0, 0x0, 0x2, &(0x7f0000000000), 0x10) 18:14:34 executing program 4: prctl$PR_GET_TSC(0x19, &(0x7f0000000080)) socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)) 18:14:34 executing program 2: r0 = eventfd2(0x0, 0x0) write$eventfd(r0, 0x0, 0x46) 18:14:34 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000040)={0x1f, 0x0, 0x7}, 0x6) 18:14:34 executing program 3: r0 = socket$inet(0x2, 0x3, 0x1f) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 18:14:34 executing program 1: semget(0x2, 0x5aabbda07a928ab5, 0x0) 18:14:34 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0xf, 0x0, 0x0, 0xc, 0x0, 0x0, 0x0, [@sadb_spirange={0x2}, @sadb_x_sec_ctx={0x1}, @sadb_address={0x5, 0x7, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @private0}}, @sadb_spirange={0x2}]}, 0x60}}, 0x0) 18:14:34 executing program 4: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000000fc0)={&(0x7f0000000080), 0xc, &(0x7f0000000f80)={0x0}}, 0x0) 18:14:34 executing program 2: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) write$bt_hci(r0, &(0x7f0000000080)={0x1, @pin_code_neg_reply={{0x40e, 0x6}}}, 0xfffffffffffffd31) 18:14:34 executing program 1: r0 = socket(0x2, 0x1, 0x0) bind$bt_hci(r0, 0x0, 0x0) 18:14:34 executing program 3: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x6000, 0x0) 18:14:34 executing program 5: select(0x40, &(0x7f0000000000)={0x6}, &(0x7f0000000080)={0x6}, 0x0, &(0x7f0000000100)={0x77359400}) 18:14:34 executing program 0: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000740)={&(0x7f00000006c0), 0xc, &(0x7f0000000700)={0x0, 0x4208}}, 0x0) 18:14:34 executing program 4: r0 = timerfd_create(0x7, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000001040)={{0x77359400}, {0x0, 0x989680}}, &(0x7f0000001080)) 18:14:34 executing program 3: syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x347, 0x0) 18:14:34 executing program 2: r0 = eventfd2(0x3f, 0x0) read$eventfd(r0, &(0x7f0000000480), 0x8) 18:14:34 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448ca, &(0x7f00000000c0)) 18:14:34 executing program 5: capget(&(0x7f0000000640)={0x20080522}, 0x0) 18:14:34 executing program 4: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:14:34 executing program 0: socket(0x2, 0x1, 0x8) 18:14:34 executing program 3: clone(0x1f049100, 0x0, 0x0, 0x0, 0x0) 18:14:34 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)) 18:14:34 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x1000, &(0x7f0000ffc000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) 18:14:34 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x400448de, 0xfffffffffffffffe) 18:14:34 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000000c0)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @loopback}}}, 0x0, 0x0, 0x0, 0x0, "6b2df117e7623cfb393642f2e676f7b119bbf2f944b372d22ba8a545d36626965bf9aca9df381b6293136b66910f810223d7adc42154856ead0cdbb088e9fe6bdd6302b79df81f566725dd481105155b"}, 0xd8) 18:14:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000140)={0x0, 0xfffffffffffffe81}}, 0x0) 18:14:35 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000000080)={&(0x7f00000004c0), 0xa, &(0x7f0000000440)={&(0x7f0000000180)={0x290}, 0x290}}, 0x0) 18:14:35 executing program 0: sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r0 = eventfd2(0x3f, 0x0) read$eventfd(r0, &(0x7f0000000480), 0x8) 18:14:35 executing program 5: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) bind$bt_sco(r0, &(0x7f00000011c0)={0x1f, @fixed}, 0x8) bind$bt_sco(r0, &(0x7f0000000000), 0x8) 18:14:35 executing program 4: futex(0x0, 0x8c, 0x1, 0x0, &(0x7f00000027c0), 0x0) 18:14:35 executing program 1: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rfkill\x00', 0x8001, 0x0) read$rfkill(r0, 0x0, 0x0) 18:14:35 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 18:14:35 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d2, &(0x7f0000000040)="8081") 18:14:35 executing program 5: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, 0x0, &(0x7f0000000040)) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)) 18:14:35 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10040) 18:14:35 executing program 0: select(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, 0x0) 18:14:35 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$BTRFS_IOC_BALANCE_PROGRESS(r0, 0x84009422, &(0x7f0000000100)={0x0, 0x0, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @usage, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @struct}, {0x0, @struct}}) 18:14:35 executing program 3: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000100)) 18:14:35 executing program 4: getrusage(0x0, &(0x7f0000000180)) syz_init_net_socket$bt_l2cap(0x1f, 0x0, 0x0) mlockall(0x5) 18:14:35 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=ANY=[], 0x10}}, 0x0) 18:14:35 executing program 5: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x0, &(0x7f0000000040)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 18:14:35 executing program 0: socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:14:35 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$sock_bt_hci(r0, 0x800448d3, &(0x7f0000000000)="b0") 18:14:35 executing program 5: r0 = eventfd2(0xfffffffd, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffff1c1, 0x8) write$eventfd(r0, &(0x7f0000000000), 0x8) 18:14:35 executing program 3: socket(0x2, 0x1, 0x6) 18:14:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000001040)) 18:14:35 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)) 18:14:36 executing program 1: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet6_tcp_int(r0, 0x6, 0x6, 0x0, &(0x7f0000000080)) 18:14:36 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x0) sendmsg$SOCK_DIAG_BY_FAMILY(r0, &(0x7f0000001500)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 18:14:36 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, 0x0) 18:14:36 executing program 0: clone(0xa3908800, 0x0, 0x0, 0x0, 0x0) 18:14:36 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000140)=@gcm_128={{}, "6093a3f9f8d8b7ca", "1b47bf9fad411567dbd02e18679b49ec", "4a36036d", "d6d82e8e6c7b0eae"}, 0x28) 18:14:36 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_DEVICE(r1, 0xc00caee0, 0x0) 18:14:36 executing program 3: clock_nanosleep(0x87ed0d8148adc181, 0x0, 0x0, 0x0) 18:14:36 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) ioctl$HCIINQUIRY(r0, 0x800448f0, &(0x7f0000000000)={0x0, 0x0, "b259c9"}) 18:14:36 executing program 5: r0 = socket(0x2, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000080)={@in={{0x2, 0x0, @empty}}, 0x0, 0x0, 0x12, 0x0, "3480b42ba09f35a411d91139345ed4bf47d42671a8f657f5cf3fd9aacd80eaf437dc2e33a1bd09eee873ee7ed20ecd77e45f824593ecf5f986e013b1eb45bf717aff4c40ae05b2cd85bafc891c1f59ed"}, 0xd8) 18:14:36 executing program 1: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000000), 0x6) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 18:14:36 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) mlockall(0x3) 18:14:36 executing program 2: ioprio_set$uid(0x0, 0xffffffffffffffff, 0x5ffc) 18:14:36 executing program 3: r0 = timerfd_create(0x9, 0x0) timerfd_settime(r0, 0x0, &(0x7f0000000040)={{0x77359400}}, 0x0) 18:14:36 executing program 4: eventfd2(0x0, 0x0) openat$drirender128(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dri/renderD128\x00', 0xa4000, 0x0) 18:14:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IRQFD(r1, 0x4020ae76, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0x5a}) 18:14:37 executing program 2: clock_nanosleep(0x0, 0x1, &(0x7f0000000180), 0x0) 18:14:37 executing program 1: clone(0x892cef80, 0x0, 0x0, 0x0, 0x0) 18:14:37 executing program 4: select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0x6}, 0x0, 0x0) 18:14:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001240)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0}) 18:14:37 executing program 1: sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, 0x0, 0x55a1f346d3538b5f) 18:14:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f0000000240)) 18:14:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000001f00)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(r0, 0xc004ae02, &(0x7f0000000100)=ANY=[]) 18:14:38 executing program 0: r0 = epoll_create1(0x0) poll(&(0x7f0000000380)=[{r0, 0x47c90a97450601cf}], 0x1, 0x0) 18:14:38 executing program 5: futex(&(0x7f0000000000)=0x1, 0x9, 0x1, &(0x7f0000000040)={0x0, 0x989680}, 0x0, 0x2) 18:14:38 executing program 3: r0 = eventfd2(0xfffffffd, 0x0) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffff1c1, 0x8) 18:14:38 executing program 2: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet6_icmp_ICMP_FILTER(r0, 0x1, 0x1, &(0x7f0000000100)={0x7}, 0x4) 18:14:38 executing program 4: io_setup(0xfff, &(0x7f0000001140)=0x0) r1 = eventfd(0x0) io_submit(r0, 0x2, &(0x7f0000001340)=[&(0x7f00000012c0)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, 0x0]) 18:14:38 executing program 1: shmget(0x1, 0x2000, 0x2, &(0x7f0000ffb000/0x2000)=nil) 18:14:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getpeername(r0, &(0x7f0000000000)=@tipc=@name, &(0x7f0000000100)=0x80) 18:14:38 executing program 1: r0 = open(&(0x7f0000000000)='./file0\x00', 0x1e1c42, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0x2020) 18:14:38 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f0000003a40)={0x0, 0x989680}) 18:14:38 executing program 0: clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r1 = timerfd_create(0x9, 0x0) timerfd_settime(r1, 0x1, &(0x7f0000000040)={{0x77359400}, {0x0, r0+60000000}}, 0x0) 18:14:38 executing program 4: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10142008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xc810) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x4) [ 359.962109][ C1] hrtimer: interrupt took 32023 ns 18:14:38 executing program 2: socket$netlink(0x10, 0x3, 0x6) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(0xffffffffffffffff, 0x6, 0x2, 0x0, &(0x7f0000000440)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r1, r2, 0x0, 0x320f) dup(0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r1, &(0x7f0000000300)={&(0x7f00000001c0), 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000840)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4048000}, 0xc810) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, &(0x7f0000000080)={'security\x00'}, &(0x7f0000000100)=0x54) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f00000007c0)={&(0x7f0000000380), 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x4) 18:14:38 executing program 5: syz_mount_image$udf(&(0x7f0000000000)='udf\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000140)={[{@iocharset={'iocharset', 0x3d, 'cp864'}}]}) 18:14:38 executing program 1: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000040)='/dev/loop-control\x00', 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$RTC_EPOCH_SET(0xffffffffffffffff, 0x4008700e, 0x0) mknodat(0xffffffffffffffff, &(0x7f00000004c0)='./file0/file0\x00', 0x0, 0xa00) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) [ 360.235494][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 360.269819][T10712] UDF-fs: Scanning with blocksize 512 failed [ 360.281315][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 360.308588][T10712] UDF-fs: Scanning with blocksize 1024 failed [ 360.316328][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 360.324168][T10712] UDF-fs: Scanning with blocksize 2048 failed [ 360.331056][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 360.339146][T10712] UDF-fs: Scanning with blocksize 4096 failed 18:14:38 executing program 3: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10142008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYRES16=0x0, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5, 0x5, {{0xb, 0x4, 0x0, 0x8, 0x2c, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x14, 0x7b, 0x0, 0x5, [0xef7, 0x8239, 0x7, 0xebf2]}, @ra={0x94, 0x4}]}}}}}) sendmsg$TEAM_CMD_NOOP(0xffffffffffffffff, &(0x7f0000000840)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x10000000}, 0xc, 0x0}, 0xc810) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') getsockopt$IP6T_SO_GET_INFO(0xffffffffffffffff, 0x29, 0x40, 0x0, &(0x7f0000000100)) syz_genetlink_get_family_id$netlbl_mgmt(&(0x7f00000003c0)='NLBL_MGMT\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x4) 18:14:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000028c0)={0xffffffffffffffff}) fstatfs(r0, &(0x7f0000000000)=""/90) 18:14:38 executing program 4: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10142008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="bc020000", @ANYRES16=0x0, @ANYBLOB="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"], 0x2bc}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x7800, 0x8000, 0x5, 0x5, {{0xe, 0x4, 0x0, 0x8, 0x38, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x20, 0x7b, 0x0, 0x5, [0x5, 0xef7, 0x40, 0x8239, 0x7, 0xebf2, 0x6243]}, @ra={0x94, 0x4}]}}}}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x4) 18:14:38 executing program 2: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000000)='encrypted\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, r0) [ 360.495553][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 18:14:39 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000004880)={0x0, 0x0, &(0x7f0000004840)={&(0x7f0000000000)=ANY=[@ANYBLOB="28010000160001"], 0x128}}, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$gtp(0x0) [ 360.557047][T10712] UDF-fs: Scanning with blocksize 512 failed 18:14:39 executing program 2: socket$netlink(0x10, 0x3, 0x6) r0 = dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$bt_l2cap_L2CAP_CONNINFO(r0, 0x6, 0x2, 0x0, &(0x7f0000000440)) accept(0xffffffffffffffff, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, 0x0}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc64, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = syz_open_procfs(0x0, &(0x7f0000000100)='net/fib_trie\x00') sendfile(r2, r3, 0x0, 0x320f) connect$inet6(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) sendmsg$TIPC_NL_LINK_RESET_STATS(r2, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x10142008}, 0xc, &(0x7f00000002c0)={&(0x7f0000000880)=ANY=[@ANYBLOB="bc0200", @ANYRES16=0x0, @ANYBLOB="000426bd7000ffdbdf250a0000005c010680040002004500040067636d28616573290000000000000000000000000000000000000000000000001d0000005c9aa102982046d913399ef1cb0cc61c738740aadd0d370427e44a21d50000003c00040067636d286165732900000000000000000000000000000000000000000000000014000000303edb2cf190931e8add52269d2d0cf249f90400020008000100020000003e00040067636d2861657329000000000000000000000000000000000000000000000000160000006016147ed78cd6ff27f15e93373797e2204b650d0203000075000300cfab19796706b0250dc8cc6c8c8c19075092a93383f29b75524c72356cef106c7f758b1dbd7315fee558be252abfeea8da858fe79c7a63b96baf3b9125e3ac72e845850cb4fcf58725a6c819e4327c5e33e7f70aad290453634d2bf805e0704aa4632d0e5b50c73fb50000000800010001000000040002001400098008000100ffffff7f08000200590d0000240003800800020003000000080001000300000008000300ffffff7f08000300030000000c00078008000200040000004c0004803c00078008000300f9ffffff0800020000000000080001000e00000008000100090000000800030003000000080001001100000008000100170000000c00078008000200680100000c00078008000200070000008000018008000300050000000d0001007564703a73797a32000000000c000280080004000500000038000400200001000a004e2200000080fe800000000000000000000000000020fdffffff1400020002004e24ac1414aa00000000000000000f00010069623a65727370616e300000080003000600000008000300790e0000300005801c00028008000400060000"], 0x2bc}, 0x1, 0x0, 0x0, 0x20000880}, 0x840) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000580)={'erspan0\x00', &(0x7f0000000500)={'syztnl1\x00', 0x0, 0x7800, 0x0, 0x5, 0x5, {{0xe, 0x4, 0x0, 0x8, 0x38, 0x0, 0x0, 0x8, 0x4, 0x0, @multicast1, @empty, {[@timestamp={0x44, 0x20, 0x7b, 0x0, 0x5, [0x5, 0xef7, 0x0, 0x8239, 0x7, 0xebf2, 0x6243]}, @ra={0x94, 0x4}]}}}}}) syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$NLBL_MGMT_C_REMOVEDEF(r0, &(0x7f00000007c0)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x1000000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x400c010}, 0x4) [ 360.638473][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found [ 360.687944][T10712] UDF-fs: Scanning with blocksize 1024 failed 18:14:39 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ebc1bacc3e9c6ad8a961aea0a632bc96a0ee51bc4b438ee784229fe7c4ffe317357fc4cd1240c573defbd94ae60b9e99c2471b80a12fddbd0d1b0008efd13253c484c56c7d6418d96219153826eddd305d52baaba3680fbb03449443d48b32ed6ced275532", 0x65, r0) [ 360.799326][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 18:14:39 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) [ 360.859810][T10741] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.877327][T10712] UDF-fs: Scanning with blocksize 2048 failed [ 360.898441][T10712] UDF-fs: warning (device loop5): udf_load_vrs: No VRS found 18:14:39 executing program 4: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080), 0x0) [ 360.926415][T10741] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.1'. [ 360.949205][T10712] UDF-fs: Scanning with blocksize 4096 failed 18:14:39 executing program 1: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) accept$unix(r0, 0x0, 0x0) 18:14:39 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) sendto$inet6(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x2}, 0x1c) 18:14:39 executing program 2: getresgid(0x0, 0x0, 0x0) pipe2(&(0x7f0000000180), 0x0) 18:14:39 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) connect$inet(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 18:14:39 executing program 0: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lchown(0x0, 0x0, 0x0) 18:14:39 executing program 1: select(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x40}) 18:14:39 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 18:14:39 executing program 2: shmctl$SHM_STAT(0x0, 0xd, 0x0) getitimer(0x2, &(0x7f0000000680)) 18:14:39 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, &(0x7f0000000180), 0x4) 18:14:40 executing program 1: link(&(0x7f0000000100)='./file0\x00', 0xfffffffffffffffe) 18:14:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$unix(r0, &(0x7f0000000000)=@file={0xa}, 0xa) 18:14:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000780)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f00000006c0)=[{&(0x7f0000000080)='9', 0x1}], 0x1}, 0x0) 18:14:40 executing program 0: getresuid(&(0x7f0000000040), 0x0, 0x0) sigaltstack(&(0x7f0000ff4000/0x9000)=nil, 0x0) 18:14:40 executing program 3: open$dir(&(0x7f00000004c0)='./file0\x00', 0x200, 0x0) 18:14:40 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000180)=ANY=[@ANYBLOB="d413"], 0xa0) 18:14:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240), 0x8) 18:14:40 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, 0x0, &(0x7f0000000180)) 18:14:40 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt(r0, 0x0, 0x0, 0x0, 0x0) 18:14:40 executing program 0: getresuid(0x0, &(0x7f0000000280), &(0x7f00000002c0)) 18:14:40 executing program 3: select(0x40, &(0x7f0000001100), 0x0, 0x0, &(0x7f00000011c0)={0x0, 0xfffff3ea}) 18:14:40 executing program 2: openat$ptmx(0xffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x200, 0x0) 18:14:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000040)="ac", 0x1, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r0, r1) 18:14:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 18:14:40 executing program 0: openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x0, 0x0) 18:14:40 executing program 4: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/151) 18:14:40 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x9, &(0x7f00000002c0), 0x4) 18:14:40 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000000)={0x0, 0x0, 0x1, '0'}, 0x9) 18:14:40 executing program 1: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, 0x0, 0x0) 18:14:40 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000080)) pipe2(&(0x7f0000000180), 0x0) 18:14:40 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f0000000040)=0x7, 0x4) 18:14:40 executing program 0: socket$inet6_sctp(0x1c, 0x5, 0x84) r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) sendto$inet(r0, &(0x7f0000000040)="acef7791e9f5379e1abe1f8357b8769a531ac66c6175b65f4c634d859dcc464fb755563cde6051154fc8c18f5aaa15eee9e59c9996df31efc6e81d727d4ae309efa3c188c52c8e4d98dc2b69888fc6958c290d607cd4cf38f982340b175998f1b950ae39f5687f91ae7877bd0c3e8c85c7b50851af21", 0x76, 0x20008, &(0x7f00000000c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000100), 0x8) sendto$inet(0xffffffffffffffff, &(0x7f0000000100), 0x0, 0x20088, &(0x7f0000000180)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:14:41 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 18:14:41 executing program 1: getresuid(0x0, 0x0, &(0x7f0000001300)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)) 18:14:41 executing program 2: r0 = shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) shmctl$SHM_STAT(r0, 0xd, 0x0) 18:14:41 executing program 4: sigaltstack(&(0x7f0000ffc000/0x4000)=nil, 0x0) getresuid(&(0x7f0000000240), 0x0, 0x0) 18:14:41 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000100)=@file={0xa}, 0xa) 18:14:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) dup2(r0, r1) 18:14:41 executing program 5: sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) 18:14:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0xa0) 18:14:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x18, &(0x7f0000000100), 0x4) 18:14:41 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) getsockopt$sock_int(r0, 0xffff, 0x2000, 0x0, 0x0) 18:14:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000080)={0xfffffe35, 0x2}, 0x10) shutdown(r0, 0x1) 18:14:41 executing program 3: setitimer(0x0, &(0x7f0000000180)={{0x2}, {0x7fff}}, &(0x7f00000001c0)) 18:14:41 executing program 5: openat(0xffffffffffffffff, &(0x7f0000000300)='./file0\x00', 0x400000, 0x0) 18:14:41 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000300), &(0x7f0000000200)=0xa0) 18:14:41 executing program 2: socketpair(0x17, 0x0, 0x9, 0x0) 18:14:41 executing program 1: setrlimit(0x0, &(0x7f0000000280)) 18:14:41 executing program 0: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000), &(0x7f0000000040)=0x8) 18:14:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) writev(r0, &(0x7f0000000200)=[{&(0x7f00000000c0)="03", 0x1}], 0x1) write(r0, &(0x7f0000001100)='(', 0x1) writev(r0, &(0x7f0000000040)=[{&(0x7f0000001140)="c4", 0x1}], 0x1) 18:14:42 executing program 5: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fsync(r0) 18:14:42 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, 0x0) 18:14:42 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, &(0x7f0000001100)=""/6, &(0x7f0000001140)=0x6) 18:14:42 executing program 1: fcntl$lock(0xffffffffffffffff, 0x329ff36869c9262a, 0x0) 18:14:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) r1 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f0000000000)={0x1, [0x0]}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000240)={r2}, &(0x7f0000000280)=0x8) 18:14:42 executing program 5: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$getown(r0, 0x5) 18:14:42 executing program 4: getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000002c0)) 18:14:42 executing program 1: getitimer(0x0, &(0x7f0000000680)) 18:14:42 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000280), 0x0) 18:14:42 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3}) 18:14:42 executing program 0: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001100)=""/140) getresuid(&(0x7f00000000c0), 0x0, 0x0) shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000002200)=""/4111) 18:14:42 executing program 5: open(&(0x7f0000000100)='./file0\x00', 0x200, 0x17e) 18:14:42 executing program 4: getresgid(0x0, 0x0, &(0x7f0000000080)) 18:14:42 executing program 1: getresuid(0x0, 0x0, &(0x7f00000002c0)) 18:14:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r1, 0x84, 0x901, &(0x7f0000000280), 0x8) 18:14:42 executing program 3: io_setup(0x0, &(0x7f0000000000)=0x0) io_getevents(r0, 0x0, 0x1, &(0x7f0000000040)=[{}], &(0x7f00000000c0)={0x0, 0x3938700}) 18:14:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = fcntl$dupfd(r0, 0x0, r1) sendmsg$inet_sctp(r2, &(0x7f0000000380)={&(0x7f0000000040)=@in={0x10}, 0x10, &(0x7f0000000300)=[{&(0x7f00000000c0)="8b", 0x1}], 0x1, &(0x7f0000000340)=[@init={0x14, 0x84, 0x1, {0x100}}], 0x14}, 0x0) 18:14:42 executing program 4: fcntl$lock(0xffffffffffffffff, 0xd, &(0x7f0000000040)) 18:14:42 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto(r0, &(0x7f00000000c0)="99", 0x1, 0x20100, &(0x7f0000000140)=@in6={0x1c, 0x1c}, 0x1c) 18:14:42 executing program 1: accept4$inet6(0xffffffffffffffff, &(0x7f00000006c0), &(0x7f0000000700)=0x1c, 0x0) 18:14:42 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f00000000c0), 0x8) 18:14:42 executing program 0: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0xfffffffd, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}) 18:14:42 executing program 2: setuid(0xffffffffffffffff) shmctl$SHM_STAT(0x0, 0xd, 0x0) 18:14:42 executing program 4: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 18:14:43 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x65) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$inet_sctp_SCTP_FRAGMENT_INTERLEAVE(r2, 0x84, 0x24, &(0x7f0000000000)=0x1c00, 0xfe6a) 18:14:43 executing program 5: shmget(0x3, 0x3000, 0x0, &(0x7f0000ffb000/0x3000)=nil) 18:14:43 executing program 0: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 18:14:43 executing program 4: openat$ptmx(0xffffff9c, &(0x7f0000000100)='/dev/ptmx\x00', 0x0, 0x0) 18:14:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x8, &(0x7f0000000100), 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:14:43 executing program 3: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) utimensat(r0, &(0x7f0000000040)='./file0/file0\x00', &(0x7f0000000080), 0x0) 18:14:43 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_ADD_STREAMS(r0, 0x84, 0x903, &(0x7f00000005c0), 0x8) 18:14:43 executing program 1: getresgid(0x0, &(0x7f0000000040), 0x0) 18:14:43 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) recvfrom$inet(r0, 0x0, 0x0, 0x800c1, 0x0, 0x0) 18:14:43 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockname$unix(r0, &(0x7f0000000140), &(0x7f0000000180)=0x3) 18:14:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340), &(0x7f0000000240)=0x8) 18:14:43 executing program 3: getsockopt$sock_timeval(0xffffffffffffffff, 0xffff, 0x0, &(0x7f0000000280), &(0x7f00000002c0)=0x8) 18:14:43 executing program 5: open(0x0, 0x200, 0x0) 18:14:43 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000140)=ANY=[@ANYBLOB="01"], &(0x7f0000000080)=0x8) 18:14:43 executing program 0: getpeername$unix(0xffffffffffffffff, 0x0, &(0x7f0000000240)) 18:14:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040), 0xa0) 18:14:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x10, 0x2}, 0x10) 18:14:43 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) accept4$inet6(r0, &(0x7f00000006c0), &(0x7f0000000700)=0x1c, 0x0) 18:14:43 executing program 1: shmget$private(0x0, 0xd000, 0x0, &(0x7f0000ff2000/0xd000)=nil) 18:14:43 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup2(r1, r0) setsockopt$inet_sctp_SCTP_EVENTS(r2, 0x84, 0xc, &(0x7f0000000100), 0xb) 18:14:43 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)="5e6a1869a29ce574dfa947e75c1421b43e48bd48a4d45dfb451a646e5e3874dabd2cfb3f24302c82fad8867936cb76f49a6c4a9b174c0c31b17af81ff51c8510cfdee2147ed0a5fd3681493c288069f8e8a668f144082affd68d7373d59e5aa908e729d98bce5c", 0x67}, {&(0x7f00000004c0)="24fb78d8a9dedabc6fc68fae637b516904cd34e31a19fd70a832804764364c9b5d0d405b5034c0f09adc15facb6d10ef9f7d49418448d1585465474f358d106aee844c5e2ba2ce3b6af59202fdbdc96ee7814b48d1f23e56443185a2c050079453d01d69361f326e79f19db299301aaa338ed9511a5fa652d6964c1e7e8bb2ae5ecc3e5d1df296af0bfe4aa82b1753c4b97700b82ebec0c1a18e62705043ce13ca2ba615e7", 0xa5}, {&(0x7f00000001c0)="3185faa149867e8fe1980fd8ac6357f10231f6dcf0cc3dbebf03ab725928f292e6", 0x21}, {&(0x7f0000000380)="70531a4db1789af827dad58012287496e3cbf781d16867f26d442dbafc9fd3941588a4665ce3848fd670d4ba331988bdb9daf000f05b1b8089e2e65fb70849adf09188bcc1ba5d41bfa7e7804c", 0x4d}, {&(0x7f0000000640)="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", 0x5bb}], 0x5}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="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", 0x5a9}], 0x1}, 0x0) 18:14:43 executing program 0: pipe2(&(0x7f0000000100), 0x0) 18:14:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f0000000600), &(0x7f00000003c0)=0x98) 18:14:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xc, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfa}, 0xb) 18:14:44 executing program 4: r0 = openat$ptmx(0xffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) sendfile(r0, 0xffffffffffffffff, 0x0, 0x0) 18:14:44 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) r2 = dup(r1) connect$inet6(r2, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 18:14:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000240)=ANY=[@ANYBLOB="01"], &(0x7f00000002c0)=0x8) 18:14:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:14:44 executing program 2: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000001100)=""/140) getresuid(&(0x7f00000000c0), 0x0, 0x0) 18:14:44 executing program 1: shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(0x0, 0x1, 0x0) 18:14:44 executing program 4: r0 = socket(0x2, 0x10000001, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = fcntl$dupfd(r1, 0x0, r0) getsockname$inet(r2, 0x0, &(0x7f0000000040)) 18:14:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f00000003c0)={&(0x7f00000000c0)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000240)={0x0, 0x2, 0x1, 'o'}, 0x9) 18:14:44 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0) 18:14:44 executing program 0: socket$inet6_udplite(0x1c, 0x2, 0x88) pipe2(&(0x7f0000000040), 0x0) 18:14:44 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendto$inet(r1, &(0x7f0000000040)="acef7791e9f5379e1abe1f8357b8769a531ac66c6175b65f4c634d859dcc464fb755563cde6051154fc8c18f5aaa15eee9e59c99", 0x34, 0x0, &(0x7f00000000c0)={0x10, 0x2}, 0x10) dup2(r0, r1) 18:14:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x28, &(0x7f0000000240)=ANY=[@ANYBLOB="01e3"], &(0x7f00000002c0)=0x8) 18:14:44 executing program 1: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x31, 0x0, 0xa0) 18:14:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(0xffffffffffffffff, 0x84, 0xa, 0x0, 0x0) 18:14:44 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000240), &(0x7f0000000300)=0x8) 18:14:44 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, &(0x7f00000007c0)="f7", 0x1, 0x180, 0x0, 0x0) 18:14:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="16", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="863a9fa65ab61f558673a558e59ce279bd723ea2fb6739f30397961e6596089e35849c89f149f8d99d380f63175c5a15496c506f5886342c4ab69cc54b709659e7decbbae5eba4e6b58d3293a20b7290e174d61f0dd2ed4c7c10851f780fa2f20895f91464857250675c741dd203775a2d8d232b497666f504c241954156df62935eaac0380430158ac81912c9f9bd498c35b383600fc33e88d61ad2ef74c32f6794febfcf4092f64896396955a386b589c75efa2001bfa24a2f10d9f05b021479b0ec400dd2bc86bee7fec3c8fb35080e3001f3aa6822cdee733e84ccb9be6b580cb149aa082439162834eebbbc4bdcdb5c6151675ac3486225046fa003119732f023779fc724df4a4f71b790888340f0883538605b751164b8e4561707f3dbba9b648a58735e39cd539f3c22b4a9fc0afb904232e63b9af279306ed439560bc3bd18a8f2e04616235e84192b28741f0f32288cb06c803beeeca0936168b29e9f73aaaa37708cc4626d3877639a600f844531154373e26022f5fe0b5937ad893d2c502afe4a3596deda6276c30280c6cba1c30356687a8eba50069a49f11e6763de9e751d23f6245ea2df1b7d172796375f2dd038b655f9a827113938d1d9ae79634c42601530a9f2b93e8db97a901067b6ce07681606d1957c330b77d4cfe039dfd2e26d3924c20b9e87dc6d06eba594e3e068ecf19602e9a474f75ee474aa212f4dd0687ea16733bab564589fa7587ef8e2d7f1b7c525022e0c1731d0f217b20ca7a239c78f9db8bc2e604395afb8a5d7c455aa21aee753b05d1c6f109d74a03db950e360ed4b811f1a50376bac8d0f74606ee56e4a11244840e286c62afa59afd88343d0c106af9445863044e27011de15a61270648f5bf98c9d0e6b38969420ce225e3b4d809831591668b34df6f58e9ca8b033767f4c7a9faee6595b67a5975ca9effb4f2f1cede3a8a5bb8100dc3afeac470b6f7334e3c2582b1f0a2f2b31749156aa06bd561d44e33caf2b063c9c8e96b9c60a346b334e80e498dd246e1276070b982c9099af8efc05351d5b16ec6232f13078ac99267076503036533992a2b0a97ee7de99230eca9ae499fd71802a6ed22720eb964494a5bf5ab321096a38f0aaad3e840c00f2d51266d80147b400520a5c947e10f641fb19010107c557206f5ece5bc510879f18d9baec79d1018e20aaa6a94f71858fbb544903df7d33ebff350a4d946095ffd16b0a061b838fe839dfb8e225be93eb5d8d231f9d0b75696e1970a932e3fa35ae51b7684392256201099ad63ffac99f2d4fbfbf11b30d378f89f7499aded193cbd65b796b99ce230d156f363d1bbc814511585a217386e4351dd3cfd2e06c5a25f28c2f8f745c47b705390b28b254299d1bea3869338dc68de1ef5ce90eceaa1182655fa9c63216cd708527e7e09f49d7ee239d8139b4618056e754d64f7841ed8e77c66db26763da66fe789005aa5d479b73931261bec38a8302d012a4d4d14d20506b1bd7d772a107b07fd400400b6aa9e14712e01a966e8c2f1ea01c98d3ae0205a795eaa6bf0c60f4d0456a847ffdfc4d640ea91ed2f69f4c0edc0926e9e75bfca181d7600bddb7fb2f4fc26dad30a15d21b8282b3121006e569ae2edf42ef23ddcc574d0cb138fc858fde24017a5beef2c08814b754561f6e6575f141ad799fc4ccf85147b1cfdd3086de21fb41a910156d31a725267ddd776e5d26142b18af4c86b00882cf6a581632acc6c0969912b23c4af437fa6f353b9a45a0c6a915168e02ef7cf3677c0576fa964ae7c916bdecc044022dc05c8bfb544d4c448ef936f2379bb3760a98bc55a89b911d06d0d99a7f19f26f9ba856dbccead498d9af6c779cfafef547d518e373b46f355b6e6fd74da2d4edf7d3a334118848f3c11a0c73c5dfe434d879e04dbb7c68c0e23de3859e1288c56698b48d26a68784f19e2954ad68ed38ca51ec038a4209dcca8420e1eaaec1050b58bf5803b50b543bf977a5e696c287d3b7d95ec669123e80e30f344a21c954029e1eb8d68858158f160ab68fd0a0f6c20ec0a4657ddeed06f209cdbca037014b1274b676903e2f01f24971cd96202ab3120c0fd3579bdbed0d5a991d4e069f645674fb34625021b5b20fa6eb5e911448840c993b36dfa39ba511179943b2e5ebf6f0af24d7bf77a53ece44a66d3642ff175fffdd100550a5947ed919700a06d7e7c5a983bf51437c3f93c281c4ee6ddfff390966e23d6e7a9842f30ac5d767d356cae784609f104d71b45a63a0c431c4f03611a22b8cd672a343d48761260c3a36ff3da2b2f087a9d9ba5a60b498b67bd6803d8d714c5bfea8c75a7ab94525e10a7eed3dd79f2ebedf9ad2af5825eb157660aca817c5c1feca1de8c3f830297096b9c3609fe64d2ea14d8892f48dca2a11db230f8ed047f543ec5b9111cdc060c6dfae7507ec6d52b6cc21db32a0e4dcbad569b2ad7b012917d455044059424aca0765bdf226decb00db16e06a4ab7c860ec04d96863ca7d94a4d02ef005f57a67f2621f2c887d1d2b69ee1fea8b74b5c927878d46c30120b5442b864d825cb0dc9ece4cf324306944d1059911f2c9713ffe08465a8ff7dc9ee1c01d760cd8dd152ad34f17b8e683911645e287c93ee3d8ddb57dcf486826fb6e84ae65de849e50eb9a5efe600bdfb9a58b703ae72094e69c97c933d00758736439745324246ec2b24d28621a25fb6b20645579be8cfaf9fdf2a1ad0cea9d1ea6d87574461dcec8ba7224e10b86dbfb4de3c8a82d08a350d4653fc950d88b1226dbab1bc9f452de9f01c99713c1d61e9899b48e5a98124cca59f08ee4b6f173a8a6d0ac47bc4d8c12d92ebdf1a70aa0bdbaebc6d82d0a2428dddec030a7c1da452538b9be5d55e729c28d218de2d0884b34a0dff6d8044b1c67efee099f7f26e9268e46ebc6873a7fae27cb65c4f36a3711c1a678456ebcec7215d8df014db3edfe43afa1672ff63b326a967c35b9ec35dd2eae9a456cd9ae560a2ebb448b94b8af99957da525d487f29d3d36ed96e54004e1e4a8cdabfe40b8aa644f15905e92cefb7a41bf186a8010572a874c36fc45f5fe52c1041397dc293f55d084be4e6e3b3a2cd181e3b5d1725340bd4a6c51791a8949b61b1df4da5c9da1c78e3a2fcfc554eea4673f929e77183050faa2456c979033d235cad31c2c8315e3027aad79135309a43b92913a08218fada3868c5647fef6876d32ae28bae0e48ff071289971b32bf048c3b3e7896db51d6f590f52d819b673d86f310a29416d698326ccd3dc467e90679ed3f9816fcc4b5c463b58c4693f3bc8816c94324b92cc9eecc7cf4b521ae8b30f76229a644cb79a1228dace589e5779d81bfb04aace60f9da6ebc64dd34a414bd5f3bcd7292abc87fe582c89a250a337e4d6c0549603e67a2eb00c652743169aa4abc9dbbcea4b86a71642bd0fe43b2ff0662d66ad72263eb28cc537bfb3b9e194e7b2b30e83c5425c48440c2f36bb56ac17b5f31abb8d445cad6277057ce446bf99f395b0dad9737efab40003c1f394dcc2a67bae837a97e167ee0fab45830f88d10348e9d3bee7d9b01ce8d01969f259083ebb53e7a4ab22d64dbcc45144625ed105d9bfc7b5bebbf0c5229d02493a998191752ce9da8717feafdf3d3aac6a6fe32d3b0553f4fa1cf56986a9106b2b4693dea0054834cdffed22970a0eb79449435c2f04d49d74f9a82bb123a47e2d73843f15aa4e47974574e037806ebbd50f1de882638b1417215936d34d40ca85fc9b72bab8c221aff691c011f85fb916dfdfb83d0bf3531c1e9fcd27ccab9a02686bcc2668adff27c487fa7cb825573a92a48cd6ce71cec4010f5eb0216409877b7948549ec2cc7f8de742de630a88199f2b4088c78994fc985dfc80c29257a32bcb239ad9a134df5caaea6ba41fb27a3ddec819242347ea5b41c7d33bbb87bd8d4a65f9a5f21ea2cebd64bfb6e937a550702e73c6278d69c3b47ee157250224b0049ae0f537aa58bbb846140ce476426481f3147a3c93fedee177b31c61975a9c32ab5e9a367b9fd1ad2a9920ecca953f", 0xb44}], 0x1}, 0x0) sendto$inet(r0, &(0x7f0000000040)="c1", 0x1, 0x0, 0x0, 0x0) 18:14:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_RESET_STREAMS(r0, 0x84, 0x901, &(0x7f0000000080)=ANY=[@ANYRES32=0x0, @ANYBLOB="ff00040000000037"], 0x10) 18:14:44 executing program 4: setrlimit(0x6, &(0x7f0000000180)={0x0, 0x401}) 18:14:45 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1007, &(0x7f0000000000), &(0x7f0000000040)=0x4) 18:14:45 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_EVENTS(0xffffffffffffffff, 0x84, 0xc, &(0x7f0000000100), 0xb) 18:14:45 executing program 4: accept4$inet6(0xffffffffffffffff, &(0x7f00000006c0), 0x0, 0x0) 18:14:45 executing program 2: setitimer(0x0, &(0x7f0000000180), 0x0) 18:14:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="863a9fa65ab61f558673a558e59ce279bd723ea2fb6739f30397961e6596089e35849c89f149f8d99d380f63175c5a15496c506f5886342c4ab69cc54b709659e7decbbae5eba4e6b58d3293a20b7290e174d61f0dd2ed4c7c10851f780fa2f20895f91464857250675c741dd203775a2d8d232b497666f504c241954156df62935eaac0380430158ac81912c9f9bd498c35b383600fc33e88d61ad2ef74c32f6794febfcf4092f64896396955a386b589c75efa2001bfa24a2f10d9f05b021479b0ec400dd2bc86bee7fec3c8fb35080e3001f3aa6822cdee733e84ccb9be6b580cb149aa082439162834eebbbc4bdcdb5c6151675ac3486225046fa003119732f023779fc724df4a4f71b790888340f0883538605b751164b8e4561707f3dbba9b648a58735e39cd539f3c22b4a9fc0afb904232e63b9af279306ed439560bc3bd18a8f2e04616235e84192b28741f0f32288cb06c803beeeca0936168b29e9f73aaaa37708cc4626d3877639a600f844531154373e26022f5fe0b5937ad893d2c502afe4a3596deda6276c30280c6cba1c30356687a8eba50069a49f11e6763de9e751d23f6245ea2df1b7d172796375f2dd038b655f9a827113938d1d9ae79634c42601530a9f2b93e8db97a901067b6ce07681606d1957c330b77d4cfe039dfd2e26d3924c20b9e87dc6d06eba594e3e068ecf19602e9a474f75ee474aa212f4dd0687ea16733bab564589fa7587ef8e2d7f1b7c525022e0c1731d0f217b20ca7a239c78f9db8bc2e604395afb8a5d7c455aa21aee753b05d1c6f109d74a03db950e360ed4b811f1a50376bac8d0f74606ee56e4a11244840e286c62afa59afd88343d0c106af9445863044e27011de15a61270648f5bf98c9d0e6b38969420ce225e3b4d809831591668b34df6f58e9ca8b033767f4c7a9faee6595b67a5975ca9effb4f2f1cede3a8a5bb8100dc3afeac470b6f7334e3c2582b1f0a2f2b31749156aa06bd561d44e33caf2b063c9c8e96b9c60a346b334e80e498dd246e1276070b982c9099af8efc05351d5b16ec6232f13078ac99267076503036533992a2b0a97ee7de99230eca9ae499fd71802a6ed22720eb964494a5bf5ab321096a38f0aaad3e840c00f2d51266d80147b400520a5c947e10f641fb19010107c557206f5ece5bc510879f18d9baec79d1018e20aaa6a94f71858fbb544903df7d33ebff350a4d946095ffd16b0a061b838fe839dfb8e225be93eb5d8d231f9d0b75696e1970a932e3fa35ae51b7684392256201099ad63ffac99f2d4fbfbf11b30d378f89f7499aded193cbd65b796b99ce230d156f363d1bbc814511585a217386e4351dd3cfd2e06c5a25f28c2f8f745c47b705390b28b254299d1bea3869338dc68de1ef5ce90eceaa1182655fa9c63216cd708527e7e09f49d7ee239d8139b4618056e754d64f7841ed8e77c66db26763da66fe789005aa5d479b73931261bec38a8302d012a4d4d14d20506b1bd7d772a107b07fd400400b6aa9e14712e01a966e8c2f1ea01c98d3ae0205a795eaa6bf0c60f4d0456a847ffdfc4d640ea91ed2f69f4c0edc0926e9e75bfca181d7600bddb7fb2f4fc26dad30a15d21b8282b3121006e569ae2edf42ef23ddcc574d0cb138fc858fde24017a5beef2c08814b754561f6e6575f141ad799fc4ccf85147b1cfdd3086de21fb41a910156d31a725267ddd776e5d26142b18af4c86b00882cf6a581632acc6c0969912b23c4af437fa6f353b9a45a0c6a915168e02ef7cf3677c0576fa964ae7c916bdecc044022dc05c8bfb544d4c448ef936f2379bb3760a98bc55a89b911d06d0d99a7f19f26f9ba856dbccead498d9af6c779cfafef547d518e373b46f355b6e6fd74da2d4edf7d3a334118848f3c11a0c73c5dfe434d879e04dbb7c68c0e23de3859e1288c56698b48d26a68784f19e2954ad68ed38ca51ec038a4209dcca8420e1eaaec1050b58bf5803b50b543bf977a5e696c287d3b7d95ec669123e80e30f344a21c954029e1eb8d68858158f160ab68fd0a0f6c20ec0a4657ddeed06f209cdbca037014b1274b676903e2f01f24971cd96202ab3120c0fd3579bdbed0d5a991d4e069f645674fb34625021b5b20fa6eb5e911448840c993b36dfa39ba511179943b2e5ebf6f0af24d7bf77a53ece44a66d3642ff175fffdd100550a5947ed919700a06d7e7c5a983bf51437c3f93c281c4ee6ddfff390966e23d6e7a9842f30ac5d767d356cae784609f104d71b45a63a0c431c4f03611a22b8cd672a343d48761260c3a36ff3da2b2f087a9d9ba5a60b498b67bd6803d8d714c5bfea8c75a7ab94525e10a7eed3dd79f2ebedf9ad2af5825eb157660aca817c5c1feca1de8c3f830297096b9c3609fe64d2ea14d8892f48dca2a11db230f8ed047f543ec5b9111cdc060c6dfae7507ec6d52b6cc21db32a0e4dcbad569b2ad7b012917d455044059424aca0765bdf226decb00db16e06a4ab7c860ec04d96863ca7d94a4d02ef005f57a67f2621f2c887d1d2b69ee1fea8b74b5c927878d46c30120b5442b864d825cb0dc9ece4cf324306944d1059911f2c9713ffe08465a8ff7dc9ee1c01d760cd8dd152ad34f17b8e683911645e287c93ee3d8ddb57dcf486826fb6e84ae65de849e50e", 0x765}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) 18:14:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000000), 0x98) 18:14:45 executing program 1: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140), &(0x7f0000000180)={0x0, 0x3}) 18:14:45 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) fcntl$dupfd(r0, 0x11, 0xffffffffffffffff) 18:14:45 executing program 5: r0 = shmget(0x2, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000700)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff}}) 18:14:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_AUTH_CHUNKS(r0, 0x84, 0x102, &(0x7f0000000340)={0x0, 0x2, "b245"}, &(0x7f0000000240)=0xa) 18:14:45 executing program 3: select(0x0, 0x0, 0x0, &(0x7f0000000a40), &(0x7f0000000a80)={0x77359400}) 18:14:45 executing program 0: socketpair(0x0, 0x0, 0x9, 0x0) 18:14:45 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) bind$inet(0xffffffffffffffff, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000100), 0x8) 18:14:45 executing program 5: openat(0xffffffffffffffff, 0x0, 0x0, 0x0) lchown(&(0x7f0000000780)='./file0/file0\x00', 0x0, 0x0) 18:14:45 executing program 2: select(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x4}, &(0x7f0000000180)={0x0, 0x3}) 18:14:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_NODELAY(r0, 0x84, 0x3, &(0x7f0000000200), &(0x7f0000000240)=0x4) 18:14:45 executing program 0: getresuid(&(0x7f0000000240), 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001340)) 18:14:45 executing program 5: getresuid(&(0x7f0000000240), 0x0, 0x0) getresuid(0x0, 0x0, &(0x7f0000001300)) 18:14:45 executing program 1: fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffff9c) 18:14:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x180, 0x0, 0x0) 18:14:45 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000080), 0x8) 18:14:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)="5e6a1869a29ce574dfa947e75c1421b43e48bd48a4d45dfb451a646e5e3874dabd2cfb3f24302c82fad8867936cb76f49a6c4a9b174c0c31b17af81ff51c8510cfdee2147ed0a5fd3681493c288069f8e8a668f144082affd68d7373d59e5aa908e729d98bce5c", 0x67}, {&(0x7f00000004c0)="24fb78d8a9dedabc6fc68fae637b516904cd34e31a19fd70a832804764364c9b5d0d405b5034c0f09adc15facb6d10ef9f7d49418448d1585465474f358d106aee844c5e2ba2ce3b6af59202fdbdc96ee7814b48d1f23e56443185a2c050079453d01d69361f326e79f19db299301aaa338ed9511a5fa652d6964c1e7e8bb2ae5ecc3e5d1df296af0bfe4aa82b1753c4b97700b82ebec0c1a18e62705043ce13ca2ba615e7", 0xa5}, {&(0x7f00000001c0)="3185faa149867e8fe1980fd8ac6357f10231f6dcf0cc3dbebf03ab725928f292e6", 0x21}, {&(0x7f0000000380)="70531a4db1789af827dad58012287496e3cbf781d16867f26d442dbafc9fd3941588a4665ce3848fd670d4ba331988bdb9daf000f05b1b8089e2e65fb70849adf09188bcc1ba5d41bfa7e7804c9a6dd63fe84b41878c2c", 0x57}, {&(0x7f0000000640)="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", 0xf81}], 0x5}, 0x0) 18:14:46 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) fcntl$lock(r0, 0x0, &(0x7f0000000680)) 18:14:46 executing program 5: r0 = msgget$private(0x0, 0x0) msgctl$IPC_SET(r0, 0x1, &(0x7f0000000300)={{0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0x8, 0x80000001, 0x4, 0x3, 0xffffffffffffffff, 0xffffffffffffffff}) 18:14:46 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f00000001c0)) 18:14:46 executing program 4: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000000)=""/151) 18:14:46 executing program 0: select(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000100)={0x7}, &(0x7f0000000140)={0x4}, 0x0) 18:14:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r0, 0x84, 0x101, &(0x7f00000001c0), &(0x7f0000000300)=0x94) 18:14:46 executing program 5: sendto(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:14:46 executing program 0: getgroups(0x1, &(0x7f00000001c0)=[0xffffffffffffffff]) 18:14:46 executing program 2: shmget(0x2, 0x2000, 0x721, &(0x7f0000ffc000/0x2000)=nil) 18:14:46 executing program 4: pipe2(&(0x7f0000000180)={0xffffffffffffffff}, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0xa}, 0xa) 18:14:46 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000240)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x2e, 0x0, 0x6f}]}}, &(0x7f0000000180)=""/166, 0x2a, 0xa6, 0x1}, 0x20) 18:14:46 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000180)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 18:14:46 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x0, 0x0, 0x3}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:46 executing program 4: select(0x40, &(0x7f00000000c0), &(0x7f0000000100)={0x7}, 0x0, 0x0) 18:14:46 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000001680)=[{&(0x7f0000000240)="5e6a1869a29ce574dfa947e75c1421b43e48bd48a4d45dfb451a646e5e3874dabd2cfb3f24302c82fad8867936cb76f49a6c4a9b174c0c31b17af81ff51c8510cfdee2147ed0a5fd3681493c2880", 0x4e}, {&(0x7f00000004c0)="24fb78d8a9dedabc6fc68fae637b516904cd34e31a19fd70a832804764364c9b5d0d405b5034c0f09adc15facb6d10ef9f7d49418448d1585465474f358d106aee844c5e2ba2ce3b6af59202fdbdc96ee7814b48d1f23e56443185a2c050079453d01d69361f326e79f19db299301aaa338ed9511a5fa652d6964c1e7e8bb2ae5ecc3e5d1df296af0bfe4aa82b1753c4b97700b82ebec0c1a18e62705043ce13ca2ba615e7", 0xa5}, {&(0x7f00000001c0)="3185faa149867e8fe1980fd8ac6357f10231f6dcf0cc3dbebf03ab725928f292e6", 0x21}, {&(0x7f0000000380)="70531a4db1789af827dad58012287496e3cbf781d16867f26d442dbafc9fd3941588a4665ce3848fd670d4ba331988bdb9daf000f05b1b8089e2e65fb70849adf09188bcc1ba5d41bfa7e7804c9a6dd63fe84b41878c2c", 0x57}, {&(0x7f0000000640)="6e1daea5774059388a0657240c86f899cce8630459ac9899b1d22a08941293a0c5a66945a4022c415fe045e4685056074deefacbd15cb3548b49945c6b9addd37cc5a5630ad6db1f2de9502a0d25a99be77ecbcfeedeca71d6c65a13d491500d2e1a62e0aa1c7ac2ac3fd8af41b956202b07a9cc92a5789d6b3e4f31e7124f3fc817b78a2fe7a1dbcfb85caa082a27207280adb4b80c0c2e336757235424cc50a0feaf448cfa18d54fe824efd5887992c2151f8e58ff8a5387b6b911fd2d2d8498e548b5afe472605fca713de7ae5accae46239f3bb809f431eb4eb8f7a64415b99203d7ede6b9fef5556e4e938f5a460fe19edc397630eb690e35f786d4365a13311b64e67908f06343617ca9b1411db951322d761c3d8fb9d4427fa4767ee04034daa70c84ab6f272445ffa6efbc9b88ee80f51301b5a8e783dbbebd122f31c3bcb48a7935d804bd8f16c84085b4db4424f826aa6e0d27ba8bf690865d596a8c815be1cab94cdb617643a45559d922658280a930dfa98a2c9ac3250e6d5c255b95fc3bcf9062410c52bf9a7ab8058d950c483d2def37a96f228879143f495a8eeb724a66513c26d966f630746f8372a27695fb620a86ca84aeb4624cf37b0f42cd136a378316dd18412dbac92bebee463a74ab26ff27407429f61853ce854eede0cc1e40843f878413845d91a40a9c07bbc4f9b4deb2f6bdb5591ac0edb74dd9f604fd33a9ca4b391b87d0f0adae0bda265a90faca45007234acc96f17f66fd7b6f005c18ba5e1f616b7c70f7ae7539a744d6365c65e9c70177f618030d2a3fb40f6caa304923e65a93e38007db917b110572260b91e2346441b43f98e6022f8f2ca6f6604a6972d11af03177ef72553ef86b48d6353fdae8b7ed7b7e8f99ec9cfc725ab5c21096a727f2c766574a9135661cd9882e4ed8ba0ae2b35588b81533b705213080f6492c04d959ebddb30d95aba602931c313ec347acac2c57db28c05573f17dccc320a5c5ef61ca313a616eb9aa60faf21811c677314cc196bb405fec4a392c8daf6f9d0d4ff427beff7cf9b94842a4cb372efdb36d8825df4ab9ab7ff50f3ccb402dfe1a42fa33a7f7a62f9845cfcbefd5201f22c84fd1e3247f123db09746d2aa4cae4729477cae3a5b5fb552bbeca7fd6cd44cfaf6e5390a0e69e4b3b4a1ec553f2df6512f0da77e1849a1c2f40d3effc4d9ba0c40d36d7cd48cd743d9b69a98167a7c1c5f53aab19732a1f408ca393606c70915379955f375a2d97923839d37a22f48b24c77384828c49c4db266105088c46313d3ea5963866c8e0da037087a27da269efb0e933cfa64b611bc12130c9f08951d3f3f72868b2343b851a760c248930d8cf239be7e2340dae871fc167f9cdce816c6378c86f3c12276a3671f12dd3db02edcdd2a600c14e3bf293c9714919814ae83e8bd57ee341e6fbd667728cd9e50bab4805cf97212fb2625a799638b19343f0221e49c2477663bce0129c15932eacf6b0e80c798165ce02089cad9ecec1fcc562fd18d086821a95b0fd5203ea51a2605379ef975baa97ff1afc1582084cfa2600a82850d7899850d80a1e2917d46b9172bc41b2f3a35d6f07e16a1cb5137031dceba983d06430e1cb31858a762338a0ce60e9faaba891fc5996d64391a1550b54991680c3831468e0b89f6ab1cb7f31bbf8bc4848bdeb41932193cde799e5627d110c2cc270bbc71f67b95edb9f8c6852ea1d7b5738e8c8e86d73bbb008088fb81d3ab1b2fc325ae440cad26b4cfaf7d2d822dcc59de0bfec1a5f7dce820637465853fa3c31a14ffaa22e030a6717e8a61abcaed89da10f2c9a7a5fc153b0cd70c5b85c9c796fca3f26aba1940f8a5f9435c560ade11c736c0194b87d0743790f1b9d1277460961cae292a66fa3c03e4052f5e76c1a0644e2637041de212a24bd47248a4e5bfb8acbcefff463ac7b9d6080228b495ce5950ed55c201b445868b0a50332d5cfacd1dc3286340028a7e8fbbf915f7e258fefac4b0852cf46d3a7f45f00cf98f7e4db1b1eeac922f7b446e6cc7a9b1bdfb3543bd0b4ec0652908c6793c50515bcfb86aa3da2fb75a8", 0x5ca}], 0x5}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="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", 0x5a9}], 0x1}, 0x0) 18:14:46 executing program 5: openat$ptmx(0xffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x40000, 0x0) 18:14:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}]}}, &(0x7f00000003c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) 18:14:47 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080)={0x3ff}, 0x8) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={0x0}, 0x10) bpf$LINK_DETACH(0x22, 0x0, 0x0) openat$cgroup(r1, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r1, r1, 0x5}, 0x10) openat$cgroup(r0, &(0x7f0000000240)='syz1\x00', 0x200002, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000000280)='cgroup.stat\x00', 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f00000002c0)={@cgroup, 0xffffffffffffffff, 0x26, 0x1, r2}, 0x14) mkdir(&(0x7f0000000340)='./file1\x00', 0x0) 18:14:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x2, &(0x7f0000000200)=@raw=[@btf_id], &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x1000000}]}}, &(0x7f00000002c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) 18:14:47 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x0, 0x4}, 0x40) 18:14:47 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x0, 0x0) close(r0) 18:14:47 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@enum={0x0, 0x1, 0x0, 0x6, 0x4, [{0x10}]}]}}, &(0x7f00000003c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) 18:14:47 executing program 1: socketpair(0x1d, 0x0, 0x1, &(0x7f00000000c0)) 18:14:47 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='syzkaller\x00', 0x2372a23, 0xbb, &(0x7f00000000c0)=""/187, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 2: perf_event_open(&(0x7f0000000880)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x5) 18:14:47 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0x0, 0x73}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x2, &(0x7f0000000200)=@raw=[@btf_id], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@enum={0x2}]}, {0x0, [0x0, 0x5f, 0x61, 0x30]}}, &(0x7f00000003c0)=""/153, 0x2a, 0x99, 0x1}, 0x20) 18:14:47 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9fffffff}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0x0, 0x5}]}]}}, &(0x7f00000003c0)=""/153, 0x2e, 0x99, 0x1}, 0x20) 18:14:47 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:47 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000040)='memory.current\x00', 0x0, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f0000000100)={&(0x7f00000000c0)='./file0\x00', 0x0, 0x8}, 0x10) bpf$LINK_DETACH(0x22, &(0x7f0000000140)=r0, 0x4) r1 = openat$cgroup(r0, &(0x7f0000000180)='syz1\x00', 0x200002, 0x0) openat$cgroup_procs(r1, &(0x7f00000001c0)='tasks\x00', 0x2, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x20) 18:14:47 executing program 1: socketpair(0xb, 0x0, 0x0, &(0x7f00000034c0)) 18:14:47 executing program 4: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:14:47 executing program 2: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0x8) 18:14:47 executing program 0: socketpair(0x2c, 0x3, 0x2, &(0x7f0000000000)) 18:14:47 executing program 5: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200), 0x10) 18:14:47 executing program 3: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000bc0)='pids.events\x00', 0x0, 0x0) 18:14:48 executing program 1: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) openat$cgroup_procs(0xffffffffffffffff, 0x0, 0x2, 0x0) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200), 0x10) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x20) 18:14:48 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x1, &(0x7f0000000200)=@raw=[@call], &(0x7f0000000240)='GPL\x00', 0x0, 0x79, &(0x7f0000000280)=""/121, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 4: perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40487, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x99c4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:14:48 executing program 0: openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup(0xffffffffffffffff, 0x0, 0x200002, 0x0) bpf$BPF_LINK_CREATE(0x1c, 0x0, 0x0) mkdir(&(0x7f0000000340)='./file1\x00', 0x20) 18:14:48 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x14}]}}, &(0x7f00000002c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) 18:14:48 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f00000034c0)) 18:14:48 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002b00)={0x0, 0x0, 0x0}, 0x0) sendmsg$inet(r0, &(0x7f0000005bc0)={0x0, 0x0, 0x0}, 0x0) 18:14:48 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0}, 0x40012122) 18:14:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x4, [@enum={0x2}]}, {0x0, [0x0, 0x5f]}}, &(0x7f00000003c0)=""/153, 0x28, 0x99, 0x1}, 0x20) 18:14:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x0, 0x0, 0x0, &(0x7f0000000240)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000180)=""/189, 0x2a, 0xbd, 0x1}, 0x20) 18:14:48 executing program 5: ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) perf_event_open$cgroup(&(0x7f0000000680)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x4) 18:14:48 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff2f0000}, [@alu={0x7, 0x1}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 1: socketpair(0xa, 0x0, 0x0, &(0x7f0000000840)) 18:14:48 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000280)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@enum]}}, &(0x7f00000003c0)=""/153, 0x26, 0x99, 0x1}, 0x20) 18:14:48 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x0, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7}]}, &(0x7f0000000080)='GPL\x00', 0x5, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:48 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) setsockopt$sock_int(r0, 0xffff, 0x1002, &(0x7f0000000340)=0x101, 0x4) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000016c0)=[{&(0x7f0000000080)="16", 0x1}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="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", 0xb44}], 0x1}, 0x0) sendmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x100) 18:14:49 executing program 4: bpf$MAP_DELETE_BATCH(0x1b, 0x0, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000380)={0x18, 0x3, &(0x7f0000000200)=@raw=[@call, @btf_id={0x18, 0x0, 0x3, 0x0, 0x1}], &(0x7f0000000240)='GPL\x00', 0x6, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, 0x0, 0x0) bpf$ITER_CREATE(0x21, &(0x7f0000000440), 0x8) 18:14:49 executing program 2: socketpair(0x2, 0x1, 0x9, &(0x7f0000000000)) 18:14:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x3ee, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/162, 0x2e, 0xa2, 0x1}, 0x20) 18:14:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f00000002c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {0x10, 0x5}]}]}}, &(0x7f00000003c0)=""/209, 0x36, 0xd1, 0x1}, 0x20) 18:14:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x3}}, &(0x7f00000002c0)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 18:14:49 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000600)={0x0, 0x0, 0x0}, 0x0) 18:14:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x4c00}]}}, &(0x7f00000002c0)=""/162, 0x26, 0xa2, 0x1}, 0x20) 18:14:49 executing program 5: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000180)={r0}, 0x10) 18:14:49 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f00000002c0)=""/162, 0x1000000, 0xa2, 0x1}, 0x20) 18:14:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xf, 0x4, 0x0, 0xa}, 0x40) 18:14:49 executing program 4: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/162, 0x0, 0xa2}, 0x20) 18:14:49 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x1, 0x2}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:49 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000002c0)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000005bc0)={&(0x7f0000005980)={0x2, 0x0, @multicast1}, 0x10, &(0x7f0000005a80)=[{&(0x7f00000059c0)='F', 0x1}], 0x1, &(0x7f0000005ac0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @dev, @broadcast}}}, @ip_tos_u8={{0x11}}], 0x5a}, 0x0) 18:14:49 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x7, 0x0, 0xa}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:49 executing program 4: socketpair(0x2, 0x3, 0x73, &(0x7f0000000000)) 18:14:49 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f00000000c0)={0xe, 0x0, 0x0, 0x6}, 0x40) 18:14:49 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f00000002c0)={0x3, 0x0, 0x4, 0x0, 0x1128}, 0x40) 18:14:49 executing program 2: socketpair(0x28, 0x0, 0x6, &(0x7f0000000000)) 18:14:49 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000640)={&(0x7f00000000c0)=@tipc, 0x80, 0x0}, 0x0) 18:14:50 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0xa1}}, &(0x7f00000002c0)=""/162, 0x1a, 0xa2, 0x1}, 0x20) 18:14:50 executing program 3: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) 18:14:50 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) 18:14:50 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='freezer.parent_freezing\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'vlan0\x00'}) 18:14:50 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001340)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@alu={0x4}]}, &(0x7f0000000080)='GPL\x00', 0x4, 0xea, &(0x7f00000001c0)=""/234, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:14:50 executing program 5: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:14:50 executing program 1: mmap(&(0x7f0000ff6000/0x8000)=nil, 0x8000, 0x0, 0x10, 0xffffffffffffffff, 0x8) 18:14:50 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) fcntl$getown(r0, 0x5) 18:14:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f00000001c0)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c521eaae9d0205f06df5c89b63505debc695b9c1bda378430c0186b5bb7463cfcb839724558a3962046b0f5e9830743eb7afed126cb1be8d760935edc8cc22358b7556f3b3cc8980bda", 0x60, 0x0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:50 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000ac0)) 18:14:50 executing program 2: semget(0x1, 0x0, 0x220) 18:14:50 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000180), &(0x7f00000001c0)=0x4) 18:14:50 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) bind(r2, &(0x7f0000000200)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:14:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r1, 0x84, 0x20, &(0x7f0000000040), &(0x7f0000000100)=0x4) 18:14:50 executing program 2: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x81, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) [ 372.056765][T11368] sctp: [Deprecated]: syz-executor.3 (pid 11368) Use of int in maxseg socket option. [ 372.056765][T11368] Use struct sctp_assoc_value instead 18:14:50 executing program 0: r0 = socket(0x1c, 0x1, 0x0) sendto$unix(r0, 0x0, 0x0, 0x1, &(0x7f0000000100)=@abs={0x8}, 0x8) 18:14:50 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ppp\x00', 0x208000, 0x0) close(r0) 18:14:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreqsrc(r0, 0x0, 0x47, &(0x7f0000000100)={@multicast2, @loopback, @broadcast}, 0xc) 18:14:50 executing program 1: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getresuid(0x0, 0x0, &(0x7f0000000380)) 18:14:50 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r2, 0x84, 0x26, &(0x7f0000000180), 0x8) 18:14:50 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x4, &(0x7f0000000040)={@local={0xac, 0x14, 0x0}, @multicast1}, 0x8) 18:14:51 executing program 4: r0 = socket(0x1c, 0x3, 0x0) ppoll(&(0x7f0000000080)=[{r0, 0x40}], 0x1, 0x0, 0x0, 0x0) close(r0) 18:14:51 executing program 3: select(0x0, 0x0, &(0x7f00000003c0), &(0x7f0000000400), &(0x7f0000000440)) 18:14:51 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, 0x0, 0x4d, 0x0, &(0x7f00000000c0)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:51 executing program 1: r0 = socket(0x1c, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:14:51 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) close_range(r0, 0xffffffffffffffff, 0x0) 18:14:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000080)={0x1c, 0x1c, 0x2}, 0x1c) 18:14:51 executing program 2: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0xa}, 0xa) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:14:51 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x80c02, 0x0) 18:14:51 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xa, &(0x7f0000000080)={@multicast2, @broadcast}, 0x8) 18:14:51 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:51 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x9, &(0x7f0000000080)={@multicast2}, 0x8) 18:14:51 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ff", 0xb, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:52 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_buf(r0, 0x29, 0x51, 0x0, 0x0) 18:14:52 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = fcntl$dupfd(r0, 0x0, r0) recvfrom(r1, 0x0, 0x0, 0x43, 0x0, 0x0) 18:14:52 executing program 0: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x84, &(0x7f0000000000)=@un=@file={0xa}, 0xa) 18:14:52 executing program 5: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), 0x0) 18:14:52 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 18:14:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0x4, 0x0, 0x0) 18:14:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c521eaae9d0205f06df5c89b63505debc69", 0x28, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:52 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@in={0x10, 0x2}, 0x10) 18:14:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x3}, 0x1c) 18:14:52 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) open(&(0x7f00000017c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000001800)='./file0\x00', 0x400000, 0x0) 18:14:52 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x2, 0x0) close(r0) 18:14:52 executing program 4: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in6={0x1c, 0x1c}, 0x1c) 18:14:52 executing program 5: getsockopt$inet_sctp_SCTP_HMAC_IDENT(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:14:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f00000000c0)) 18:14:52 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20105, 0x0, 0x0) 18:14:52 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=ANY=[@ANYBLOB="0287429835"], 0xa) 18:14:52 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000040), 0x14) 18:14:52 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 18:14:52 executing program 5: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000080)='.\x00') 18:14:52 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000000)={@empty, @local={0xac, 0x14, 0x0}}, 0x8) 18:14:52 executing program 1: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:52 executing program 2: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x2, "e1d8c33cd1a47b9610ab2b7f3173fbf7e6e1c1d9265d8a"}, 0x1f, 0x800) 18:14:52 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x41, 0x0, &(0x7f00000000c0)) 18:14:52 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c521eaae9d0205f06df5c89b63505debc695b9c1bda378430c0186b5bb7463cfcb8", 0x38, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:53 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 18:14:53 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xc, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) 18:14:53 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x8000}, 0x8) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:14:53 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000200), &(0x7f0000000180)=0x98) 18:14:53 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) sendto$inet6(r0, &(0x7f0000000000)="71177cc9e6a38d64d92a10fe87005120dd8863f6238e5f6e8a442eb1dbfa4764bce52c9b8aa41fb978d35a5487cbcfb438f0dda78501d6f9869d1a24534ffde1b24ca5e7f60bf719e7acd0cd4790bab50ab162b61ab2ad6e68334b852b8c0b4559d8a73c7ef1fc7a294cb7957083bf5e95b70bc64b52284963b61bfdd6236693b3b3918904c06509c5e97b656b3acb7b0a973eb2098c8e634eb22d6306dcd84afd00e1ec25a3257a75b35676781efb5a0fa1f0441f8d9523488672cf3092dba938209ed5cfd29e53dbc3dbb55c6004cfcb20655829bc1963e0b235d038dc41594ec529f39c9e594503cabcae2f2ea4ff9810a739aaf17d4bf067795a4fbeec3730f7a77312ce3866edbae4ea683bcd412ae11661cd645b5e7b6ff4ff62f95abd223cb08de9136f9ddf166bf3f61902cf4765114f1babf92b3a8a3a05b67c76aa4e537ad85cce2e6936f1f96b33dadf0fc601670b8a059a3f51e8d6761e3279d23d2fd4670de1c272d85ae90870e7c503d26df20630f438bd3dfa2a29a4e1cfe1c9824ddd4edc29cca501a4b6f74045ac34444c463ff07415b57e7be67479d3e460728188fa9694664c37886b5b94d6bb3021ddd057b0cdcd4cf33541133159dc319f4d78fee47727a93d8f78b6d6d74566b866ed4826f6f17cda26354165635e4fd7f6ab69bd2cfc988ff33e4c2eb7aa8327958cc346186340e414c0543d141e1cee71c6222a1d375d0e71fd399e24da4f9f342f3841cf05ade30114a112da682502089443041448c9f8514dc0725ca224dd3e9318b782b37f4a01c921f7865ba40271d5ff39ce84315fb17edb2e2373277a532e329d03900bd2654403fbe7512642ca4daf1869746961e65e777052575aa126f8f56c504cb6070bc403b84b82e9ff087caa4fadb190984fb2f4739508d1a62ad2df25d6b06abf26f806f522f7f9da2b435236095cc2854cc2772f2fde96c2299b3ba705fc9997bdb3f766d93094d75d5bc1532bf61a0488a6c5d290ef943d6598ca272edadec53a669c1c698af8f8426badad2fbcdbf83f91700de16df68e890037f7217aaec6f3f91a2579b4aa6513bb30e9c18d16965b8cdf509724c00d329053b74e65bdd0dea18f14475dfaed740401d695aac989985e75a6e2a6898a5b31505d67f5fbffc8892a02ccab674dd1da3272fd857d3bf831f7c6f61f6b4c3b1cc67c85bfebabba013cc865536acfed66fc6b03f04aefbdcd7fd03d11323ca397b10a76e5e45e614857d22d74930b2e100b650a2f6322fa02de068792e7fa4e2428a37be83bcb9d052e6b1de45b4c7f86a10d8e0da1632a59d2e504e8f860e5b648ec755a4498fc6af4f0016d0e6b2a367dfe19de5783a02d9abd6aab9d86dd8d50fa1168f1452e2c8795b35972e11bb375f4f3d3dc837c32a6e1c99ecf443e815b22c3e43b56deb30a43f241e077168396cb5d6db136324e8ef0e0aad688356b6cfdb70e804bd86ebe382cc9c30e853175cadff8a34d489578675aae1661dabc2af8c81184efbedac3d904327d7f35c4ef7c590084ee3d15b8e1ac50d2fdda94214ad53d6a91fb4c6e0ce4130edd125e46e3b3e2cd5ca8f39f61a2b4f39ffe25a8cc71b1d34c045ee05a3962133ad1e79cc55340de35ab22bbb4745252d29e46c78e18897965eb1bfa65612b9459d04d5df727ac47ed49793352de455eaf7bb123a59e99e006a82d54b9372b2ac3ae95ceb261dfbc2af674db47475c0e34631fa2cd4bd0e56348a3e5e64053aaa50388ddfdaba20040f7239f1d9d85009cb4fad84ba45d92027b8227c8d9c378fb8791b8657f856a871955e2392288040913512b9bc8f7046eea2ab56720758234e4f6bf97f4d11209f19d404f27c00628a75059a4a5bdbddeb3e4b2e2f252a658cc886a5ab4a309c3802ee8a447fbc007806dbc10f608c777e8573a329657b5e6b80a7de2d8ebd3c51eda9d0530a521406d6616954971b3acfe3808e6bf9da267a300fc3d773a3a6caa7a04c300c2ed6f6c214404ba4e3fa6bfd624875fdba023acd1b8c51395c47296e3e2f085cd78d07596cae2b6135702ee864198a649144b15781d2795e8899dd428fe92cb6968ce5b5f9f4498453e1d734e4609bcdb683d456f85adfcaef2df6626a96d78274ef9c92c2b59e6e76d9e46268ebd01f9d27f225508675846c1bd5c4e682cb0d2235eb1d07d2ebfc31d67f20d46e4a630f42f3f9050457a1f7aa49c85e81f12befb60c234f1d000e51740367933f4a899a221db1c454c778240391059c67b80c197e4d928ab2d3ff0f9e8778b72dae62772d68a16381a7da83ff9c676481bdc6ddfea51240834f05936ac33dd13c9cef3b3a672e330f58decbefb41769f6395d5fe7c24cef9c44ffb2af8476d5309f57d4223345b9e9d053f3c7dbc78b7d1d732d87bb8ce1c8d027e27c0bf05efc60493aa8a2ebc7a7ec5836ffff68ee8e44d99e81271bd448ed869358dfcb48237f4dfa339b5f825f285767ae93f2e03ba5b0eae07830cfd9d367614defb608c0b990c801e47272353052ed4b71779786d025fa84d3146fba600384c6aeab1089f57db95d1f38082df0d7bee14dbcd558e41b565584fe25d9b155f82c248826b2872bc63fee8a0329c7201260f63d696d07aa935561cb468e9aa0a84bbbc38219f3ef8bd1f75918d2ab2aa77133e5ac49463eb318528b6b20011821629247cdd69905fa1c4e110bcfc0603632849742c3a89d51b5af7cb87d6b24aca72e0f35891b53b2ecb058e28ad6859bfab272f129a05b585c290f06b94a6ccb724d5f7aa4e288d18918536b0f479d643469b5c0a1f6c25d418f04451c4ef78306e37ff75a781ef008c136dfbbbc813d6df07017783fae24e105bf9fce040c41d3ac064b66395fc325ad83cd21133fbe8abc1dd5011d811ddf6b4110ad9665c30c33d58121eb616abbec54e6e908f89d62092e943d308bfa9f13192c41b244b99616321d61169aaf2aac7d48f5949083fe8e9f1efe350c0b62d2b14f91884df9f6c35f29398c94c2958ac241cc12f6cc7e0092464d27162576eeff3bf4dedd0116920853f6bc5571a711678fc2d208b27b3af0c9bf0278cbf64f8d2e1bce11e4499a17d69d5d42bf7f7773c18ff58f284dbcba76fd9534d2007f3b0bc689d62413736990af9c2778c0fd9c80be93ce5c67d9a1d1387bb08786ab58d6aa14eb0827724ae26d9121fcc46fb213adeb0ae7471e4d7620a7d806c245a0c324ab7f20b1d4d5a0a6d013c05826bf997011f7d41dab277358e956e77ea29f4cad48f5bbba8b0b1a455a4829b0cb22f90d05dd65c2652253c60b79e291c7c0adc46fac417d2d5152137b2acf95fe9568549919f35d89066dc322018b176b7c472c6d05ee63b4875fd89f0d1defd554e67fe465997b7e6ad5f96f8729a5a9fa7cb1cfa7cd6b29111c3bcad07344aee72d2cdc9dce5ed37761380202ab069547313128ca24e6f351b340eac8b8ba7042b6f53bd082da86f384de47f0a8213acdf26c309ddad4114ed46aed2106c969981da6f1215758091fb2e6de5f3fdb5c68cc91c6b530feaf97886a4e65dcc5a7b718971a5b2d8ccec51e8afae2e7ac31283f7ec297b2055653d691845ab4b72b383ba9aa3769d324d5ff5102286fe9573d68d3eced6a116d15cc65e1baefffd20dae944aad2a25704bbd1107b799a8c5103f37f498d449425c7cdbe50b72a3c8a77c5a559d0a31ed34d981b1a01bc5459e536c60eafd9f53c46ca722f527389b289d5a5c1b90aa8199987d59acec7930e6027ce5b771cd40ff9cb15aca43160a90d385aa6d09d689bd4e4cc7c57f866dcb38df719623d480f0d887d2b13d5773ee4cd5d1acc8b376125fe85cf62b9b6bbfd44f3335d75629a03d11731a8622f38c8a1562fd0bdb76578c0b810297f5c8a59cfc840247f9605d066f3c5ff64132dc2b9e9a89206bff69568ae30a5c1c52d5c2e6b8fe94b7a495527bddba625f1002a8350deae57ecfcd417bc6565b33f226feb58fde5aed4cc5759b788ae96d85e7ebfca2395543c34e4e482669419b58b8b7b38f42d4ac6052a95e33047bf96ad8be1a42ebeff296b87d14a3ebddc8548bdc17d9865edf079deba99581f84284df0e7564350898b6d72d460e0a63c9c7e7d5e64017d61bb59bdef2b5736da79c39e3084a4b79d6efa4c5983b4d5c1ad6a8654321ebda2737ebd0c977875b6e2bc62fd1f964e3bcdafeb40a895dc898c3cb0aa9dbc0007d3ac5eaeef56ae5f0e0422fb8b4dca145b0ff999c98acb0302d603e59bd206824fc829356dc045736dcf5d2699a42511b60c1851871d7569b88741d4468cf6013cda2ba41539bb4dc5f09cb0eb74bd91bbb3973aa6c75eb9d1d126ee8c2d8bef6bd94382e9cdd2fc4cc0fddffd6d72653fcffac53eaa86645c64289b2b1d337f4eb4bb88cbdf33ee942715fc21eacdf93617eeda4412aa0bd11aa5770b204e136467d59f17f5892f8f08025765f435983b506eeedd1f57b5f7fedb2fb62ce4675be834d0f00fe0a45d7667c10937a3d466772ace6aa4f2c22b7cb61e7912e94bc336c80aa93bdf124b24302cad02c2dc76c116d9269835ca0fc7f3280ccf6f447814795d6ffb08663c1612566c57c6a9216d333349bd1d416e6e2cf15702699f2355db0f466ebb2bad0f0f5d8b6b706f1e24adf5b1c4b8ab50215d543ffbe26d20c494967c9af3eca79c549fef12172d6361d9b07378f37108c33590e448e91f2bbf84ae6b4f2a8df29a727c1d5deb4254e499fc93124c2f86a590c61f21ec086b1036ed8a3e0f99921f1d1243bd24f276e31c69b970a1f81bf156808c0a3548438c3eabb6ea379c0bfc9df555b9773a10387e91057da9c952fff35a554aa2096493a926768cb52f1476bea5524b80219b3fccb6378428962fe8f29fb5368169da910c0efeb164886fb65e5a4d371112b74a0812486617655a08e6adc413f0b355547baf31461c5d1700af496b5c58fbb2eae8d93e1638a4e4b9747757eab88102de5c5f8b7f9896050d9fb1950ea0d89a70ae5ec41c2f68963463417c490ee4eddb30446e277b9a68b21f7cea8e37b01d0b043d2b59247f295847f25cef1aebdac110c80621d802762bbfc0ddae5c452f25584e3837532c64f57f0d4f24e03a0b7e1907bcd986bafee3cc296b4433a3158462be0bffa7c821d4f4639e3abf60cca28731a374bd66e9b7a141f5499bf1fbdac6e57214a4096d31ea2923e1a8e31454bb675ed779f58a4fdef1c8c7b0e1d95e58e7d0fcf012933c11eac386cbcfd557c898956a72bdbe44e513898330b781c86c5120a9bd36a2152e697b9b4a76798cea1f08d295a76d5d604ba1faab2c03c44358cf88fc145cf22f657650c4b3e3e6bbd9e81fba951b4c7a7daefabf1ff82dadc6047d42c413bb2c18c37e59630f627b5899a42e7b8dc66011443f2585a503b457dda3f18b625bdb2b4c5ad3afc49669743834c060953baeb34922993b580ef4598624634670a21c16c2474e809a0a359ebdf362003b73530b79c093fe5eb873cbcb7584d7db5b370c254db25367aa1adf59feec4f647573e376b56822c2a552fba996e6c62a1e48858adf69c7b0808832349ca296a3dfae08860f24fdc7ae504f7aaa07ff9b1a16fe13b5d01cf20f4ce225e0968231b14f55a7e77941b2f1c1810836638dae14c572", 0xfb5, 0x81, &(0x7f0000001000)={0x1c, 0x1c}, 0x1c) 18:14:53 executing program 3: unlinkat(0xffffffffffffffff, 0x0, 0xaf3e1aedf7714485) 18:14:53 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) setsockopt$inet_group_source_req(r1, 0x0, 0x1, &(0x7f00000000c0)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 18:14:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{}, {r0, 0x1}], 0x2, 0xfb07) close_range(r1, 0xffffffffffffffff, 0x0) 18:14:53 executing program 0: mknodat(0xffffffffffffff9c, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, 0x0) 18:14:53 executing program 2: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000140)) 18:14:53 executing program 3: msgsnd(0x0, &(0x7f0000000100), 0x8, 0x0) 18:14:53 executing program 5: accept$inet6(0xffffffffffffff9c, 0x0, 0x0) 18:14:53 executing program 4: openat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x200, 0x0) socket$unix(0x1, 0x0, 0x0) sendmsg$unix(0xffffffffffffffff, 0x0, 0x0) 18:14:53 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000580)={0x1c, 0x1c, 0x1}, 0x1c) 18:14:53 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c521eaae9d0205f06df5c89", 0x22, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:53 executing program 5: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 18:14:53 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x107, &(0x7f00000001c0), &(0x7f0000000200)=0x18) 18:14:53 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000640)={0x0, 0x0, 0x1, "9a"}, 0x9) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 18:14:53 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000440)) 18:14:54 executing program 1: r0 = msgget$private(0x0, 0x0) msgsnd(r0, &(0x7f0000000100)={0x0, "e1d8c33cd1a47b9610ab2b7f3173fbf7e6e1c1d9265d8aaec96367c8d4ca615e7da03273b6cbb0ed49c5f06706f62fc7a78f5bd8bb7ada1642e17c951e5f1b8f9fd2ca2bb8fb82fb3cf2909fb2799f64dc8c1c716eb75ee607a7"}, 0x62, 0x800) 18:14:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup2(r0, r0) poll(&(0x7f0000000040)=[{r0, 0x1}], 0x1, 0xfb07) close_range(r1, 0xffffffffffffffff, 0x0) 18:14:54 executing program 5: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000a80)=[{0x2}], 0x1) 18:14:54 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) dup2(r0, r0) 18:14:54 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_mreq(r0, 0x0, 0xd, &(0x7f0000000080)={@multicast2, @multicast1}, 0x8) 18:14:54 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000040)="bf", 0x1, 0x0, &(0x7f0000001040)={0x1c, 0x1c}, 0x1c) 18:14:54 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_group_source_req(r0, 0x0, 0x7, &(0x7f0000000180)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0x118) 18:14:54 executing program 5: utimensat(0xffffffffffffffff, 0x0, &(0x7f0000000080)={{0x0, 0xfffffffffffffffd}}, 0x0) 18:14:54 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x1}}}, 0x88) 18:14:54 executing program 1: open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) sigaltstack(&(0x7f0000ff3000/0xa000)=nil, &(0x7f00000000c0)) 18:14:54 executing program 0: writev(0xffffffffffffffff, 0x0, 0x1d) 18:14:54 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c521eaae9d0205f06df5c89b63505debc695b9c1bda378430c0186b5bb7463cfcb839724558a3962046b0f5e983", 0x44, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:54 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x200, &(0x7f0000000000), 0x4) 18:14:55 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000640)="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", 0xb55}], 0x1}, 0x0) 18:14:55 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 18:14:55 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x13, &(0x7f0000000040)={0x0, 0x1}, 0x8) 18:14:55 executing program 4: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, &(0x7f00000001c0)=@file={0xa}, 0xa) 18:14:55 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="a76611b7a236f3fd317f94e85af18f2a118b42aea84c0f8ff84aedd7bcca8c1856d4497dfb137347088866024ca0385f0954c94dd3176cf88f50a1a74114d3bec9784d54f1e3aa19f002a2c8a3b31ca2a5aba3831ee443c091cbeec3cb", 0x5d, 0x84, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 18:14:55 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000080)=[{&(0x7f0000000100)=""/30, 0x1e}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xccf3, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000540)=[{&(0x7f0000000700)=""/4096, 0x1000}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0x896e, 0x0, 0x0, 0x800e00519) shutdown(r3, 0x0) shutdown(0xffffffffffffffff, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f00000001c0)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) 18:14:55 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, &(0x7f0000000000)="b8836448f9ba172571a8ffe2e3a4fbb0f7463427b8b52c52", 0x18, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:55 executing program 0: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:14:55 executing program 4: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080), 0x1c) 18:14:55 executing program 3: getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x105, 0x0, &(0x7f0000000040)=0x18) mlock(&(0x7f0000fed000/0x12000)=nil, 0x12000) 18:14:55 executing program 2: madvise(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 18:14:55 executing program 0: recvfrom$unix(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:55 executing program 3: munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) 18:14:55 executing program 1: sendfile(0xffffffffffffff9c, 0xffffffffffffffff, 0x0, 0x0) 18:14:55 executing program 2: accept4$inet6(0xffffffffffffff9c, &(0x7f0000000080), &(0x7f00000000c0)=0x1c, 0x0) 18:14:55 executing program 4: munmap(&(0x7f0000ffe000/0x1000)=nil, 0x1000) msync(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0) 18:14:55 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000a00)={0xffffffffffffffff}) fcntl$getflags(r0, 0x1) 18:14:56 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)) 18:14:56 executing program 0: msync(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2) munmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000) getresuid(0x0, 0x0, &(0x7f0000000380)) 18:14:56 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendto(r0, 0x0, 0x0, 0x20104, &(0x7f0000000340)=ANY=[], 0xa) 18:14:56 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, 0x0, 0x0) 18:14:56 executing program 4: accept$inet6(0xffffffffffffffff, &(0x7f00000000c0), 0x0) 18:14:56 executing program 3: r0 = socket(0x1c, 0x3, 0x0) sendto(r0, 0x0, 0x0, 0x20108, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x1}, 0x1c) 18:14:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140), 0x0, 0x48000, 0x0, 0x0) 18:14:56 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140), 0x0, 0x4, 0x0, 0x0) 18:14:56 executing program 4: r0 = creat(&(0x7f0000000040)='./file0\x00', 0x0) write$cgroup_devices(r0, 0x0, 0x23) 18:14:56 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x800, 0x8) 18:14:56 executing program 5: creat(&(0x7f0000000080)='./file0\x00', 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f0000000280), 0x0) 18:14:56 executing program 3: lchown(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) 18:14:56 executing program 0: r0 = memfd_create(&(0x7f0000001240)='\x00', 0x0) sync_file_range(r0, 0x0, 0x0, 0x6) 18:14:56 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x100, 0x0, &(0x7f00000001c0)) 18:14:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) read$FUSE(r0, 0x0, 0x0) 18:14:56 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 18:14:56 executing program 1: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') llistxattr(&(0x7f0000000140)='./file0/file0/file0\x00', 0x0, 0x0) 18:14:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x20000805, 0x0, 0x0) 18:14:56 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='o', 0x1, 0xc004, 0x0, 0x0) 18:14:56 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:14:57 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x3000, 0x0) 18:14:57 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x8041, 0x0, 0x0) 18:14:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000005c0), 0x0, 0x4048041, 0x0, 0x0) 18:14:57 executing program 1: creat(&(0x7f0000000080)='./file0\x00', 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 18:14:57 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x8, 0x0, &(0x7f0000001600)) 18:14:57 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000240), 0x0, 0x40000, &(0x7f0000001300)=@vsock={0x28, 0x0, 0x0, @my=0x1}, 0x80) 18:14:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000240), 0x0, 0x4, &(0x7f0000001300)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 18:14:57 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x2, &(0x7f0000000480)) 18:14:57 executing program 5: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0xc1, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$char_usb(r0, 0x0, 0x0) 18:14:57 executing program 1: madvise(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0xe) 18:14:57 executing program 0: mknod$loop(&(0x7f0000000100)='./file0\x00', 0x1000, 0x0) 18:14:57 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x10, 0x0) 18:14:57 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x8) 18:14:57 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@file={0x0, './file0\x00'}, 0x6e) 18:14:57 executing program 5: r0 = creat(&(0x7f0000000200)='./file0\x00', 0x0) ioctl$TIOCSCTTY(r0, 0x540e, 0x0) 18:14:57 executing program 4: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) 18:14:57 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 18:14:57 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002140)='/dev/null\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 18:14:57 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000140)="81", 0x1, 0x8081, &(0x7f0000000180)=@vsock={0x28, 0x0, 0x0, @local}, 0x80) 18:14:57 executing program 1: r0 = epoll_create1(0x0) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x253, 0x0, 0x0) 18:14:57 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x100) 18:14:57 executing program 4: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) sendfile(r1, r0, 0x0, 0x0) 18:14:57 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x24040000, &(0x7f0000000040)=@ax25={{0x3, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}}, [@bcast, @default, @null, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @default, @bcast, @default, @default]}, 0x80) 18:14:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000003c0)="06", 0x1, 0x0, 0x0, 0x0) 18:14:58 executing program 2: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) write$eventfd(r0, 0x0, 0x0) 18:14:58 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) chroot(&(0x7f0000000000)='./file0\x00') 18:14:58 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0), 0x0, 0x800, 0x0, 0x0) 18:14:58 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x40) 18:14:58 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2, 0x0) write$eventfd(r0, 0x0, 0x0) 18:14:58 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(r0, &(0x7f0000006940)={0x2020}, 0x2020) write$nbd(r1, &(0x7f0000000000), 0x10) 18:14:58 executing program 5: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 18:14:58 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20048801, 0x0, 0x0) 18:14:58 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000140)="df", 0x1, 0x4, 0x0, 0x0) 18:14:58 executing program 0: mprotect(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) 18:14:58 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffbd}, 0x0) 18:14:58 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 18:14:58 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x10, 0x0) 18:14:58 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) fchownat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 18:14:58 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0) 18:14:58 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x4000, 0x0, &(0x7f00000001c0)) 18:14:58 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40048005, 0x0, 0xfffffe6e) 18:14:58 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x10b000, 0x0) 18:14:58 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)="0d7a37361a95d4eea845ff3e8da1ddfb432f406d90f9b0f108649005c074dc8ae25cf399d5cddfc545c45c06bcd654f39e76de4ddfa8c3b02b3e69ada68819de96ff428c6511f1b33f79bd162c187ccd44e1b13cc73e025ddaa0178e08cc00000000000000677261775a2974174a4d4b38af7fa899969f0b22", 0x0, 0x8050, 0x0, 0x1c) 18:14:59 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xc, 0x12, r0, 0x0) 18:14:59 executing program 4: r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x23c1, 0x0) r1 = epoll_create1(0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 18:14:59 executing program 3: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x2100, 0x0) 18:14:59 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0xa01) 18:14:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)='8', 0x1, 0x44040814, &(0x7f0000000180)=@file={0x0, './file0\x00'}, 0x6e) 18:14:59 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x1e, &(0x7f0000000040), &(0x7f0000000000)=0x4) 18:14:59 executing program 0: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000), 0x10) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getscheduler(r2) 18:14:59 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$IP_VS_SO_GET_INFO(r0, 0x0, 0x481, 0x0, 0x0) 18:14:59 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) 18:14:59 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:14:59 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x1a15c1, 0x1) 18:14:59 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$nbd(r1, &(0x7f0000000000)={0x67446698, 0x0, 0x0, 0x0, 0x0, "1931af51354b65e18c"}, 0x19) read$FUSE(r0, &(0x7f0000000240)={0x2020, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x2020) sched_getscheduler(r2) 18:14:59 executing program 0: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) symlink(&(0x7f00000000c0)='./file0/file0\x00', &(0x7f0000000380)='./file0/file0\x00') statx(0xffffffffffffff9c, &(0x7f0000000600)='./file0/file0\x00', 0x0, 0x0, 0x0) 18:14:59 executing program 4: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) write$char_usb(r0, 0x0, 0x0) 18:14:59 executing program 5: mknodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2000, 0x4, &(0x7f00000001c0)) 18:14:59 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000000, 0x0, 0x5f) 18:14:59 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) fstat(r0, &(0x7f0000000440)) 18:14:59 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$inet(r0, 0x0, 0xc0040c4) 18:14:59 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000300), 0x0, 0x4010, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:14:59 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x8, 0x12, r0, 0x0) 18:14:59 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x286800, 0x171) 18:14:59 executing program 1: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x1c, 0x1c, 0x3}, 0x1c) 18:14:59 executing program 3: r0 = memfd_create(&(0x7f0000000000)='\x00', 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendfile(r1, r0, 0x0, 0x0) 18:14:59 executing program 2: r0 = creat(&(0x7f0000000080)='./file0\x00', 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)=0x0) syz_open_procfs$namespace(r1, &(0x7f0000000040)='ns/pid\x00') 18:15:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000), 0x0, 0xc0, &(0x7f0000001300)=@vsock, 0x80) 18:15:00 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) setxattr(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)=@random={'user.', '(\x00'}, &(0x7f0000000140)='\x00', 0x1, 0x1) 18:15:00 executing program 4: r0 = openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.pending_reads\x00', 0xc1, 0x0) close(r0) openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) write$cgroup_netprio_ifpriomap(r0, 0x0, 0x8) 18:15:00 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x60008054, 0x0, 0xf7) 18:15:00 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x19) 18:15:00 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 18:15:00 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x88000) 18:15:00 executing program 5: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xf, 0x12, r0, 0x0) 18:15:00 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 18:15:00 executing program 4: pipe2$9p(&(0x7f00000020c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RVERSION(r0, 0x0, 0x0) 18:15:00 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) lsetxattr(&(0x7f0000000140)='./file0\x00', &(0x7f0000000180)=@known='trusted.overlay.metacopy\x00', 0x0, 0x0, 0x1) 18:15:00 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0xa, 0x12, r0, 0x0) 18:15:00 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, &(0x7f000000aa80)=[{{0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000004d40)=""/199, 0xc7}], 0x1}}], 0x1, 0x0, &(0x7f000000acc0)) 18:15:00 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) fstat(r0, &(0x7f0000000200)) 18:15:00 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8042, 0x0) write$P9_RWRITE(r0, 0x0, 0x0) 18:15:00 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x22002, 0x0) write$P9_RREADLINK(r0, 0x0, 0x0) 18:15:00 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x1000, 0x2, &(0x7f0000000480)) 18:15:00 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000001300)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 18:15:00 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x2000c0, 0x0) 18:15:00 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0x1, 0x0, 0x0, 0x0) 18:15:00 executing program 1: mprotect(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x4) 18:15:00 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x8042, 0x0) write$P9_RMKNOD(r0, 0x0, 0x0) 18:15:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x24044851, 0x0, 0x61) 18:15:01 executing program 3: creat(&(0x7f00000000c0)='./file0\x00', 0x0) mknod(&(0x7f0000000040)='./file0/file0\x00', 0x0, 0x0) 18:15:01 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x20000040, &(0x7f0000000080)=@abs, 0x6e) 18:15:01 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000640)='/dev/ptmx\x00', 0x40700, 0x0) 18:15:01 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:15:01 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000)="d8", 0x1, 0x20000000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:15:01 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$tcp_congestion(r0, 0x0, 0xfffffdcc) 18:15:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='\n', 0x1, 0x20048811, &(0x7f0000001300)=@ax25={{0x3, @null}, [@rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @default, @remote={0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0xcc, 0x3}, @default, @netrom={0xbb, 0xbb, 0xbb, 0xbb, 0xbb, 0x0, 0x0}, @bcast, @rose={0xbb, 0xbb, 0xbb, 0x1, 0x0}, @bcast]}, 0x80) 18:15:01 executing program 4: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) utimensat(r0, &(0x7f0000000080)='./file0\x00', 0x0, 0x0) 18:15:01 executing program 2: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x20, 0x0) 18:15:01 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) renameat(r0, &(0x7f0000000000)='./file0\x00', r0, &(0x7f0000000040)='./file0\x00') 18:15:01 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f0000000000)='o', 0x1, 0x20000040, 0x0, 0x0) 18:15:01 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$netlink(r0, &(0x7f0000001900)={0x0, 0x0, 0x0}, 0x80) 18:15:01 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0x1, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) 18:15:01 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto(r0, &(0x7f0000000240), 0x0, 0x0, &(0x7f0000001300)=@vsock={0x28, 0x0, 0x0, @hyper}, 0x80) 18:15:01 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:01 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x48000, 0x0, 0x0) 18:15:01 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0x20000000, &(0x7f0000000140)=@file={0x0, './file0\x00'}, 0x6e) 18:15:02 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:02 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f000000acc0)) 18:15:02 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000040)) 18:15:02 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendto(r0, &(0x7f00000005c0), 0x0, 0x0, 0x0, 0x0) 18:15:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) getpeername(r0, 0x0, &(0x7f00000000c0)) 18:15:02 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000006c0)={0x0, 0x0, 0x0}, 0x40000000) 18:15:02 executing program 3: syz_mount_image$fuse(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r0 = open$dir(&(0x7f00000000c0)='./file0\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x8000, 0x0) 18:15:02 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000240)='./file0\x00', 0x208c00, 0x0) 18:15:02 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) statx(0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00', 0x0, 0x0, &(0x7f0000000480)) 18:15:02 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001480)) 18:15:02 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x101002, 0x0) write$P9_RVERSION(r0, 0x0, 0x15) 18:15:02 executing program 3: socketpair$tipc(0x1e, 0x0, 0x0, &(0x7f0000008e40)) 18:15:02 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/net/tun\x00', 0x0, 0x0) 18:15:02 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x101500, 0x140) 18:15:03 executing program 4: perf_event_open$cgroup(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 5: perf_event_open$cgroup(&(0x7f0000001f40)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0x8}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0xf}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:03 executing program 2: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$PROG_BIND_MAP(0x23, &(0x7f0000000080)={r0}, 0x5) 18:15:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x6d}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x1000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd66d, 0x49180, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x1ed, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f0000000100)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x4}}]}}, &(0x7f0000000000)=""/241, 0x4a, 0xf1, 0x1}, 0x20) 18:15:03 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x0, [], 0x2}}, &(0x7f000000c980)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 18:15:03 executing program 1: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0xf5ffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 3: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 18:15:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}, @union={0x0, 0x2}]}}, &(0x7f000000c980)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 18:15:03 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe4ffffff}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:03 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 2: socketpair(0x2c, 0x3, 0x8, &(0x7f0000000000)) 18:15:03 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:03 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={0x0, 0x0, &(0x7f000000a000)=[{0x0}, {&(0x7f0000008f40)='|', 0x1}], 0x2}, 0x0) 18:15:03 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}, {0x26}}, &(0x7f000000c980)=""/241, 0x1a, 0xf1, 0x1}, 0x20) 18:15:03 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x9, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:04 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x6}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:04 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000200)={r0}, 0x10) 18:15:04 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x6400}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:04 executing program 4: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080), 0x10, 0x0}, 0x0) 18:15:04 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x7, 0x1, [], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "faf9d7"}]}}, &(0x7f0000000480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 18:15:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000180)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@datasec={0x0, 0x0, 0x0, 0x6, 0x1, [], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "faf9d7"}]}}, &(0x7f0000000480)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 18:15:04 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x2}}, @union]}}, &(0x7f000000c980)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 18:15:04 executing program 4: perf_event_open(&(0x7f0000000040)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:04 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:04 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x4000841) 18:15:04 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f00000071c0)={0x0, 0x0, &(0x7f0000002f00)=[{&(0x7f0000006000)=""/99, 0x63}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002b80)=""/81, 0x51}], 0x1}, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 18:15:04 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x7, [@datasec={0x5, 0x1, 0x0, 0xf, 0x1, [], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x0, [], '\x00\x00\x00'}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000480)=""/4096, 0x47, 0x1000, 0x1}, 0x20) 18:15:04 executing program 3: socketpair(0x22, 0x0, 0x5, &(0x7f0000000040)) 18:15:04 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0xf, 0x1, [{}], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "faf9d7"}]}}, &(0x7f0000000480)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 18:15:04 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x4, 0x1}}]}}, &(0x7f0000000280)=""/140, 0x32, 0x8c, 0x1}, 0x20) 18:15:04 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/net/tun\x00', 0xa5c0, 0x0) 18:15:04 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x2}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:04 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x0, 0x0, 0x1c00000, 0x1, 0x1}, 0x40) 18:15:04 executing program 1: recvmsg(0xffffffffffffffff, 0x0, 0xb332c29bf261100b) 18:15:04 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000300)=@framed={{}, [@exit]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:04 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:05 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x2}}, &(0x7f000000c980)=""/241, 0x1a, 0xf1, 0x1}, 0x20) [ 386.817485][T12159] device wlan1 entered promiscuous mode 18:15:05 executing program 2: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:05 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={0x0, 0x0, &(0x7f000000a000)=[{0x0}, {0x0}, {&(0x7f0000009f40)="cd", 0x1}], 0x3}, 0x0) 18:15:05 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x24, 0x24, 0x2, [@array, @union]}}, &(0x7f000000c980)=""/241, 0x1000000, 0xf1, 0x1}, 0x20) 18:15:05 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:05 executing program 0: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000002f40)={0x0, 0x0, &(0x7f0000002ec0)=[{&(0x7f0000002b80)=""/81, 0x51}], 0x1, 0x0, 0x2}, 0x0) sendmsg$sock(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001200)=[{&(0x7f00000000c0)='=', 0x1}], 0x1}, 0x0) 18:15:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x18, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:05 executing program 3: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000000)) 18:15:05 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) [ 387.196366][T12157] device wlan1 left promiscuous mode 18:15:05 executing program 2: r0 = perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 18:15:05 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x61}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:06 executing program 0: r0 = perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x2402, 0x0) 18:15:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xfc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x84484, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:06 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f00000001c0)={@map, 0xffffffffffffffff, 0x11}, 0x10) 18:15:06 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:06 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:06 executing program 5: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 387.667497][T12163] device wlan1 entered promiscuous mode 18:15:06 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:06 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000018c0)={&(0x7f0000000340)=@un=@abs, 0x80, 0x0}, 0x0) [ 387.856780][T12202] device wlan1 left promiscuous mode 18:15:06 executing program 3: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:06 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x101, 0x0, 0x6}, 0x40) 18:15:06 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x0, 0x2}, {}, {}]}, @enum]}}, &(0x7f0000000280)=""/140, 0x4a, 0x8c, 0x1}, 0x20) 18:15:06 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={0x0, 0x0, &(0x7f000000a000)=[{&(0x7f0000008f40)='|', 0x1}, {&(0x7f0000009f40)="cd", 0x1}], 0x2}, 0x0) 18:15:06 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000001440)={&(0x7f0000000080)=@id, 0x10, 0x0}, 0x0) 18:15:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x49180, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x1, 0x0, 0x0, 0x1ed, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:06 executing program 2: socketpair(0x25, 0x0, 0x0, &(0x7f0000000700)) 18:15:06 executing program 3: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000000200)="e2", 0x1}], 0x1}, 0x8000) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000000)="14", 0x20000001}], 0x1}, 0x0) [ 388.452182][T12203] device wlan1 entered promiscuous mode 18:15:07 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:07 executing program 0: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ID(r0, 0x80082407, &(0x7f0000000140)) [ 388.898260][T12214] device wlan1 entered promiscuous mode 18:15:07 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:07 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x4, 0x1, [{}], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "faf9d7"}]}}, &(0x7f0000000480)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 18:15:07 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0xb, 0x6, 0x200, 0x1c00000, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 18:15:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x8, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:07 executing program 0: socketpair(0x0, 0xa, 0x0, &(0x7f0000004a80)) socketpair(0x2, 0x6, 0x2a, &(0x7f0000000040)) 18:15:07 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 389.090158][ T35] audit: type=1400 audit(1608488107.591:10): avc: denied { create } for pid=12236 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 18:15:07 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000000c0)={&(0x7f0000000080)=@nameseq={0x1e, 0x1, 0x0, {0x1, 0x0, 0x403}}, 0x10, 0x0}, 0x0) 18:15:07 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7100}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:07 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 389.263817][T12230] device wlan1 left promiscuous mode 18:15:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x8d}]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 389.694898][T12231] device wlan1 entered promiscuous mode [ 389.707846][T12254] device wlan1 left promiscuous mode 18:15:08 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:08 executing program 5: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x4) [ 390.041150][T12258] device wlan1 entered promiscuous mode [ 390.092592][T12267] device wlan1 left promiscuous mode 18:15:08 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000780)={0x0, 0x0, 0x0}, 0x40) 18:15:08 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x4, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:08 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="9feb010799"], &(0x7f00000000c0)=""/195, 0x32, 0xc3, 0x1}, 0x20) 18:15:08 executing program 3: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 18:15:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0x10001}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:08 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000af00)=@bpf_tracing={0x1a, 0x0, 0x0, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:08 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x10}]}}, &(0x7f000000c980)=""/241, 0x32, 0xf1, 0x1}, 0x20) 18:15:08 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x3, 0x3, &(0x7f0000000040)=@framed={{}, [], {0x95, 0x0, 0x0, 0x3}}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:08 executing program 2: syz_open_procfs$namespace(0x0, &(0x7f0000000880)='ns/mnt\x00') 18:15:08 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000440)=[{0xfffffffffffffffd}], 0x1}, 0x0) [ 390.578195][T12269] device wlan1 entered promiscuous mode 18:15:09 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:09 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x4, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:09 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x3, 0x0, {0x3, 0x4}}]}}, &(0x7f000000c980)=""/241, 0x32, 0xf1, 0x1}, 0x20) 18:15:09 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a040)=[@txtime={{0x18}}, @timestamping={{0x14}}], 0x30}, 0x0) 18:15:09 executing program 2: bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000005400), 0x10) 18:15:09 executing program 1: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000025c0)={0x0, 0x0, &(0x7f00000024c0)=[{&(0x7f0000000100)=""/4096, 0x1000}], 0x1}, 0x2141) 18:15:09 executing program 5: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000001480)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001640)={&(0x7f00000014c0)=@pppol2tpv3in6, 0x80, 0x0}, 0x0) 18:15:09 executing program 2: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TUNSETFILTEREBPF(r0, 0x800454e1, 0x0) 18:15:09 executing program 0: perf_event_open(&(0x7f0000000040)={0x8, 0x88, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 390.935091][T12304] device wlan1 left promiscuous mode 18:15:09 executing program 3: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={0x0, 0x0, 0x0, 0x0, &(0x7f000000a040)=[@txtime={{0x18}}], 0x18}, 0x80) 18:15:09 executing program 1: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x33, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:09 executing program 2: openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000008e40)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f000000a0c0)={&(0x7f0000008e80)=@l2tp={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x80, &(0x7f000000a000)=[{0x0}, {&(0x7f0000008f40)='|', 0x1}], 0x2, &(0x7f000000a040)=[@txtime={{0x18}}, @mark={{0x14}}], 0x30}, 0x0) [ 391.384964][T12306] device wlan1 entered promiscuous mode 18:15:09 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:09 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x63, 0x24, 0x2, [@array, @union]}}, &(0x7f000000c980)=""/241, 0x3e, 0xf1, 0x1}, 0x20) 18:15:09 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x7, &(0x7f0000000080)=@framed={{}, [@map_val, @map]}, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:09 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) sendmmsg$sock(r0, 0x0, 0x0, 0x20004005) 18:15:09 executing program 3: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000100)='ns/cgroup\x00') 18:15:09 executing program 2: socketpair$tipc(0x1e, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f000000af00)=@bpf_tracing={0x1a, 0x3, &(0x7f0000001d40)=@framed, &(0x7f0000001dc0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 391.585406][T12333] device wlan1 left promiscuous mode 18:15:10 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x6, 0x4, &(0x7f0000000080)=@framed={{}, [@call]}, &(0x7f0000000000)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 18:15:10 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000840)={&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 18:15:10 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000ca80)={&(0x7f000000c8c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f000000c980)=""/241, 0x32, 0xf1, 0x1}, 0x20) 18:15:10 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 18:15:10 executing program 1: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f0000000080)='./file0\x00', 0xeb42bda0adbc2214, 0x0) 18:15:10 executing program 2: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000100)='./file0\x00', 0x4) [ 392.050048][T12334] device wlan1 entered promiscuous mode 18:15:10 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:10 executing program 5: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000300)={0xffffffffffffffff, 0x24, 0x1, 0x0, 0x0}, 0x20) 18:15:10 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$sock(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f00000000c0)="ac", 0x1a000}], 0x1}, 0x0) 18:15:10 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x2, [@datasec={0x0, 0x1, 0x0, 0x6, 0x1, [{}], 'Y'}, @datasec={0x0, 0x0, 0x0, 0xf, 0x3, [], "faf9d7"}]}}, &(0x7f0000000480)=""/4096, 0x42, 0x1000, 0x1}, 0x20) 18:15:10 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) open(&(0x7f00000004c0)='./file0\x00', 0x1, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) r1 = getpgrp(0x0) fcntl$setown(r0, 0x6, r1) 18:15:10 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1006, &(0x7f0000000080), 0x10) 18:15:10 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001340)=[{0x0}, {0x0}, {&(0x7f0000001140)="8b", 0x1}], 0x3, 0x0, 0x2b0}, 0x0) 18:15:10 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)='O', 0x1}, {0x0}, {&(0x7f0000001140)="8b", 0x1}], 0x3, 0x0, 0x2b0}, 0x0) [ 392.299042][T12359] device wlan1 left promiscuous mode 18:15:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x1, 0x0) pwritev(r0, &(0x7f00000002c0)=[{0x0}, {0x0}, {0x0}], 0x3, 0x0, 0x0) 18:15:10 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1001, &(0x7f0000000040), 0x4) 18:15:10 executing program 2: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) 18:15:11 executing program 5: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmat(0xffffffffffffffff, &(0x7f0000ffe000/0x1000)=nil, 0x0) [ 392.823283][T12363] device wlan1 entered promiscuous mode 18:15:11 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:11 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) getsockname$inet(r0, 0x0, &(0x7f0000000140)) 18:15:11 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1003, &(0x7f0000000040), 0x2) 18:15:11 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000001680)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001340)=[{&(0x7f0000000080)="4ffa9fcdab5f5cc80dfbf3f58bf4d3beaf0277a2a6688e1459c69355d26b4871b9914253fa7c49518d9664ba77b111367ca843b0d1e8b4587a3b802a03ba23497b01625c355cea32bb137d298db26e8e415c1e2f3a5e6affd3299f8440dd84368d5b40878e7cb5488bc3fd648d8c895584b76e589a27f8b0ad62b90fdfa2c6fa852260540db3e19b24cdb44258c2", 0x8e}, {&(0x7f0000000140)="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", 0x1000}, {&(0x7f0000001140)="8bdbeedb956e6e91a25ad74de862ecea959355cfed56a2d633caaf3b70569049eb0d4314f0849e680db5181eab792179b105b909b41f275b41110ab1fe1b92bdaebcb0943203759104f043004c25ff8a96e88bcf527b1aad6e1d29277dae051b12d47c68761f66208567973832e8f63a7d24e68937b4ee48cc3208ccfad5ef86bf25927d9ce50df9d4d3fb6578df86c9893973b28f32127bded8158eab2e977455f2f62ed1e7beea90c93199c7815a8978d928d7bb4d91322881b32bb77ed5505be0d0", 0xc3}], 0x3, &(0x7f0000001380)=ANY=[], 0x2b0}, 0x0) 18:15:11 executing program 3: mknod(&(0x7f0000000000)='./file0\x00', 0x1000, 0x0) r0 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) r1 = open(&(0x7f00000004c0)='./file0\x00', 0x0, 0x0) dup2(r1, r0) 18:15:11 executing program 5: r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffe000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000280)={{0x0, 0x0, 0x0, 0xffffffffffffffff}, 0x0, 0x0, 0xffffffffffffffff}) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x0) 18:15:11 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x4) 18:15:11 executing program 0: mprotect(&(0x7f0000fee000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000fec000/0x14000)=nil, 0x14000) [ 393.105859][T12391] device wlan1 left promiscuous mode 18:15:11 executing program 2: mlock(&(0x7f0000ffc000/0x1000)=nil, 0x1000) mprotect(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x1) 18:15:11 executing program 1: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x1) 18:15:11 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000540)={@local, @empty, @val, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @empty, "", @empty, "d495359bcb5152917b8a167da5940606"}}}}, 0x0) 18:15:11 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f00000004c0)={0x0, 0x0, 0x0}, 0x0) [ 393.679857][T12392] device wlan1 entered promiscuous mode 18:15:12 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:12 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) preadv(r0, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) 18:15:12 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001a00)={0x0, 0x0, &(0x7f0000001540)=[{&(0x7f0000000100)="311f2a3e93f26385aa7107096f60f67de9ecac6ba2c53986a6693105d96a71602b428629f82d1b07493f021b5fa5d911332e6b9346461c164b41619df784b66854c39f125289d5c10f328d10aa84570543ee924a39f5678a25c64c69002c27d565915ca9c34b5c70334329c6f8b4321eaa491f89c3dd43abfd86509d3f0ac07e47a85dfb172a0fc6bd17f85f83a5139c3954b23d66c0af0405782bb3e90279d6c297546e177bf71f59674305c22af3c9669cb387598a70eed62daa67b9bace7dbb852058920e5fb67a9367b2235354a3aadcfc07697f26fa72d2c7f90a200814f1b5fe552b220e370e9777a0a5ffdee3c5174bbdbb29b6a43ebdfd680d87b59b6c351d0f17c1b5b040dfa6be3a78da9b83b6599cbc2013b2eeb36d6ea9bc982b9bd88c65c482664b0d5f1b4f8c3a0f2c0f08d0668f42fe057586fb6a410a9d15214982f20593daac50c85c9e3d98de4715d36bc13d15aa2c40b1e15ebc93498489d65f278c22307630ba03510250e33d654e84a8d09a028c4ec24a9029a0d6d5e9ce4e1f440cf3c8b411e5334158fe8b8197ad2a2e292d8cdd90fb70aae6a593653fe16ec3b3100487b69a6df3b4847c662c0ceccc1db5c43062c12623462b387053db88a8da26f8ac97aaa2f648683310b56ae87b3897f70baaaf54211fa521636566fd7acc94b2cc2016ae747af8a148c2af6da7ad31851eb2d7c5d4094b3c09b5b0cf01a7f70e32553d2af7d98a6b1cc1797d8c8c206638e6602d8c03f12dcddb01f8af17d8650984cd75b5256a8c908ffccebb6eda06ffc1962a096f955f3469604ea34de6184297e4fb2e73a617738952faa2f5e96403f67bfbbaa1d90f674012feb4a09a559d47ba51beb2103371364102edc6a8d7df62bfddbb73b00e7feb787dd6eba24bcb51ddaa3603b209045561946660223e0a16afddb8f8c1524e21aaffb404eb3cbe6aa0a5f402ebe982f78a1a632a3d36cbd41f9b991a8aea0dc2d5d038298de8085a29b9da5565d68190dd9f66ec86237efc34eaacb7c7b0dc6eb182128bff550e030932f935bcdf7615a2cdbd29d19a2bf8d4ffb0ee50bb389d30c6e99ecd8bec62b89af0c8d3b1d8bd3c095a7296cd3bddbcf7e5c55646f13c190b8cec439af99f988381e1a69b0acae26a78d5114a38d17dd896bd3a5c428fe528f0c9a5e89d76613b2ae7525b7680271c785af224d53f00f283e30e134c91996abc58a52943aab4b674943d5cc5c0ddce1ec85389080bb6630d57deac0bfe9b06845411b637fbb14b17cba0bf17505207bfd4f118d1c7bc1fb4d418d45286476728400c730766b5ec75963fd726b9e3e7155e302bed9fc95d393e8774bfe21f173d94a16df0ce2522eb7d58f038916ba66a3bb5dcab53ea535ab12b4ea4d0af21ac59b43a3563307643ab4249488998dfac4017dde50a73b4199ec9211e57846680ce2e5950c665c7b4356ab7e7458afde49f63fdeead88dce11b004305b446e5e4806a4265e680b3404ef866fc5b25954424e34e44a8f3baa327020a0170c85d370c88de6b4e7ff2528f5f821ef1fc8cd6224ec49b753c364475245c10275028c36f68257a136af7cb0e4f2ad5c60f25f7dcbedd10a4d741ba65c20a38c7b98ce5f72d5c0ed6806b8977e36e3c08cc57745f5a1078cd25bbbbad2ad429779ef654a5ed34afb6c3ea925beb8c5da581e95c12a50f6a83626f8e4fa6a71838b89887b0b4ce73a8f0870f4a72f8aa01e40ddde66c81d0afabe1969b8bd8dbb00f42920d86812e89fd21570cba2fa306651681cf98be51e440e96e05fd906bf2894ce4977cd64885b068b604884b19a972e891be05f92e7061ffe23f1f787abd15c32771876b571766633146f182d3e254acd16aa3e83f9ad12d6a07fed4d4adde38214479f2524edbecf05f067920a43e868609a7b4d63f4e2fe0a34a98204fb8e62aa3ad3b26540f2cfe1727fc1a4d31aa9b593da403360b4fbc21544067eed19b123a77b87da92758226101ccd51a323162f742652e8cae1729c3d325fd2130bd201a47f887d90950a30e08a1545094165046cac373b0a847cea16e381ef70f3d41023ce9ba1e39d604cbab6c68f507d760da3abdd9290cfedfeef67df746076862ee9da37c82fbc3ac365ba3282eb7ce1783255848eaa8b1f56fe10db6eb6d8e568e429f2507d0b680aedc244a4ed99fab15c26a7511e2e9a73d79482e39c0b07d322cf5c854924c7c3a2f570ae6647ffedc4e33bf426ac0145d9596538303000585a5d84c701114d8ad51475e6d8d8a7838215efdc602f48bb98125d1a40abe55b562f77a3c0703644b5a32ddaa4d9c858da19ce8af30f048ff5b2cb16032152a059ca38a83ea4b9db587509c8c8416bff689bb617063ca7f256c023d9d77693eebd5adb4ad7e00a68946f217faad06e06fdee36dc3104ec5c86b19c8a4795786b96b44d7dea773551dcc44fe2d1d061900e04c8d915ff43cc6d6e3342182edce8e3748935a959675c35c3386c49d7cc7bcff1571a23eb770d70a851ac6240c7405b7d50e0cd53b0ce1fc3fb237d4caa0fc9ead2287765f052755f45c02e7614f60e335126699f2341936244a12479d97e9b3fca5743529e808120b071928f68d855d7dbdbc63c2cdcf8c399cb89985cf9d44f7bc8d5a7f19d63dbc39e8ba7121f40f6ae4ad2fb8f914059ace438c9c7d5aae9168db3be94284c3d4eff26d740e0df9f8b34f12613739822e0f050d0380cdeedb3d5bb055539c8a5cfe7ac4a55b39e8db0a3c5d542a869e8ca77b24fe72e69fabed02dd5fa3f0216641cfe0d7a98eaa05377def0e65edc58666f94f14b1c45d6e7be22d6494aa5e3332d0c92f4090b85df5b5ea82563d92abfe6653e5e411f465d54171bf5949e95954b681be960fb486ef7af2e2c679785fd5afdd75533ec82b85b753a3dc7b191a36c17416cddce558cb5c5e7a2ab194beea64da473c8a1dbc5f1f6478e02b972d6a", 0x841}], 0x1}, 0x0) 18:15:12 executing program 3: socketpair(0x1, 0x3, 0x7, 0x0) 18:15:12 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) utimensat(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) 18:15:12 executing program 1: syz_emit_ethernet(0xde, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:15:12 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000000180)='/dev/zero\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x9}, 0x0, 0x0) [ 393.910577][T12420] device wlan1 left promiscuous mode 18:15:12 executing program 3: mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) munlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) mlock(&(0x7f0000ffe000/0x2000)=nil, 0x2000) madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x6) 18:15:12 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x8) 18:15:12 executing program 2: mkdirat(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) readlinkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) 18:15:12 executing program 5: syz_emit_ethernet(0x5e, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:15:12 executing program 0: r0 = socket$unix(0x1, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1008, 0x0, 0x0) [ 394.431677][T12421] device wlan1 entered promiscuous mode 18:15:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) bpf$LINK_DETACH(0x22, &(0x7f00000003c0), 0x1) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:13 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect$unix(r0, &(0x7f0000000080)=@file={0x0, './file0\x00'}, 0xa) 18:15:13 executing program 3: msgget(0x2, 0x110) 18:15:13 executing program 2: syz_emit_ethernet(0x3e, &(0x7f0000000200)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 18:15:13 executing program 1: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x1000}) 18:15:13 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x0) 18:15:13 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000180)='./file1/file0\x00', 0x0, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0x0) unlink(&(0x7f0000000080)='./file0\x00') 18:15:13 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000300)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000018c0)={&(0x7f0000000340)=@un=@abs={0x1}, 0x80, 0x0}, 0x0) 18:15:13 executing program 2: mknodat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x0, 0x0) [ 394.698423][T12449] device wlan1 left promiscuous mode 18:15:13 executing program 5: r0 = msgget$private(0x0, 0xfffffffffffffffd) msgrcv(r0, 0x0, 0x1071, 0x0, 0x0) msgrcv(r0, &(0x7f0000000040)={0x0, ""/27}, 0x23, 0x2, 0x9d8be778f308cbe6) 18:15:13 executing program 1: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) 18:15:13 executing program 2: mprotect(&(0x7f0000ff6000/0x4000)=nil, 0x4000, 0x9559020ab707786) [ 395.166311][T12450] device wlan1 entered promiscuous mode 18:15:13 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:13 executing program 0: socket$unix(0x1, 0x1, 0x0) select(0x40, &(0x7f0000000000), &(0x7f0000000080)={0xa}, 0x0, 0x0) 18:15:13 executing program 3: syz_emit_ethernet(0x4f, &(0x7f0000000000)={@local, @remote, @val, {@ipv6}}, 0x0) 18:15:13 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) listen(r0, 0x0) 18:15:13 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x4, 0x0) 18:15:13 executing program 3: shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x0) shmdt(0x0) 18:15:13 executing program 0: setitimer(0x0, &(0x7f0000000000)={{0x0, 0xfffffffffffffffe}, {0x0, 0x10001}}, 0x0) 18:15:13 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xffffffffffffffff, 0xffffffffffffffff) [ 395.409910][T12478] device wlan1 left promiscuous mode 18:15:13 executing program 2: setitimer(0x2, &(0x7f00000000c0), &(0x7f0000000100)) 18:15:14 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0xf1c6540410601b9e, 0x0) 18:15:14 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x8) 18:15:14 executing program 1: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x6) [ 395.952471][T12479] device wlan1 entered promiscuous mode 18:15:14 executing program 2: r0 = socket$inet(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f00000000c0)={0x2, 0x3}, 0xc) 18:15:14 executing program 0: clock_gettime(0x8ad0bb766985564b, 0x0) 18:15:14 executing program 3: syz_emit_ethernet(0x6b, &(0x7f0000000000)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:15:14 executing program 1: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) munmap(&(0x7f0000b52000/0x1000)=nil, 0x1000) 18:15:14 executing program 5: syz_emit_ethernet(0x62, &(0x7f0000000880)={@broadcast, @local, @val, {@ipv6}}, 0x0) 18:15:14 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) bpf$LINK_GET_FD_BY_ID(0x1e, &(0x7f0000000100)=0xffffffffffffffff, 0x4) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:14 executing program 2: open(&(0x7f0000000040)='./file0\x00', 0x20240, 0x0) 18:15:14 executing program 3: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) select(0x40, &(0x7f0000000140), &(0x7f0000000180)={0x20}, 0x0, 0x0) 18:15:14 executing program 0: r0 = syz_open_pts(0xffffffffffffffff, 0x0) flock(r0, 0x1) 18:15:14 executing program 5: symlink(&(0x7f0000000280)='./file0\x00', &(0x7f00000002c0)='./file0\x00') chmod(&(0x7f0000000000)='./file0\x00', 0x0) [ 396.193235][T12509] device wlan1 left promiscuous mode 18:15:14 executing program 2: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0x0, 0x0) 18:15:14 executing program 1: select(0x40, &(0x7f0000000000)={0x3}, &(0x7f0000000040)={0x3}, 0x0, 0x0) 18:15:14 executing program 0: mlock(&(0x7f00007fd000/0x800000)=nil, 0x800000) mprotect(&(0x7f0000400000/0xc00000)=nil, 0xc00000, 0x0) 18:15:15 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=@file={0x0, './file0\x00'}, 0xa) 18:15:15 executing program 5: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mprotect(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffd000/0x3000)=nil, 0x3000) 18:15:15 executing program 2: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$lock(r0, 0x8, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x100000001, 0xffffffffffffffff}) 18:15:15 executing program 1: r0 = msgget(0x2, 0x0) msgsnd(r0, 0x0, 0xea, 0x0) [ 396.758960][T12510] device wlan1 entered promiscuous mode 18:15:15 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:15 executing program 3: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xfffffffffffff801}) 18:15:15 executing program 5: mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x1) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 18:15:15 executing program 0: r0 = shmget(0x1, 0x2000, 0x0, &(0x7f0000ffc000/0x2000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000000)={{0x0, 0xffffffffffffffff}}) 18:15:15 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000c00)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_cred(r0, 0xffff, 0x1022, 0xffffffffffffffff, 0x0) 18:15:15 executing program 1: sendmsg$unix(0xffffffffffffffff, &(0x7f0000000c80)={0x0, 0x0, &(0x7f0000000b80)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 18:15:15 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000800000/0x800000)=nil, 0x800000) madvise(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x4) 18:15:15 executing program 0: r0 = socket(0x18, 0x3, 0x0) getsockname$inet(r0, 0x0, 0x0) 18:15:15 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) recvmsg(r0, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1b}, 0x41) 18:15:15 executing program 3: readv(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0xfffffffffffffd01}], 0x1) [ 397.069333][T12547] device wlan1 left promiscuous mode 18:15:15 executing program 1: syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) syz_open_pts(0xffffffffffffffff, 0x0) 18:15:15 executing program 3: select(0x40, &(0x7f0000000240), &(0x7f0000000280)={0x3}, 0x0, 0x0) [ 397.517606][T12549] device wlan1 entered promiscuous mode 18:15:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:16 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) execve(&(0x7f00000001c0)='./file0\x00', 0x0, 0x0) 18:15:16 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000000)="ec", 0x1) 18:15:16 executing program 2: select(0x40, &(0x7f0000000240)={0x1}, &(0x7f0000000280)={0x3}, &(0x7f00000002c0), 0x0) 18:15:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) acct(&(0x7f00000004c0)='./file0/file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) 18:15:16 executing program 1: setrlimit(0x0, &(0x7f0000001140)) 18:15:16 executing program 0: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x8000, 0x0) rename(&(0x7f0000000080)='./file0\x00', &(0x7f00000000c0)='./file1\x00') linkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file1\x00', 0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', 0x0) [ 397.829843][T12581] device wlan1 left promiscuous mode 18:15:16 executing program 1: mlock(&(0x7f0000ff3000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0x4) 18:15:16 executing program 2: setrlimit(0x8, &(0x7f0000000000)={0x0, 0x10000}) 18:15:16 executing program 3: mknodat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x3ebed404d1911c7b, 0x0) 18:15:16 executing program 5: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) munlock(&(0x7f0000800000/0x800000)=nil, 0x800000) 18:15:16 executing program 1: setrlimit(0x0, &(0x7f0000000000)) setrlimit(0x0, &(0x7f0000000040)={0x0, 0x60000000}) [ 398.326432][T12583] device wlan1 entered promiscuous mode 18:15:16 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:16 executing program 0: mprotect(&(0x7f0000fec000/0x1000)=nil, 0x1000, 0x1) 18:15:16 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)="077ee0f2770f38654157c4623fa1ae0854bb5ce128dd00cc2acf1e9edf1079955e54c40f8fe4ac80440624727af2322a01d4513ee56fa1aebdbae3b6548d140a09e664b1eb64f5083bceb5e0b8a81600c98084c660380b763ef921f0d1332e2d8812726fec4da59e74d93ba92f9740ee1b60be4ac26996545915f99cf59ba0b51fdccb96a62329383b1020b1d2da9bf623fde303707bc9be445d2e384ab9b0b0d2542001e796a175c283436a51e2e7b9298e252f2bcc", 0xb6}, {&(0x7f0000000140)="420b1280cad8d91f0655b8972c", 0xd}, {&(0x7f0000000180)="431ffa9aa14dbbb389788ba66151de4a70b43a8356f1027ec7787cad80505819fc83521edd62a7dcb6d8a3c2d7f762957d886e218dfd1c6eaa748290b164fb9080f7fe79977fa637046f2076d9e94fbbc8ea3a28b29b57ec2fafb33af365260c521225c1", 0x64}, {&(0x7f0000000200)="04c3d9df47c9db119df116d62a76efb6fffffa146539a53c9cc197d4b7e76918d29b5759441fa9347ffd6eb9b6f8551db7c84b3f967c77606a2e10084441b6c79c73292911ec3c2ae5dd", 0x4a}], 0x4, &(0x7f0000000440)=[{0xb8, 0x1, 0x0, "6c820854eb318b2de49b2ff617c4c2e4dd94119e7690581d7b67a37fd40e74bb886b852d30f27aecd7f7990c2e8033a2b36ece13812badc4edfbc57cdbd88103b0a7c7c2994a613d07bbee804041fdfaa9046e05bff37e61536b4537d10d804a5285fec4925a1b888a030e4fa9bf062824751db62c652354ea7989e691525d2c7ba30f936dd71bf3cb82f03c23760db846eac98e9f9c1bb974cbbc76c6965a4ce2"}, {0x30, 0x0, 0x0, "4c640b839a5c5a68e3bdca61b1059439d5bd18cb0973fd28f6"}], 0xe8}, 0x0) 18:15:16 executing program 3: socketpair(0x1, 0x3, 0x1, 0x0) 18:15:16 executing program 5: setrlimit(0x7, &(0x7f0000000040)={0x0, 0xfffffffffffffffb}) 18:15:16 executing program 1: shmat(0xffffffffffffffff, &(0x7f0000ffd000/0x3000)=nil, 0x0) shmdt(0x0) [ 398.569527][T12612] device wlan1 left promiscuous mode 18:15:17 executing program 5: r0 = syz_open_pts(0xffffffffffffffff, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 18:15:17 executing program 3: clock_settime(0xffffffffffffffff, &(0x7f0000000000)) clock_gettime(0x4, &(0x7f0000000040)) 18:15:17 executing program 2: socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) setsockopt$inet_tcp_int(0xffffffffffffffff, 0x6, 0x0, 0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)="5500000018007f5f00fe01b2a4a2809302060000fd000001020b00000a0004003500281014000000190005407fffffff0022de1338d54400009b84136ef75afb83de4411001600c43ab82200000000f2ff00000000", 0x55}], 0x1}, 0x0) 18:15:17 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x48, 0x2, 0x6, 0x201, 0x6c, 0x0, {}, [@IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}, @IPSET_ATTR_TYPENAME={0xd, 0x3, 'hash:net\x00'}]}, 0x48}}, 0x0) 18:15:17 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000800000000019000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x210000000013, &(0x7f0000000040)=0x100000001, 0x4) setsockopt$inet_tcp_int(r0, 0x6, 0x18, &(0x7f0000000100)=0x80000003, 0x4) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_OPTIONS(r0, 0x6, 0x16, &(0x7f00000000c0)=[@mss, @mss, @mss, @mss, @timestamp, @sack_perm], 0x132) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000080)={0x0, 0x20000004, 0x32fe3cf0, 0x0, 0xffffffff}, 0x14) shutdown(r0, 0x1) 18:15:17 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="f0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000002c00270d00000000007e17c7ed000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000a0001006261736963000000bc000200b80002800800010004000000ac000280a8000100000003"], 0xec}}, 0x0) [ 399.101501][T12615] device wlan1 entered promiscuous mode [ 399.138133][T12625] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 399.147144][T12625] netlink: 'syz-executor.2': attribute type 5 has an invalid length. 18:15:17 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:17 executing program 0: r0 = socket(0xa, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STOPDAEMON(0xffffffffffffffff, 0x0, 0x48c, &(0x7f0000000000)={0x0, 'veth1_to_hsr\x00', 0x2}, 0x18) ioctl(r0, 0x8916, &(0x7f0000000000)) 18:15:17 executing program 3: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8948, &(0x7f0000000040)={'bond0\x00', 0x0}) 18:15:17 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) socket$inet6(0xa, 0x80003, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) r2 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x18, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0x5, 0x1b, 0x0, 0x1, [@generic="06"]}]}, 0x18}], 0x1}, 0x0) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r3, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000380)=""/53, 0x35}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 18:15:17 executing program 5: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)='\f', 0x1, 0x20c49a, 0x0, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f00000000c0)=@ccm_128={{}, "8a4ca3479f469263", "64523b6e335b0a952d9c301783d9e645", "37c1e556", "e5bf55c5c4e930eb"}, 0x28) [ 399.197414][T12625] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. [ 399.297812][T12625] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 399.316144][T12625] netlink: 'syz-executor.2': attribute type 5 has an invalid length. [ 399.338596][T12625] netlink: 17 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:17 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000040)={'bridge_slave_0\x00', &(0x7f0000000140)=ANY=[@ANYBLOB="1b00000008"]}) [ 399.381907][T12647] device wlan1 left promiscuous mode 18:15:17 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="f0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000002c00270d00000000007e17c7ed000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000a0001006261736963000000bc000200b80002800800010004000000ac00028024000100000002"], 0xec}}, 0x0) 18:15:18 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000000c0)='reno\x00', 0x5) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f00000008c0)={0x2, 0x0, @local}, 0x10) 18:15:18 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x8914, &(0x7f0000000040)={'ip6gre0\x00', 0x0}) 18:15:18 executing program 2: socketpair(0x11, 0x3, 0x2, &(0x7f00000016c0)) 18:15:18 executing program 2: r0 = socket(0x10, 0x3, 0x0) r1 = socket(0x11, 0x800000003, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r1, &(0x7f0000005400)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x24, 0x0, 0x0, 0x0, 0x0, {}, [@NLBL_MGMT_A_CLPDOI={0x8}, @NLBL_MGMT_A_IPV4MASK={0x8, 0x8, @private}]}, 0x24}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=ANY=[@ANYBLOB="7800000024000b0f00"/20, @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000000008000100736671004c0002"], 0x78}}, 0x0) [ 399.994196][T12651] device wlan1 entered promiscuous mode 18:15:18 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000738ff0)={0x2, 0x4e21, @broadcast}, 0x10) connect$inet(r0, &(0x7f0000000180)={0x2, 0x4e21, @local}, 0x10) 18:15:18 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:18 executing program 1: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x0, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl2\x00', 0x0}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) r3 = accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(r3, 0x8982, 0x0) socket$netlink(0x10, 0x3, 0x0) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 18:15:18 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x5, 0x6, @multicast}, 0x10) [ 400.459909][T12677] device wlan1 left promiscuous mode 18:15:19 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) accept4(r0, 0x0, 0x0, 0x80c00) 18:15:19 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x940) [ 401.100293][T12680] device wlan1 entered promiscuous mode 18:15:19 executing program 5: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@broadcast, @random="00801000", @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @echo}}}}, 0x0) 18:15:19 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:19 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_msfilter(r1, 0x0, 0x8, &(0x7f00000002c0)=ANY=[@ANYBLOB="f0"], 0x1) getsockopt$inet_pktinfo(r1, 0x0, 0x8, &(0x7f0000000040)={0x0, @local, @local}, &(0x7f0000000080)=0xc) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="ec0000002c00270d00000000007e17c7ed000000", @ANYRES32=r2, @ANYBLOB="00000000000000000c0000000a0001006261736963000000bc000200b80002800800010004000000ac000280240001000000030009"], 0xec}}, 0x0) 18:15:19 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) r2 = socket$inet6(0xa, 0x80003, 0x0) sendmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$sock_ipv6_tunnel_SIOCGETPRL(r2, 0x89f4, &(0x7f0000000000)={'syztnl2\x00', &(0x7f0000000080)={'syztnl2\x00', 0x0, 0x0, 0x3f, 0x7, 0x400, 0x28, @dev={0xfe, 0x80, [], 0x10}, @rand_addr=' \x01\x00', 0x10, 0x80, 0x100}}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) accept$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @remote}, &(0x7f0000000180)=0x1c) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, &(0x7f00000001c0)={0x6, 'caif0\x00', {0x80}, 0x7}) r3 = socket$netlink(0x10, 0x3, 0x0) sendmsg$netlink(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f0000000100)={0x1c, 0x1a, 0x1, 0x0, 0x0, "", [@nested={0xa, 0x0, 0x0, 0x1, [@generic="880200020010"]}]}, 0x1c}], 0x1}, 0x0) r4 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$INCFS_IOC_READ_FILE_SIGNATURE(r4, 0x8010671f, &(0x7f00000003c0)={&(0x7f0000000380)=""/53, 0x35}) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) [ 401.461831][T12703] device wlan1 left promiscuous mode 18:15:20 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x5, 0x6, @multicast}, 0x10) 18:15:20 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, &(0x7f0000000400)={&(0x7f00000002c0), 0xc, &(0x7f00000003c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB='V'], 0x10}}, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x0, 0x40, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) 18:15:20 executing program 2: process_vm_writev(0xffffffffffffffff, &(0x7f0000000040)=[{&(0x7f0000000000)=""/42, 0x2a}], 0x1, &(0x7f00000002c0)=[{0x0}], 0x1, 0x0) 18:15:20 executing program 1: clone3(&(0x7f0000000240)={0x2500d0000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:15:20 executing program 2: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:20 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @private=0xa010102}, 0x10) [ 402.138142][T12705] device wlan1 entered promiscuous mode 18:15:20 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 402.291402][T12729] RDS: rds_bind could not find a transport for ::ffff:10.1.1.2, load rds_tcp or rds_rdma? 18:15:20 executing program 1: connect$can_j1939(0xffffffffffffffff, 0x0, 0x0) 18:15:21 executing program 3: socketpair(0x25, 0x0, 0x0, &(0x7f0000002400)) 18:15:21 executing program 5: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000100)={'wlan1\x00'}) 18:15:21 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x5, 0x6, @multicast}, 0x10) 18:15:21 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x8) [ 402.984713][T12726] device team1 entered promiscuous mode [ 403.011756][T12731] device wlan1 left promiscuous mode 18:15:21 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) 18:15:21 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={0x0, 0x14}}, 0x0) 18:15:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x13f}}, 0x20) 18:15:21 executing program 5: ioctl$RTC_PLL_GET(0xffffffffffffffff, 0x80207011, 0x0) [ 403.595262][T12735] device wlan1 entered promiscuous mode 18:15:22 executing program 2: tkill(0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'team0\x00'}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000280)=ANY=[@ANYBLOB="44000000100001040000119f00ddffffff000000", @ANYRES32, @ANYBLOB="0001000000000000240012000c00040062726964676500000c0002f60700050001000000080001"], 0x44}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000000), 0xb, 0x0) r1 = openat$procfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) preadv2(r1, 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:22 executing program 1: syz_open_dev$ndb(0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r1, 0x111, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}}, 0x0) 18:15:22 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={&(0x7f00000066c0), 0x8, &(0x7f0000006740)={0x0}}, 0x0) 18:15:22 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={0x0}}, 0x0) syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') 18:15:22 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:22 executing program 3: perf_event_open$cgroup(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x83000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x54}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) [ 403.920597][T12806] device wlan1 left promiscuous mode 18:15:22 executing program 0: socket$packet(0x11, 0x3, 0x300) r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000300)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a22961b61e3ff5f1c3ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816b3f6db1c00010000000081c7a0b204c006ad8e5ecc326d3a09ffc2c65400"}, 0x80) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$RDMA_NLDEV_CMD_GET_CHARDEV(r0, 0x0, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r1, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) ioctl$sock_SIOCGIFBR(r0, 0x8940, &(0x7f0000000140)=@add_del={0x2, &(0x7f0000000000)='lo\x00'}) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, 0x0, 0x1) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abaff4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae56d88fecf93a1a7503bf746bec66ba", 0x88012, 0x20c49a, 0x0, 0x27) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000140), 0x2e7, 0x0) setsockopt$inet_mtu(0xffffffffffffffff, 0x0, 0xa, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, &(0x7f0000000040)={r3, 0x5, 0x6, @multicast}, 0x10) 18:15:22 executing program 5: getresuid(&(0x7f0000000100), &(0x7f0000000040), &(0x7f0000000080)) 18:15:22 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000040)={0x0, 0x800, 0x0, 0x7dc}, 0x8) 18:15:22 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000100)=0x10) 18:15:22 executing program 5: syz_genetlink_get_family_id$batadv(&(0x7f0000000180)='batadv\x00') socket$inet6(0xa, 0x0, 0x0) 18:15:22 executing program 1: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x7}, 0x0, 0x0) [ 404.463611][T12808] device wlan1 entered promiscuous mode 18:15:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000140)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"df1a433113cf8654c16a2cb48c113347"}}}}, 0xa0) 18:15:23 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000000200)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @dev}}}, 0x38) [ 404.806500][T12833] device wlan1 left promiscuous mode 18:15:23 executing program 2: sendmsg$NLBL_MGMT_C_REMOVE(0xffffffffffffffff, &(0x7f0000006780)={0x0, 0x0, 0x0}, 0x0) getresuid(&(0x7f0000000240), &(0x7f0000000280), &(0x7f00000004c0)) 18:15:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000000c0)={0x0, 0x1c}}, 0x0) 18:15:23 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 18:15:23 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000040)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @private1}}}, 0x30) 18:15:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f00000000c0)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}]}, &(0x7f0000000100)=0x10) 18:15:23 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) sendmsg$rds(r0, &(0x7f00000026c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000002600)=[@rdma_args={0x48, 0x114, 0x1, {{}, {0x0}, 0x0}}], 0x48}, 0x0) 18:15:23 executing program 0: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(r0, 0xc010640b, 0x0) [ 405.485360][T12836] device wlan1 entered promiscuous mode 18:15:24 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r0, 0x113, 0x1, &(0x7f0000000000)=0x1, 0x4) openat$zero(0xffffffffffffff9c, 0x0, 0x0, 0x0) 18:15:24 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00'}) 18:15:24 executing program 5: socketpair(0x1, 0x0, 0x10001, &(0x7f0000000040)) 18:15:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:24 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000140)='batadv\x00') sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x0) syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SEG6_CMD_GET_TUNSRC(r1, &(0x7f0000000380)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x0, 0x111}, 0x14}}, 0x0) 18:15:24 executing program 5: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x0, @multicast1}], 0x10) 18:15:24 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) ioctl$sock_ifreq(r0, 0x0, 0x0) [ 405.814821][T12870] device wlan1 left promiscuous mode 18:15:24 executing program 1: bpf$BPF_TASK_FD_QUERY(0x1e, 0x0, 0x0) 18:15:24 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 406.205154][T12875] device wlan1 entered promiscuous mode 18:15:24 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000280)='SEG6\x00') sendmsg$SEG6_CMD_GET_TUNSRC(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x20, r1, 0x111, 0x0, 0x0, {}, [@SEG6_ATTR_HMACKEYID={0x8}, @SEG6_ATTR_SECRET={0x4}]}, 0x20}}, 0x0) 18:15:24 executing program 2: socketpair(0x10, 0x0, 0x0, &(0x7f0000000040)) 18:15:24 executing program 1: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffff96c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 18:15:24 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x2, 0x0, 0x700) 18:15:24 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x0, 0x0, 0x2}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 18:15:24 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, 0x0, 0xffffff1f}, 0x0) [ 406.519658][T12899] device wlan1 left promiscuous mode 18:15:25 executing program 1: clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040)={0x101}, 0x0, &(0x7f0000000100)={0x0, r0+10000000}, 0x0) 18:15:25 executing program 5: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x4, &(0x7f0000000040)=@framed={{}, [@alu={0x7}]}, &(0x7f00000000c0)='GPL\x00', 0x1, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000001c0), 0x8, 0x10, 0x0}, 0x78) 18:15:25 executing program 3: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x3, 0x0, 0x0) 18:15:25 executing program 0: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100)={r0}, &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) 18:15:25 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$NLBL_MGMT_C_ADDDEF(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 18:15:25 executing program 2: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8993, &(0x7f0000000040)={'bond0\x00', &(0x7f0000000000)=ANY=[@ANYRES32]}) 18:15:25 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x10) 18:15:25 executing program 3: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4080e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8104}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:25 executing program 5: request_key(&(0x7f00000000c0)='asymmetric\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f0000000140)='\x00', 0xfffffffffffffffe) 18:15:25 executing program 1: sendmsg$NLBL_CALIPSO_C_REMOVE(0xffffffffffffffff, 0x0, 0x0) 18:15:25 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:25 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000000140)=ANY=[], 0x14}}, 0x0) 18:15:25 executing program 3: bind$bt_rfcomm(0xffffffffffffffff, 0x0, 0x0) 18:15:25 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) connect$rds(r0, &(0x7f0000000040)={0x2, 0x0, @private=0xa010100}, 0x10) 18:15:25 executing program 5: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x23, 0x0, 0x0) 18:15:26 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r0, 0x0, 0x0) 18:15:26 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r0, 0x114, 0xa, &(0x7f0000000180)=ANY=[@ANYBLOB="bf"], 0x4) 18:15:26 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername$packet(r0, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @multicast}, &(0x7f0000000200)=0x14) 18:15:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:26 executing program 5: r0 = syz_usbip_server_init(0x3) r1 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000040)={"d06b796a5b83c267756967fbdb3d36a5", 0x0, 0x0, {0x1, 0x6}, {0x8, 0x2}, 0x0, [0x40, 0x0, 0x0, 0x0, 0x8, 0x3, 0xba87, 0xffffffff, 0x6, 0x0, 0x81, 0x4e, 0x0, 0x7, 0x5, 0x7]}) socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(0xffffffffffffffff, 0xc0c89425, 0x0) write$usbip_server(r1, &(0x7f0000000000)=@ret_unlink={{0x4, 0x6, 0x0, 0x0, 0x5}, {0x3ff}}, 0x30) write$usbip_server(r0, 0x0, 0xfffffdc8) r2 = openat$vcsu(0xffffffffffffff9c, 0x0, 0x200080, 0x0) getsockopt$inet_sctp6_SCTP_DEFAULT_SEND_PARAM(r1, 0x84, 0xa, &(0x7f00000003c0)={0x7, 0x1f, 0x8004, 0x2217, 0x2, 0x0, 0x3, 0x4f51}, &(0x7f0000000400)=0x20) getsockopt$inet_sctp_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x66, 0x0, &(0x7f0000000480)) sendmsg$AUDIT_TTY_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x10, 0x3f8, 0x200, 0x70bd2c, 0x25dfdbfd, "", [""]}, 0x10}, 0x1, 0x0, 0x0, 0x10}, 0x40001) 18:15:26 executing program 1: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x1e) 18:15:26 executing program 2: bpf$BPF_TASK_FD_QUERY(0x21, 0x0, 0x0) [ 407.795972][T12957] vhci_hcd vhci_hcd.0: pdev(5) rhport(0) sockfd(3) [ 407.802879][T12957] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 18:15:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:26 executing program 3: openat$vcsu(0xffffffffffffff9c, 0x0, 0x440440, 0x0) 18:15:26 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000001580)={0x0, @in={0x2, 0x0, @loopback}, @xdp}) [ 407.891204][T12960] vhci_hcd: connection closed [ 407.894025][ T9916] vhci_hcd: stop threads 18:15:26 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) [ 407.951091][ T9916] vhci_hcd: release socket [ 407.965906][ T9916] vhci_hcd: disconnect device [ 408.076941][T12965] device wlan1 entered promiscuous mode 18:15:26 executing program 3: socketpair(0x1a, 0x0, 0x0, &(0x7f0000000040)) 18:15:26 executing program 2: r0 = socket$can_j1939(0x1d, 0x2, 0x7) getsockopt$SO_J1939_ERRQUEUE(r0, 0x6b, 0x4, &(0x7f0000000740), &(0x7f0000000780)=0x4) 18:15:26 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$DRM_IOCTL_AGP_FREE(r0, 0x40206435, 0x0) 18:15:26 executing program 0: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000240)=@bpf_lsm={0x1d, 0x3, &(0x7f0000000040)=@framed, &(0x7f00000000c0)='GPL\x00', 0x1, 0xab, &(0x7f0000000100)=""/171, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 408.341784][T12980] device wlan1 left promiscuous mode [ 408.393728][T12957] vhci_hcd vhci_hcd.0: pdev(5) rhport(1) sockfd(3) [ 408.400298][T12957] vhci_hcd vhci_hcd.0: devid(0) speed(3) speed_str(high-speed) 18:15:27 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_IP_MCAST(r0, &(0x7f0000001240)={0x10, 0x30, 0xfa00, {0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x38) 18:15:27 executing program 3: request_key(&(0x7f0000000000)='syzkaller\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0xfffffffffffffff8) 18:15:27 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x4602) 18:15:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x72, 0x0, 0x0) 18:15:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={&(0x7f0000006700)=ANY=[@ANYBLOB="1420"], 0x14}}, 0x0) 18:15:27 executing program 2: process_vm_writev(0x0, &(0x7f00000006c0)=[{&(0x7f0000000340)=""/128, 0x80}, {0x0}], 0x2, 0x0, 0x0, 0x0) 18:15:27 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) inotify_add_watch(r0, 0x0, 0x80000000) 18:15:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @private}}}, &(0x7f0000000140)=0x90) [ 408.721638][ T9697] usb 19-2: new high-speed USB device number 2 using vhci_hcd 18:15:27 executing program 0: socketpair(0x10, 0x2, 0x3, &(0x7f0000000040)) [ 408.820376][T12983] device wlan1 entered promiscuous mode 18:15:27 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:27 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xe98, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe91, 0x4, "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"}]}]}, 0xec4}}, 0x0) 18:15:27 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000100)) 18:15:27 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) 18:15:27 executing program 1: msgsnd(0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="01"], 0x46, 0x0) 18:15:27 executing program 5: bpf$BPF_TASK_FD_QUERY(0x1d, 0x0, 0x0) 18:15:27 executing program 3: socketpair(0x2a, 0x0, 0x0, &(0x7f00000010c0)) 18:15:27 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @private}, 0x10) 18:15:27 executing program 2: getsockname$qrtr(0xffffffffffffffff, 0x0, 0x0) [ 409.169826][T13019] device wlan1 left promiscuous mode 18:15:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, 0x0) 18:15:27 executing program 5: socketpair(0x8bb49242dcd668c, 0x0, 0x0, &(0x7f00000001c0)) 18:15:27 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000000)={0x0, 0xfffffffffffffd0d}}, 0x0) [ 409.666889][T13020] device wlan1 entered promiscuous mode 18:15:28 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:28 executing program 2: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x202, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(r0, 0x0, 0x0) 18:15:28 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000240)=ANY=[], 0x208e24b) ioctl$VHOST_GET_FEATURES(0xffffffffffffffff, 0x8008af00, 0x0) ioctl$EXT4_IOC_MOVE_EXT(0xffffffffffffffff, 0xc028660f, 0x0) ioctl$EVIOCGUNIQ(0xffffffffffffffff, 0x80404508, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x1000002, 0x813, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) statx(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='bbr\x00', 0x4) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000d) 18:15:28 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x60, 0x0, 0x0) 18:15:28 executing program 0: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_COALESCE_SET(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x24, r0, 0x19, 0x0, 0x0, {}, [@ETHTOOL_A_COALESCE_TX_USECS_LOW={0x8}, @ETHTOOL_A_COALESCE_TX_USECS_HIGH={0x8}]}, 0x24}}, 0x0) 18:15:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0)={0x0, 0x4792a624}, 0x8) 18:15:28 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000040), 0xffe6) 18:15:28 executing program 1: r0 = socket$inet(0x2, 0x6, 0x0) setsockopt$ARPT_SO_SET_ADD_COUNTERS(r0, 0x0, 0x8, 0x0, 0x0) 18:15:28 executing program 5: recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0xe0003001) [ 409.950245][ T35] audit: type=1804 audit(1608488128.443:11): pid=13050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir199301416/syzkaller.NbEKt4/183/cgroup.controllers" dev="sda1" ino=16273 res=1 errno=0 18:15:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, &(0x7f0000006740)={0x0}, 0x1, 0x0, 0x2}, 0x0) [ 410.027618][T13051] device wlan1 left promiscuous mode 18:15:28 executing program 5: r0 = socket$inet(0x2, 0xa, 0x0) setsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, 0x0, 0x0) 18:15:28 executing program 2: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000000c0)={'batadv0\x00'}) [ 410.505056][ T35] audit: type=1400 audit(1608488129.003:12): avc: denied { ioctl } for pid=13063 comm="syz-executor.2" path="socket:[42182]" dev="sockfs" ino=42182 ioctlcmd=0x8933 scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=dccp_socket permissive=1 [ 410.668551][T13052] device wlan1 entered promiscuous mode [ 410.678666][ T35] audit: type=1804 audit(1608488129.123:13): pid=13050 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir199301416/syzkaller.NbEKt4/183/cgroup.controllers" dev="sda1" ino=16273 res=1 errno=0 18:15:29 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:29 executing program 0: futex(&(0x7f0000000000), 0x0, 0x0, 0x0, 0x0, 0x0) 18:15:29 executing program 3: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:15:29 executing program 1: clone3(&(0x7f0000001280)={0x200000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:15:29 executing program 5: r0 = socket$qrtr(0x2a, 0x2, 0x0) connect$qrtr(r0, &(0x7f0000000100), 0xc) 18:15:29 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_REGISTER_BEACONS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x20}, @val={0x8, 0x3, r2}, @void}}}, 0x24}}, 0x0) 18:15:29 executing program 5: openat$vcsu(0xffffffffffffff9c, 0x0, 0x410000, 0x0) [ 410.975800][T13080] device wlan1 left promiscuous mode 18:15:29 executing program 2: futex(&(0x7f0000000000)=0x1, 0x0, 0x0, &(0x7f0000000040), 0x0, 0x0) 18:15:29 executing program 1: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x453, 0x0, 0x0, 0x0, '3'}, 0x14}}, 0x0) 18:15:29 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFT_BATCH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={{0x14}, [@NFT_MSG_NEWSET={0x50, 0x9, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x28}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_DESC={0x14, 0x9, 0x0, 0x1, [@NFTA_SET_DESC_CONCAT={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@NFTA_SET_FIELD_LEN={0x5}]}]}]}]}], {0x14}}, 0x78}}, 0x0) 18:15:29 executing program 5: request_key(&(0x7f0000000840)='pkcs7_test\x00', &(0x7f0000000880)={'syz', 0x2}, 0x0, 0xffffffffffffffff) [ 411.303992][ T35] audit: type=1107 audit(1608488129.803:14): pid=13091 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 msg='3' 18:15:29 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_VERIFY(0x1c, &(0x7f0000000080)={r0}, &(0x7f00000000c0)={'enc=', 'oaep', ' hash=', {'sha256-ni\x00'}}, 0x0, 0x0) [ 411.351934][T13094] netlink: 'syz-executor.3': attribute type 1 has an invalid length. [ 411.527717][T13084] device wlan1 entered promiscuous mode [ 411.612075][T13094] netlink: 'syz-executor.3': attribute type 1 has an invalid length. 18:15:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) bpf$LINK_GET_FD_BY_ID(0x1e, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 411.728474][T13103] device wlan1 left promiscuous mode 18:15:30 executing program 0: openat$vcsu(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcsu\x00', 0x490002, 0x0) 18:15:30 executing program 1: bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x3f00, 0x0, 0x0}, 0x30) 18:15:30 executing program 5: pselect6(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100), 0x0) 18:15:30 executing program 2: openat$rtc(0xffffffffffffff9c, &(0x7f0000000000)='/dev/rtc0\x00', 0x1110c0, 0x0) 18:15:30 executing program 3: perf_event_open(&(0x7f00000000c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:30 executing program 5: bpf$BPF_TASK_FD_QUERY(0xe, 0x0, 0x0) 18:15:30 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) ioctl$sock_SIOCADDRT(r0, 0x890b, 0x0) 18:15:30 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg$can_j1939(r0, &(0x7f0000001400)={&(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, 0x80, &(0x7f0000001380)=[{0x0}, {0x0}], 0x2}, 0x0) 18:15:30 executing program 3: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000500)='/dev/vcsu\x00', 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0x1, &(0x7f00000000c0)=@raw=[@call], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff, r0}, 0x78) 18:15:30 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_REMOVE(r0, &(0x7f0000006780)={0x0, 0x0, 0x0, 0x300}, 0x0) [ 412.085878][T13104] device wlan1 entered promiscuous mode 18:15:30 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001880)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000001840)={&(0x7f0000001b00)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x18, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_NOMASK={0x4}, @ETHTOOL_A_BITSET_BITS={0x10, 0x3, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_BITSET_BIT_INDEX={0x8}]}]}]}, @ETHTOOL_A_FEATURES_WANTED={0xe98, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xe91, 0x4, "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"}]}]}, 0xec4}}, 0x0) 18:15:30 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:30 executing program 1: r0 = getpid() bpf$BPF_TASK_FD_QUERY(0x3, &(0x7f0000000100)={r0, 0xffffffffffffffff, 0x0, 0x0, 0x0}, 0x30) 18:15:30 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x10}, 0x10}}, 0x0) 18:15:30 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @private=0xa010102}}}, &(0x7f0000000140)=0x90) 18:15:30 executing program 5: r0 = syz_open_dev$rtc(&(0x7f0000000340)='/dev/rtc#\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4008700c, 0x0) [ 412.407037][T13132] device wlan1 left promiscuous mode 18:15:31 executing program 1: clone3(&(0x7f00000002c0)={0x4004000, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 18:15:31 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_FEATURES_SET(r0, &(0x7f0000001880)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000001b00)={0xf08, 0x0, 0x0, 0x0, 0x0, {}, [@ETHTOOL_A_FEATURES_WANTED={0x4}, @ETHTOOL_A_FEATURES_WANTED={0xef0, 0x3, 0x0, 0x1, [@ETHTOOL_A_BITSET_VALUE={0xeea, 0x4, "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"}]}]}, 0xf08}}, 0x0) 18:15:31 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), &(0x7f0000000080), &(0x7f0000000100), &(0x7f0000000180)={&(0x7f0000000140)={[0x6]}, 0x8}) [ 412.867501][T13135] device wlan1 entered promiscuous mode 18:15:31 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x10001, 0x940) 18:15:31 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x200500, 0x0) 18:15:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, 0x0, &(0x7f00000001c0)) 18:15:31 executing program 3: getsockopt$inet_sctp_SCTP_INITMSG(0xffffffffffffffff, 0x84, 0x2, 0x0, &(0x7f0000000040)) socketpair(0x10, 0x0, 0x0, &(0x7f0000001180)) 18:15:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 413.154312][T13158] device wlan1 left promiscuous mode 18:15:31 executing program 5: sendmsg$IPSET_CMD_PROTOCOL(0xffffffffffffffff, 0x0, 0xec582a31954add0a) 18:15:31 executing program 0: r0 = socket$rds(0x15, 0x5, 0x0) setsockopt$RDS_GET_MR(r0, 0x114, 0x2, &(0x7f0000000580)={{0x0}, 0x0}, 0x20) 18:15:31 executing program 3: setsockopt$RDS_RECVERR(0xffffffffffffffff, 0x114, 0x5, &(0x7f0000000140), 0x4) r0 = socket$qrtr(0x2a, 0x2, 0x0) ioctl$sock_qrtr_TIOCOUTQ(r0, 0x5411, &(0x7f00000000c0)) 18:15:31 executing program 2: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GEM_OPEN(0xffffffffffffffff, 0xc010640b, 0x0) 18:15:32 executing program 1: accept4$phonet_pipe(0xffffffffffffffff, 0x0, 0x0, 0x0) 18:15:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0xd, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d300faf6"}, 0x0, 0x0, @fd}) 18:15:32 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x0, 0x5}, 'port1\x00'}) 18:15:32 executing program 3: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000080)={0x2, 0x0, @rand_addr=0x64010100}, 0x10) 18:15:32 executing program 2: syz_open_dev$rtc(&(0x7f0000000000)='/dev/rtc#\x00', 0x0, 0x4602) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x3ff, 0x0) 18:15:32 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000000)={0x0, @in6={{0xa, 0x0, 0x0, @dev, 0x5}}}, &(0x7f00000000c0)=0x90) 18:15:32 executing program 0: ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f0000000140)={0x0, 0x6}) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000100)={0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffdb, 0x0}, 0x89) [ 413.675561][T13161] device wlan1 entered promiscuous mode [ 413.694182][T13180] RDS: rds_bind could not find a transport for ::ffff:100.1.1.0, load rds_tcp or rds_rdma? 18:15:32 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:32 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d300faf6"}, 0x0, 0x0, @fd}) 18:15:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:32 executing program 2: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x601) write$midi(r0, 0x0, 0x0) 18:15:32 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 18:15:32 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x241) write$midi(r0, &(0x7f0000000040)='7', 0x1) [ 414.044168][T13194] device wlan1 left promiscuous mode 18:15:32 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_PORT(r0, 0xc0a85320, &(0x7f0000000140)={{0x80}, 'port0\x00'}) 18:15:32 executing program 2: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:32 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) ioctl$sock_ifreq(r0, 0x894a, &(0x7f0000000280)={'hsr0\x00', @ifru_hwaddr}) 18:15:32 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f0000000300)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, 0x0) ioctl$SNDCTL_DSP_GETISPACE(r0, 0x8010500d, &(0x7f0000000400)) [ 414.435048][T13198] device wlan1 entered promiscuous mode 18:15:33 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="02"], 0xe0}}, 0x0) 18:15:33 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:33 executing program 2: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@cgroup, 0xffffffffffffffff, 0x1e}, 0x10) 18:15:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 414.779458][T13214] device wlan1 left promiscuous mode 18:15:33 executing program 0: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_int(r0, 0x107, 0xa, 0x0, 0x0) 18:15:33 executing program 5: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="021306091c00000029bd7000fedbdf2505001a"], 0xe0}}, 0x0) 18:15:33 executing program 3: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x8931, &(0x7f0000000040)={'ip6gretap0\x00', @ifru_ivalue}) 18:15:33 executing program 2: add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) 18:15:33 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:33 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 18:15:33 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000001bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x2, 0x0) 18:15:33 executing program 2: r0 = socket(0x23, 0x2, 0x0) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) [ 415.363459][T13220] device wlan1 entered promiscuous mode 18:15:33 executing program 5: mmap$dsp(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x30, 0xffffffffffffffff, 0x0) 18:15:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:34 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) mmap$snddsp_control(&(0x7f0000fed000/0x4000)=nil, 0x1000, 0x100000a, 0x11, r0, 0x83000000) 18:15:34 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:34 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f0000000200)=0x4) 18:15:34 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000002880)=[{{&(0x7f0000000240)={0xa, 0x0, 0x12000000, @mcast2}, 0x1c, 0x0}}], 0x1, 0x0) 18:15:34 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x0, 0x1e8, 0x100, 0xffffffff, 0xffffffff, 0x368, 0x368, 0x368, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'veth1_to_team\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@private1, @ipv6=@rand_addr=' \x01\x00', @ipv6=@loopback, @ipv6=@mcast1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0xc0, 0xe8, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@cgroup0={{0x28, 'cgroup\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0x158, 0x180, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@ipv4={[], [], @private}, [], @ipv4=@remote, [], @ipv6=@ipv4={[], [], @local}, [], @ipv6=@private1}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x460) 18:15:34 executing program 0: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000180)='cifs.spnego\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, r0) 18:15:34 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000440)={{}, {0x4}}) [ 415.741878][T13253] device wlan1 left promiscuous mode 18:15:34 executing program 3: socket(0x15, 0x5, 0x401) 18:15:34 executing program 2: waitid(0x1, 0x0, 0x0, 0xc, &(0x7f0000000000)) [ 415.824432][T13259] x_tables: duplicate underflow at hook 2 18:15:34 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20020, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:34 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000180)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000280)={0x0, "f22026969126303d1ec85a879fce21eaf7c8c43f906c4b8d5f6873f5d10acd646464a9c57172342f11cbade7124d20f3165cd6d1120fcb2c3656fa67525b7681"}, 0x48, r0) r2 = add_key$keyring(&(0x7f00000001c0)='keyring\x00', &(0x7f0000000200)={'syz', 0x0}, 0x0, 0x0, r0) keyctl$link(0x8, r2, r1) [ 416.213740][T13258] device wlan1 entered promiscuous mode 18:15:34 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000006d40)=[{&(0x7f0000000040)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f0000000380)=[{&(0x7f0000000080)="02", 0x1}], 0x1, &(0x7f00000003c0)=[@sndrcv={0x30, 0x84, 0x1, {0x35a5, 0x0, 0xa}}], 0x30}], 0x1, 0x0) 18:15:34 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000100)='encrypted\x00', 0x0, 0x0, 0x0, r0) 18:15:34 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000240)={'team0\x00'}) 18:15:34 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000004a00)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40, 0x0) 18:15:34 executing program 1: syz_genetlink_get_family_id$mptcp(&(0x7f0000000c40)='mptcp_pm\x00') 18:15:34 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x181041) write$midi(r0, 0x0, 0xffffffffffffff99) 18:15:35 executing program 5: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000180)={'wg1\x00', @ifru_addrs=@rc={0x1f, @none}}) 18:15:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8904, &(0x7f0000000040)={'wg2\x00', @ifru_mtu}) 18:15:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ifreq(r0, 0x8993, &(0x7f0000000000)={'bond0\x00', @ifru_mtu}) [ 416.484739][T13285] device wlan1 left promiscuous mode 18:15:35 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x20c3) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:35 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, &(0x7f0000000040)=@ccm_128={{}, "9cadea2ed9988e6d", "a45f9cc6b6483a7cd67dc1c9e33f6540", "61df20aa", "e7391ec9306fdb23"}, 0x28) [ 416.960659][T13286] device wlan1 entered promiscuous mode 18:15:35 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:35 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:35 executing program 0: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, 0x0) 18:15:35 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000000)={0x0, 0xb, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "efa5f351"}, 0x0, 0x0, @userptr}) 18:15:35 executing program 1: io_setup(0x7, &(0x7f0000000080)=0x0) r1 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) io_submit(r0, 0x2, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x8, 0x0, r2, &(0x7f0000000240)="b9677400908fccda4c1e4db316603366", 0x10}]) 18:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x38, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}, @L2TP_ATTR_SESSION_ID]}, 0x64}}, 0x0) 18:15:35 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000180)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000580)={0x4c, 0x0, &(0x7f0000000400)=[@reply_sg={0x40486312, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) [ 417.210251][T13312] device wlan1 left promiscuous mode 18:15:35 executing program 3: add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 18:15:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f00000047c0)=[{{&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000700)={0xa, 0x4e21, 0x0, @remote, 0x8}, 0x1c, 0x0, 0x0, &(0x7f0000001bc0)=[@pktinfo={{0x24, 0x29, 0x32, {@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}}}}], 0x28}}], 0x2, 0x0) 18:15:35 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000002000/0x1000)=nil) shmctl$IPC_RMID(r0, 0x0) shmctl$SHM_INFO(r0, 0xe, &(0x7f0000000080)=""/219) 18:15:35 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000000c0)={&(0x7f0000000000), 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x53, 0x0, 0x0, 0x0, 0x0, {}, [@L2TP_ATTR_ENCAP_TYPE={0x6}, @L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private2}, @L2TP_ATTR_SESSION_ID={0x8}]}, 0x38}}, 0x0) 18:15:36 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x40844, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) [ 417.731211][T13315] device wlan1 entered promiscuous mode 18:15:36 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:36 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, &(0x7f0000000040)) 18:15:36 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000a80)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f00000001c0)=[{0x0}, {&(0x7f0000000100)=""/139, 0x8b}], 0x2}}], 0x2, 0x0, 0x0) 18:15:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000020000002c2c16"], 0x28}}, 0x0) 18:15:36 executing program 5: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f00000054c0)=[{&(0x7f0000000240)=@in={0x2, 0x4e20, @empty}, 0x10, 0x0}], 0x1, 0x0) 18:15:36 executing program 0: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, &(0x7f0000000040), &(0x7f0000000080)=0x4) [ 417.867359][T13340] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 18:15:36 executing program 2: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x12b002, 0x0) 18:15:36 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0x143941) write$midi(r0, 0x0, 0x0) [ 418.029196][T13348] device wlan1 left promiscuous mode 18:15:36 executing program 0: r0 = socket(0xa, 0x2, 0x0) sendmmsg$inet_sctp(r0, &(0x7f0000003b80)=[{&(0x7f0000000080)=@in6={0xa, 0x4e24, 0x0, @remote}, 0x1c, 0x0}, {&(0x7f0000003cc0)=@in6={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0}], 0x2, 0x0) 18:15:36 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(r0, 0x40bc5311, &(0x7f0000000080)={0x80, 0x1, 'client0\x00', 0x0, "fa5f9f738efe1ca9", "880afc2a5c4cd1e7f218d02e3b9fce282c5f5f104c02aef15363d7bdc40ec8be"}) 18:15:36 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_QUEUE_SEQ(r0, 0x6, 0x15, &(0x7f0000000000), 0x4) 18:15:36 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 418.582848][T13349] device wlan1 entered promiscuous mode 18:15:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:37 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000080)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x4, 0x0, @empty, @empty}}}}) 18:15:37 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000080)) 18:15:37 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000200)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_PRI(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)={0x68, r1, 0x1, 0x0, 0x0, {{}, {}, {0x4c, 0x18, {0x0, @media='eth\x00'}}}}, 0x68}}, 0x0) 18:15:37 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) 18:15:37 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d300faf6"}, 0x0, 0x0, @fd, 0x3}) 18:15:37 executing program 2: r0 = socket(0x10, 0x2, 0x0) connect$pppoe(r0, &(0x7f00000003c0)={0x18, 0x0, {0x0, @dev, 'batadv_slave_1\x00'}}, 0x1e) 18:15:37 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_PREPARE_BUF(r0, 0xc058565d, &(0x7f00000001c0)={0x0, 0x7, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "0d0f69e2"}, 0x0, 0x0, @planes=0x0}) 18:15:37 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=ANY=[@ANYBLOB="021306091c"], 0xe0}}, 0x0) [ 418.840394][T13377] device wlan1 left promiscuous mode 18:15:37 executing program 3: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp\x00', 0x103942, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000440)) 18:15:37 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f0000000180)={0x0, 0x0, 0x0, 'queue0\x00'}) 18:15:37 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_PORT(r0, 0xc0a85352, &(0x7f0000000080)={{0x20}, 'port0\x00'}) 18:15:37 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:37 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000016c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_COALESCE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001840)={&(0x7f0000000140)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val, @void}}, [@NL80211_ATTR_COALESCE_RULE_DELAY={0xfffffffffffffdd8}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x0) sendmsg$NL80211_CMD_START_P2P_DEVICE(0xffffffffffffffff, 0x0, 0x0) 18:15:37 executing program 0: r0 = socket(0x22, 0x2, 0x3) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41) 18:15:37 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0xa, 0xffae, 0x0, @mcast1, 0x10}, 0x1c) 18:15:37 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000040)=@deltaction={0x18, 0x31, 0x1, 0x0, 0x0, {}, [@TCA_ACT_TAB={0x4}]}, 0x18}}, 0x0) [ 419.248620][T13379] device wlan1 entered promiscuous mode 18:15:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x0, 0x5, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f00000020c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000020, 0x0) [ 419.377890][T13400] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. [ 419.433347][T13403] device wlan1 left promiscuous mode 18:15:37 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x1c) 18:15:38 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x51000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x9}, 0x0, 0x775, 0x0, 0x1, 0x4, 0x3}, 0x0, 0xffffffffffffffff, r0, 0x1) 18:15:38 executing program 0: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000a00)) 18:15:38 executing program 2: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8915, &(0x7f0000000180)={'veth1_to_batadv\x00', @ifru_addrs=@rc={0x1f, @none}}) 18:15:38 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000780)={0x0, 0x20, &(0x7f0000000740)=[@in={0x2, 0x0, @private=0xa010102}, @in={0x2, 0x4e22, @remote}]}, &(0x7f00000007c0)=0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000100)={0x0, @in={{0x2, 0x4e22, @remote}}}, 0x90) 18:15:38 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 419.925955][T13407] device wlan1 entered promiscuous mode [ 419.938793][T13405] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.5'. 18:15:38 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:38 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:38 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f0000000040)='/dev/video#\x00', 0x6, 0x2) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc0585609, &(0x7f00000000c0)={0x0, 0x3, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "1624b84b"}, 0x0, 0x0, @fd}) 18:15:38 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x28, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_IP6_SADDR={0x14, 0x1f, @private0}]}, 0x28}}, 0x0) 18:15:38 executing program 1: syz_open_dev$binderN(&(0x7f0000000100)='/dev/binder#\x00', 0x0, 0x0) syz_open_dev$binderN(&(0x7f00000002c0)='/dev/binder#\x00', 0x0, 0x0) 18:15:38 executing program 2: r0 = socket(0xa, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'veth1_to_hsr\x00'}}, 0x14) 18:15:38 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x241) write$midi(r0, &(0x7f0000000040)="370992253af3a3f865bca3920bfa6760d3200c8067bc29cb1c2c0bd2f130f0b37c", 0x21) 18:15:38 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @private}], 0x14) 18:15:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000000)={{{@in6=@loopback, @in6=@ipv4={[], [], @remote}}}, {{@in=@local}, 0x0, @in6=@private2}}, 0xe8) 18:15:38 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETSTEERINGEBPF(r0, 0x800454e0, 0x0) [ 420.303594][T13436] device wlan1 left promiscuous mode 18:15:38 executing program 5: futex(0x0, 0x8c, 0x0, &(0x7f0000000040)={0x0, 0x3938700}, 0x0, 0x0) 18:15:39 executing program 0: r0 = socket(0x1, 0x2, 0x0) getsockname$inet6(r0, 0x0, &(0x7f0000000b00)) [ 420.767237][T13440] device wlan1 entered promiscuous mode 18:15:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) bpf$BPF_PROG_ATTACH(0x8, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:39 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:39 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) 18:15:39 executing program 3: r0 = socket(0x22, 0x2, 0x3) setsockopt$packet_buf(r0, 0x107, 0x1, &(0x7f0000000100)="b3", 0x1) 18:15:39 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@dev, @remote, @mcast2, 0x0, 0x8, 0x1, 0x400, 0xffffffffffffff01, 0x800311}) 18:15:39 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f0000000140)={&(0x7f00000000c0), 0xc, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[], 0x28}}, 0x0) 18:15:39 executing program 3: shmctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/99) 18:15:39 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_WIPHY(r0, &(0x7f0000000180)={&(0x7f0000000000), 0xfefa, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16, @ANYBLOB="080028bd7000fddbdf250100000008000100480000000c019900050000003a000000"], 0x28}, 0x1, 0x0, 0x0, 0x8090}, 0x340000c0) [ 421.059027][T13466] device wlan1 left promiscuous mode 18:15:39 executing program 5: bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040), 0x10) 18:15:39 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000800)=@mangle={'mangle\x00', 0x1f, 0x6, 0x700, 0x2d8, 0x530, 0x418, 0x418, 0x530, 0x630, 0x630, 0x630, 0x630, 0x630, 0x6, 0x0, {[{{@uncond, 0x0, 0x1e0, 0x208, 0x0, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x0, 0x0, [@private1, @private2, @ipv4={[], [], @local}, @ipv4={[], [], @private}, @private2, @mcast1, @loopback, @private2, @private1, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @ipv4, @mcast2, @mcast1, @mcast2, @remote, @local]}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@ipv4={[], [], @multicast2}, @dev, [], [], 'ip_vti0\x00', 'batadv_slave_1\x00'}, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@multicast1, @ipv4=@local}}}, {{@ipv6={@ipv4={[], [], @initdev={0xac, 0x1e, 0x0, 0x0}}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macsec0\x00', 'ipvlan0\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@dev, @ipv6=@private2}}}, {{@ipv6={@private0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'vcan0\x00', 'bond_slave_0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@udp={{0x30, 'udp\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x760) 18:15:39 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/adsp1\x00', 0x8002, 0x0) write$dsp(r0, 0x0, 0x0) 18:15:39 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@L2TP_ATTR_CONN_ID={0x8}]}, 0x1c}}, 0x0) [ 421.329009][T13479] x_tables: duplicate underflow at hook 1 [ 421.570315][T13470] device wlan1 entered promiscuous mode 18:15:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:40 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0x9, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d300faf6"}, 0x0, 0x0, @planes=0x0}) 18:15:40 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0xffffff52, 0x0, &(0x7f0000000140)={0xa, 0x0, 0x0, @ipv4={[], [], @rand_addr=0x40000}, 0x4}, 0x1c) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f00000001c0)={{{@in6=@private2, @in6=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@mcast1}, 0x0, @in6=@private1}}, &(0x7f00000002c0)=0xe8) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$l2tp(&(0x7f00000013c0)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r2, &(0x7f0000001480)={&(0x7f0000001380), 0xc, &(0x7f0000001440)={&(0x7f0000001400)={0x14, r3, 0xc9fb218ec544cc5d}, 0x14}}, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffe) r4 = socket(0x11, 0x2, 0x0) getsockname$inet6(r4, &(0x7f0000000ac0)={0xa, 0x0, 0x0, @mcast2}, &(0x7f0000000b00)=0x1c) sendmsg$L2TP_CMD_TUNNEL_MODIFY(r4, &(0x7f0000000380)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x2000}, 0x9d, &(0x7f0000000180)={&(0x7f0000000100)={0x3c, r3, 0x100, 0x70bd2a, 0x25dfdbfc, {}, [@L2TP_ATTR_VLAN_ID={0x0, 0xe, 0x8}, @L2TP_ATTR_ENCAP_TYPE={0xfffffffffffffd48}, @L2TP_ATTR_FD, @L2TP_ATTR_PEER_SESSION_ID={0x8, 0xc, 0x4}, @L2TP_ATTR_PROTO_VERSION={0x0, 0x7, 0x3}]}, 0xfffffffffffffc8b}, 0x1, 0x0, 0x0, 0x20008080}, 0x881) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000300)={@private0={0xfc, 0x0, [], 0x1}, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x34}}, @mcast2, 0x7, 0x8, 0x1, 0x400, 0xffffffffffffff01, 0x800311, r1}) ioctl$sock_inet6_SIOCSIFADDR(0xffffffffffffffff, 0x8916, &(0x7f0000000000)={@initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x60, r1}) r5 = socket(0x22, 0x2, 0x3) r6 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r6, 0x113, 0x1, &(0x7f0000000d00), 0x4) getsockopt$PNPIPE_IFINDEX(r6, 0x113, 0x2, &(0x7f00000003c0), &(0x7f0000000400)=0x4) sendmsg$L2TP_CMD_SESSION_GET(r5, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x41) 18:15:40 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_buf(r0, 0x29, 0x15, &(0x7f0000000040)="828782e39026b5325266126a9b78bfd6e198f28c", 0x14) 18:15:40 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)={0x1}) 18:15:40 executing program 3: r0 = socket(0xa, 0x2, 0x0) connect$pppoe(r0, &(0x7f00000003c0)={0x18, 0x0, {0x0, @dev, 'batadv_slave_1\x00'}}, 0x1e) 18:15:40 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x51000, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x81, 0x4, @perf_config_ext={0x1ff}, 0x0, 0x775, 0x0, 0x1, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 18:15:40 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:40 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, &(0x7f0000000000)=0x5, 0x4) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={&(0x7f0000000100), 0xc, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000016000000000000000000"], 0x28}}, 0x0) 18:15:40 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="14000000cfc821"], 0x14}}, 0x0) 18:15:40 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f00000016c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) [ 421.943593][T13499] device wlan1 left promiscuous mode [ 422.099100][T13508] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:40 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 422.437077][T13500] device wlan1 entered promiscuous mode 18:15:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:41 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='gid_map\x00') write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, 0x0, 0x0) 18:15:41 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendmmsg$inet6(r0, &(0x7f0000006e80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x400c015) 18:15:41 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x20c3) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00'}, 0x10) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:41 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f00000000c0)) 18:15:41 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000180)=@filter={'filter\x00', 0xe, 0x4, 0x640, 0xffffffff, 0x100, 0x3f0, 0x3f0, 0xffffffff, 0xffffffff, 0x5a8, 0x5a8, 0x5a8, 0xffffffff, 0x4, 0x0, {[{{@ip={@loopback, @loopback, 0x0, 0x0, 'netdevsim0\x00', 'rose0\x00'}, 0x0, 0xd8, 0x100, 0x0, {}, [@common=@inet=@iprange={{0x68, 'iprange\x00'}, {@ipv6=@private1, @ipv6=@private1, @ipv6=@loopback, @ipv6=@mcast1}}]}, @common=@unspec=@NFQUEUE1={0x28, 'NFQUEUE\x00', 0x1, {0x0, 0x2}}}, {{@uncond, 0x0, 0x2c8, 0x2f0, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00'}, @fd}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ip={@dev, @multicast2, 0x0, 0x0, 'bond0\x00', 'veth0_to_batadv\x00'}, 0x0, 0x158, 0x1b8, 0x0, {}, [@common=@unspec=@conntrack3={{0xc8, 'conntrack\x00'}, {{@ipv6=@local, [], @ipv4=@remote, [], @ipv6=@ipv4={[], [], @local}, [], @ipv6=@local}}}, @common=@socket0={{0x20, 'socket\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x6a0) [ 422.618004][T13524] x_tables: duplicate underflow at hook 2 18:15:41 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SUBSCRIBE_PORT(r0, 0x40505330, &(0x7f0000000140)={{0x0, 0x5}}) 18:15:41 executing program 5: r0 = socket$inet(0x2, 0x3, 0x3) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, 0x0, 0x0) 18:15:41 executing program 0: r0 = socket(0x1e, 0x5, 0x0) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0, 0x14}}, 0x0) [ 422.734521][T13533] device wlan1 left promiscuous mode 18:15:41 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x1b, &(0x7f0000000000)=0x8, 0x4) 18:15:41 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) sendto$inet6(r0, 0x0, 0x0, 0x40812, &(0x7f0000000080)={0xa, 0x0, 0x0, @mcast1}, 0x1c) 18:15:41 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x0, 0xea60}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "8395e250"}, 0x0, 0x0, @planes=0x0}) [ 423.247045][T13535] device wlan1 entered promiscuous mode 18:15:41 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:41 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x181041) write$midi(r0, &(0x7f00000000c0)="a1", 0x1) 18:15:41 executing program 0: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$packet_fanout_data(r0, 0x107, 0x16, 0x0, 0x0) 18:15:41 executing program 1: r0 = syz_open_dev$sndpcmc(&(0x7f0000000080)='/dev/snd/pcmC#D#c\x00', 0x0, 0xa102) mmap$snddsp_control(&(0x7f0000fed000/0x4000)=nil, 0x1000, 0x0, 0x11, r0, 0x83000000) 18:15:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f00000000c0)=[{{&(0x7f0000001480)=@can, 0x80, 0x0, 0x34}}, {{&(0x7f0000000040)=@llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @link_local}, 0x0, &(0x7f0000000140), 0x0, &(0x7f0000000180)=""/4096}}], 0x1, 0x0, 0x0) 18:15:41 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x52c75d7a769aab3e, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 18:15:41 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x21, 0x0, &(0x7f0000000580)) 18:15:42 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000000)) 18:15:42 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 18:15:42 executing program 5: r0 = openat$audio(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000001c0)=0x93b0) [ 423.541558][T13561] device wlan1 left promiscuous mode 18:15:42 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000001c0)={'gre0\x00', &(0x7f0000000140)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @local}}}}) 18:15:42 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 423.979300][T13565] device wlan1 entered promiscuous mode 18:15:42 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000000)=[@in={0x2, 0x0, @dev}, @in={0x2, 0x0, @loopback}], 0x20) 18:15:42 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000000)) 18:15:42 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x2, 0x0, &(0x7f0000000240)) 18:15:42 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) openat$nvme_fabrics(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 18:15:42 executing program 0: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000f80)=@filter={'filter\x00', 0xe, 0x4, 0x4e8, 0xffffffff, 0x250, 0x250, 0x250, 0xffffffff, 0xffffffff, 0x418, 0x418, 0x418, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x228, 0x250, 0x0, {}, [@common=@inet=@hashlimit3={{0x158, 'hashlimit\x00'}, {'ip6tnl0\x00', {0x0, 0x84, 0x0, 0x0, 0x0, 0x1, 0x7fff}}}, @common=@ipv6header={{0x28, 'ipv6header\x00'}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@private1, @local, [], [], 'team_slave_0\x00', 'syzkaller1\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x548) [ 424.228471][T13589] x_tables: duplicate underflow at hook 2 [ 424.265176][T13591] device wlan1 left promiscuous mode 18:15:42 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000940)={0xa, 0x4e21, 0x0, @mcast2, 0x5}, 0x1c) 18:15:42 executing program 3: r0 = socket(0x22, 0x2, 0x3) setsockopt$packet_fanout(r0, 0x107, 0x12, 0x0, 0x0) 18:15:42 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:15:42 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x1, &(0x7f0000000a80)=0x5, 0x4) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, &(0x7f0000000200)=[{&(0x7f0000000080)=';', 0x1}], 0x1}}], 0x1, 0x24000056) 18:15:43 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmsg$NLBL_CIPSOV4_C_LISTALL(r0, &(0x7f0000000280)={&(0x7f0000000000), 0xc, &(0x7f0000000240)={0x0}}, 0x0) 18:15:43 executing program 5: r0 = socket(0x11, 0x2, 0x0) getsockopt$packet_int(r0, 0x107, 0xb, 0x0, &(0x7f0000000080)) [ 424.795641][T13592] device wlan1 entered promiscuous mode 18:15:43 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 424.957983][T13610] device wlan1 left promiscuous mode 18:15:43 executing program 1: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0xffffffffffffffff, 0x0) 18:15:43 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000400)={@loopback, @private2, @private0, 0x0, 0x0, 0xdd1f}) 18:15:43 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) recvmmsg(r0, &(0x7f0000000000)=[{{&(0x7f0000001480)=@can, 0x9b, 0x0}}], 0x1, 0x0, 0x0) 18:15:43 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000000740)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40002123, 0x0) 18:15:43 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETBLKSIZE(r0, 0xc0045004, &(0x7f0000000040)) 18:15:43 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SETFMT(r0, 0xc0045005, &(0x7f00000000c0)=0x20) 18:15:43 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_int(r0, 0x11, 0x64, &(0x7f0000000000)=0xfffffffe, 0x4) 18:15:43 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mmap$snddsp_control(&(0x7f0000ffb000/0x3000)=nil, 0x1000, 0x3, 0x12, r0, 0x83000000) 18:15:43 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f00000000c0)={{{@in6=@ipv4={[], [], @dev}, @in6=@rand_addr=' \x01\x00', 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@empty}, 0x0, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 18:15:43 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) [ 425.444869][T13613] device wlan1 entered promiscuous mode 18:15:44 executing program 2: r0 = socket(0x28, 0x2, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @dev, 'veth1_to_hsr\x00'}}, 0x14) 18:15:44 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:44 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0, 0xe0}}, 0x0) 18:15:44 executing program 5: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000040)) 18:15:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000240)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_DELETE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='(\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="01000000000000000000020000000c0096"], 0x28}}, 0x0) 18:15:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000003e00)=[{0x0, 0x0, &(0x7f0000000540)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}], 0x1, 0x0) 18:15:44 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x43, 0x0, &(0x7f0000000580)) [ 425.767016][T13644] device wlan1 left promiscuous mode [ 425.785967][T13645] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000001840)=[{&(0x7f0000000200)=@in={0x2, 0x0, @remote}, 0x10, &(0x7f00000005c0)=[{&(0x7f0000000240)=',', 0x1}], 0x1}], 0x1, 0x0) 18:15:44 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 425.885783][T13648] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 18:15:44 executing program 1: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$fscrypt_v1(&(0x7f0000000280)='logon\x00', &(0x7f00000002c0)={'fscrypt:'}, &(0x7f0000000300)={0x0, "4f7e296c768e6ec59c4e13ef8642e53d3a2cf468c125432a9e930beefd9f4646501cad9693290f2679a95d13a15a923b1a829bede5c7c9f6d0a1c5588dbf952f"}, 0x48, r0) keyctl$link(0x8, r1, r0) 18:15:44 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, 0x0, 0x0) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) 18:15:44 executing program 2: r0 = add_key$keyring(&(0x7f00000000c0)='keyring\x00', &(0x7f0000000080)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) keyctl$restrict_keyring(0x1d, r0, &(0x7f00000003c0)='asymmetric\x00', &(0x7f0000000400)='[@{}[\x00') 18:15:44 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, 0x0) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) [ 426.429536][T13647] device wlan1 entered promiscuous mode 18:15:45 executing program 4: socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:45 executing program 5: r0 = syz_init_net_socket$nfc_raw(0x27, 0x5, 0x0) recvmsg(r0, &(0x7f00000008c0)={0x0, 0x0, 0x0}, 0x0) 18:15:45 executing program 1: setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000180)={0x0, {{0xa, 0x0, 0x0, @private2}}, 0x0, 0x0, [{{0xa, 0x0, 0x0, @empty}}, {{0xa, 0x0, 0x0, @rand_addr=' \x01\x00'}}, {{0xa, 0x0, 0x0, @empty}}]}, 0xffffffffffffff45) 18:15:45 executing program 2: r0 = syz_open_dev$admmidi(&(0x7f0000000080)='/dev/admmidi#\x00', 0x0, 0x181041) write$midi(r0, 0x0, 0xffa7) 18:15:45 executing program 0: r0 = socket(0xa, 0x3, 0x1) getsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, 0x0, 0x0) 18:15:45 executing program 3: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000003c0)={0x0, 0xa, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "d6000600"}, 0x0, 0x0, @userptr=0xffffffffffffffff, 0x3}) 18:15:45 executing program 0: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x1, 0x0) io_setup(0x5, &(0x7f0000000100)=0x0) io_submit(r1, 0x2, &(0x7f0000000280)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="48d6e55f3ec4", 0x6}]) 18:15:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000001640)={0x0, 0x0, 0xfffffffffffffffe}, 0x0) 18:15:45 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) setsockopt$IP_VS_SO_SET_ADD(r1, 0x0, 0x48f, &(0x7f0000000040)={0x11, @broadcast, 0x0, 0x0, 'lblc\x00'}, 0x2c) 18:15:45 executing program 5: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x70, 0xa6, 0x4b, 0x8, 0x7ca, 0x1867, 0xd955, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0xec, 0x0, 0x0, 0xf5, 0x7f, 0x75}}]}}]}}, 0x0) 18:15:45 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='keyring\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:15:45 executing program 4: socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:45 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$getown(r0, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7ffffb, r1, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x54) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$kcm(0x10, 0x3, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0xe}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000280)={0x1, 0x4, 0x0, 0x2, 0x9c, 0x2}) 18:15:45 executing program 0: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="494741d2107f985870ee7d494e0a4d49432038"], 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) 18:15:45 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) 18:15:45 executing program 4: socket$kcm(0x29, 0x2, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 427.345087][T13707] ALSA: mixer_oss: invalid OSS volume 'IGAÒ˜Xpî}IN' [ 427.390094][ T9919] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 427.515119][T13705] bridge0: port 2(bridge_slave_1) entered disabled state [ 427.523795][T13705] bridge0: port 1(bridge_slave_0) entered disabled state 18:15:46 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) fallocate(r0, 0x40, 0x0, 0x8) [ 427.568747][T13705] device bridge0 entered promiscuous mode [ 427.680085][ T9919] usb 6-1: Using ep0 maxpacket: 8 18:15:46 executing program 0: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x800, 0x0) read$dsp(r0, &(0x7f00000000c0)=""/88, 0x58) 18:15:46 executing program 2: r0 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000040)=0x1) kcmp(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, r0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) [ 427.801984][ T9919] usb 6-1: config 0 has an invalid interface number: 236 but max is 0 [ 427.833711][ T9919] usb 6-1: config 0 has no interface number 0 [ 427.862801][ T9919] usb 6-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=d9.55 [ 427.907659][ T9919] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 427.947637][T13708] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 427.981263][T13708] bridge0: port 2(bridge_slave_1) entered blocking state [ 427.981860][ T9919] usb 6-1: config 0 descriptor?? [ 427.989475][T13708] bridge0: port 2(bridge_slave_1) entered forwarding state [ 428.004050][T13708] bridge0: port 1(bridge_slave_0) entered blocking state [ 428.012227][T13708] bridge0: port 1(bridge_slave_0) entered forwarding state 18:15:46 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x71, 0x10, 0x18}, [@ldst={0x5}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/190, 0x0, 0x5, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0xfffffffffffffd56, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 18:15:46 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="494741d2107f985870ee7d494e0a4d49432038"], 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() dup3(r0, r1, 0x0) [ 428.124486][T13714] bridge0: port 2(bridge_slave_1) entered disabled state [ 428.131805][T13714] bridge0: port 1(bridge_slave_0) entered disabled state [ 428.585810][ T57] usb 6-1: USB disconnect, device number 2 [ 428.770087][T13751] ALSA: mixer_oss: invalid OSS volume 'IGAÒ˜Xpî}IN' [ 428.807557][T13749] ALSA: mixer_oss: invalid OSS volume 'IGAÒ˜Xpî}IN' [ 429.180056][ T57] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 429.429885][ T57] usb 6-1: Using ep0 maxpacket: 8 [ 429.550752][ T57] usb 6-1: config 0 has an invalid interface number: 236 but max is 0 [ 429.558980][ T57] usb 6-1: config 0 has no interface number 0 [ 429.581275][ T57] usb 6-1: New USB device found, idVendor=07ca, idProduct=1867, bcdDevice=d9.55 [ 429.629941][ T57] usb 6-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 429.645840][ T57] usb 6-1: config 0 descriptor?? 18:15:48 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) ioctl$USBDEVFS_REAPURB(0xffffffffffffffff, 0x4008550c, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000000580)={"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"}) ioctl$KVM_TPR_ACCESS_REPORTING(r2, 0x4400ae8f, &(0x7f0000000000)) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0xa, &(0x7f0000000380)=ANY=[@ANYBLOB="5c0b04000400000085000000ffffffff18000000"], 0x0, 0x4, 0x0, 0x0, 0x0, 0x15, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 18:15:48 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:48 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='keyring\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:15:48 executing program 1: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$getown(r0, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7ffffb, r1, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x54) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$kcm(0x10, 0x3, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0xe}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000280)={0x1, 0x4, 0x0, 0x2, 0x9c, 0x2}) 18:15:48 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) fcntl$getown(r0, 0x9) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000200)='/proc/schedstat\x00', 0x0, 0x0) perf_event_open(0x0, 0x0, 0x7ffffb, r1, 0x4) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x54) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000040)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) chdir(&(0x7f0000000240)='./file0\x00') r3 = socket$kcm(0x10, 0x3, 0x0) lsetxattr(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000740)=ANY=[@ANYBLOB], 0x0, 0x0, 0x0) sendmsg$kcm(r3, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000180)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffd000/0x1000)=nil) r4 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r4, &(0x7f0000000000)={0x0, 0x6000000, &(0x7f0000000040)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a4804000d00000009020e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0xe}, 0x0) ioctl$PIO_CMAP(0xffffffffffffffff, 0x4b71, &(0x7f0000000280)={0x1, 0x4, 0x0, 0x2, 0x9c, 0x2}) 18:15:48 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="494741d2107f985870ee7d494e0a4d49432038"], 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() dup3(r0, r1, 0x0) [ 429.908004][ T57] usb 6-1: USB disconnect, device number 3 [ 430.024582][T13778] bridge0: port 2(bridge_slave_1) entered disabled state [ 430.032345][T13778] bridge0: port 1(bridge_slave_0) entered disabled state [ 430.129948][T13778] device bridge0 entered promiscuous mode [ 430.137954][T13787] ALSA: mixer_oss: invalid OSS volume 'IGAÒ˜Xpî}IN' 18:15:48 executing program 2: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, &(0x7f0000000180)=ANY=[@ANYBLOB="494741d2107f985870ee7d494e0a4d49432038"], 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) geteuid() dup3(r0, r1, 0x0) 18:15:48 executing program 5: r0 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000080)='/proc/asound/card2/oss_mixer\x00', 0x0, 0x0) r1 = openat$proc_mixer(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/card0/oss_mixer\x00', 0x2a002, 0x0) write$proc_mixer(r1, 0x0, 0x7e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd2ea}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, r1, 0x0) [ 430.503144][T13803] ALSA: mixer_oss: invalid OSS volume 'IGAÒ˜Xpî}IN' 18:15:49 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="eb006f0010000000000000000000", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) [ 430.594502][T13806] ALSA: mixer_oss: invalid OSS volume '' [ 430.608682][T13784] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 430.640164][T13784] bridge0: port 2(bridge_slave_1) entered blocking state [ 430.648389][T13784] bridge0: port 2(bridge_slave_1) entered forwarding state [ 430.658911][T13784] bridge0: port 1(bridge_slave_0) entered blocking state [ 430.667239][T13784] bridge0: port 1(bridge_slave_0) entered forwarding state [ 430.687389][T13808] ALSA: mixer_oss: invalid OSS volume '' 18:15:49 executing program 5: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @broadcast}, 0x14) [ 430.847754][T13784] syz-executor.0 (13784) used greatest stack depth: 22248 bytes left 18:15:49 executing program 0: syz_open_procfs(0x0, &(0x7f0000000000)='net/l2cap\x00') syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp6\x00') [ 431.077477][T13793] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.1'. [ 431.111089][T13793] bridge0: port 2(bridge_slave_1) entered blocking state [ 431.118424][T13793] bridge0: port 2(bridge_slave_1) entered forwarding state 18:15:49 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:49 executing program 2: r0 = socket(0x200000000000011, 0x4000000000080002, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000000)={'lo\x00', 0x0}) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) getsockname$packet(r0, &(0x7f0000000180)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000001600)=ANY=[@ANYBLOB="d00800002400ffff01009e000000000000000000", @ANYRES32=r3, @ANYBLOB="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"], 0x8d0}}, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 431.125943][T13793] bridge0: port 1(bridge_slave_0) entered blocking state [ 431.133120][T13793] bridge0: port 1(bridge_slave_0) entered forwarding state 18:15:49 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) [ 431.295477][T13827] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:49 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='keyring\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:15:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x23, 0x3}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 18:15:49 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd]}}, &(0x7f0000000380)=""/159, 0x26, 0x9f, 0x8001}, 0x20) [ 431.410616][T13830] netlink: 1164 bytes leftover after parsing attributes in process `syz-executor.2'. 18:15:49 executing program 4: ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:50 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x28, 0x28, 0x6, [@var={0x4, 0x0, 0x0, 0xe, 0x4}, @array={0x0, 0x0, 0x0, 0x3, 0x0, {0x1, 0x2}}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f00000001c0)=""/164, 0x46, 0xa4, 0x1}, 0x20) 18:15:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@ptr={0x0, 0x0, 0x0, 0x2, 0x1}]}}, &(0x7f0000000380)=""/151, 0x26, 0x97, 0x1}, 0x20) 18:15:50 executing program 0: clone(0x2102005ff8, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='ns\x00') exit(0x0) fchdir(r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup/syz1\x00', 0x200002, 0x0) 18:15:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) socket$packet(0x11, 0x0, 0x300) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb006a", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local, [0x5]}, 0x14) 18:15:50 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0), 0x10000000000000cb, 0x0, 0xffffffffffffff69, 0x20000001}, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) socketpair(0x1, 0x3, 0x0, &(0x7f00000004c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) perf_event_open(&(0x7f0000000380)={0x4, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x1}, 0x0, 0xffffffffffffffff, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, 0x0, &(0x7f0000000040)='keyring\x00', 0x0) fcntl$notify(r1, 0x402, 0x0) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89f2, &(0x7f0000000080)='ip6tnl0\x00') socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f00000002c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0xfffffffe}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000000000)={0x2710, 0x1, 0x2, 0x1000, &(0x7f0000ffd000/0x1000)=nil}) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={0x0, r3}, 0x10) socket$netlink(0x10, 0x3, 0x4) ioctl$PERF_EVENT_IOC_SET_FILTER(r2, 0x89f1, &(0x7f0000000080)='ip6tnl0\x00') 18:15:50 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:50 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='setgroups\x00') write$tcp_congestion(r0, &(0x7f0000000040)='illinois\x00', 0x9) 18:15:50 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x731, 0x0, 0x0, {0xd}}, 0x14}}, 0x0) 18:15:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x731, 0x0, 0x0, {0xa}}, 0x14}}, 0x0) 18:15:50 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:50 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$P9_RUNLINKAT(r0, 0x0, 0x0) 18:15:50 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2}}, &(0x7f0000000380)=""/151, 0x2a, 0x9c, 0x1}, 0x20) [ 432.139904][ T8672] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready 18:15:50 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x3}, 0x4) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb0806", 0x2a, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:50 executing program 3: sendmsg$TIPC_NL_BEARER_DISABLE(0xffffffffffffffff, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) bpf$MAP_CREATE(0x0, &(0x7f0000000180), 0x50) 18:15:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb0806", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:51 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb88ca", 0x2a, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:51 executing program 4: r0 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:51 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 18:15:51 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r2, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) bind$packet(r0, &(0x7f0000000000)={0x11, 0x0, r3}, 0x14) sendto$packet(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:51 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x5d, 0x7, 0x7, 0x31, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 432.844218][T13895] IPVS: ftp: loaded support on port[0] = 21 [ 432.858525][T13903] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:15:51 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x2}]}}, &(0x7f0000000380)=""/159, 0x26, 0x9f, 0x8001}, 0x20) 18:15:51 executing program 1: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000014c0)=[{&(0x7f0000000180)='!', 0x1}, {&(0x7f0000000200)="b6", 0x1}], 0x2, 0x0) close(r1) r2 = socket$inet6(0xa, 0x3, 0x9) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) r3 = socket$inet6(0xa, 0x2, 0x0) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @loopback}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 18:15:51 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='clear_refs\x00') pwritev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)='4', 0x1}], 0x1, 0x0, 0x0) 18:15:51 executing program 4: socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:51 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 18:15:51 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_NMI(r4, 0xae9a) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_GUEST_DEBUG(r4, 0x4048ae9b, &(0x7f0000000100)={0x1a8003}) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 433.181214][T13895] IPVS: ftp: loaded support on port[0] = 21 [ 433.193086][T13904] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:15:51 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="c2f175eb080617a0f140f8ae511f", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 18:15:51 executing program 4: socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:51 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0x32600) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000001540)={0xffffffffffffffff, 0x0, 0x0}, 0x10) bpf$PROG_LOAD(0x5, &(0x7f00000004c0)={0x0, 0x1, &(0x7f0000000540)=ANY=[], 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, &(0x7f0000000280)={0x1}, 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000540)=@bpf_lsm={0x1d, 0x8, &(0x7f0000000400)=@framed={{0x18, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x95}, [@call, @initr0={0x18, 0x0, 0x0, 0x0, 0x1a7d, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x9}]}, &(0x7f0000000300)='syzkaller\x00', 0x40, 0x0, &(0x7f0000000480), 0x0, 0xa, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f00000004c0)={0x4, 0x3}, 0x8, 0x10, 0x0}, 0x78) write$cgroup_subtree(r0, &(0x7f0000000000)=ANY=[], 0xda00) [ 433.428551][T13945] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 18:15:52 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 18:15:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='timerslack_ns\x00') write$P9_RUNLINKAT(r0, 0x0, 0x7) 18:15:52 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 18:15:52 executing program 5: io_uring_setup(0xaa0, &(0x7f0000000280)={0x0, 0x0, 0x33}) 18:15:52 executing program 4: socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:52 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x1b, 0x0, 0x0, 0x2, 0x0, 0x1}, 0x40) 18:15:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000a, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 18:15:52 executing program 0: openat$nvram(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvram\x00', 0x1002, 0x0) r0 = syz_io_uring_setup(0x2de5, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 18:15:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb006a", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) [ 433.944315][T13990] IPVS: ftp: loaded support on port[0] = 21 [ 433.983260][T13992] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 18:15:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x731, 0x0, 0x0, {0x9}}, 0x14}}, 0x0) 18:15:52 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:52 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket(0x1, 0x5, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000002c0)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f0000000080)="c2f175eb080617a0f140f8ae88a8", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @dev}, 0x14) 18:15:52 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000a, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 18:15:52 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 18:15:52 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x5}, 0x40) 18:15:53 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000001c0)="aa8fcb8a4ac946de231ff62c9cb4", 0xe, 0x0, &(0x7f0000000000)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb4305", 0x2a, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:53 executing program 5: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000000005"], 0x1c) sendfile(r0, r0, &(0x7f00000000c0), 0x1000ffff) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r3, 0x1, 0x1a, &(0x7f000002eff0)={0x14b, &(0x7f0000000000)=[{}]}, 0x10) 18:15:53 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000100)={'veth0_vlan\x00', @ifru_settings={0x0, 0x0, @sync=0x0}}) [ 434.692220][T14047] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 434.701306][T14044] IPVS: ftp: loaded support on port[0] = 21 18:15:53 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x731, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 18:15:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000a, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 18:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, 0x0) close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x9e}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) 18:15:53 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x12, 0x0, 0x0, 0x80}, 0x40) 18:15:53 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./file1\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x80000a, 0x11, r0, 0x0) ftruncate(r0, 0x1045) readv(r0, &(0x7f0000000040)=[{&(0x7f0000002480)=""/4096, 0x1000}], 0x1) 18:15:53 executing program 3: unshare(0x40000000) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x3, 0xff) connect$inet6(r1, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000006640)=[{{0x0, 0x0, &(0x7f00000006c0)=[{&(0x7f0000000240)="ae4a56b3b0022cc93b60059e06755476cb57c8e19ebf7e5effc0a5314330e27c0f5fb9bc407a9175", 0x28}], 0x1}}], 0x1, 0x0) 18:15:53 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/151, 0x2a, 0x97, 0x1}, 0x20) 18:15:53 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x8}, 0x20) [ 435.609489][T14095] device wlan1 left promiscuous mode [ 435.615894][T14094] IPVS: ftp: loaded support on port[0] = 21 [ 435.874969][T14097] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 435.890272][T14100] device wlan1 entered promiscuous mode 18:15:54 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@typedef={0x0, 0x0, 0x0, 0xe}]}}, &(0x7f0000000380)=""/151, 0x26, 0x97, 0x1}, 0x20) 18:15:54 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_1\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c2f1", 0x2, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:54 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000100)=""/103, &(0x7f0000000080)=0x67) 18:15:54 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/151, 0x2a, 0x97, 0x1}, 0x20) 18:15:54 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:54 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = socket$inet(0x2, 0xa, 0x0) r3 = fcntl$dupfd(r1, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_elf64(r0, &(0x7f00000002c0)={{0x1b, 0x5d, 0x7, 0x7, 0x52, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}, [{}]}, 0x78) [ 436.125218][T14125] device wlan1 left promiscuous mode 18:15:54 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r0, 0x8992, &(0x7f0000000000)={'macvlan0\x00', @ifru_hwaddr=@local}) 18:15:54 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1}]}}, &(0x7f0000000380)=""/159, 0x26, 0x9f, 0x8001}, 0x20) [ 436.571687][T14132] device wlan1 entered promiscuous mode 18:15:57 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:15:57 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) sendto$packet(r0, &(0x7f00000000c0)="c2f1bbf9d95f1053e05d75eb006a", 0xe, 0x0, &(0x7f0000000040)={0x11, 0x0, r1, 0x1, 0x0, 0x6, @link_local}, 0x14) 18:15:57 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x8}, 0x20) 18:15:57 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000300)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000380)=""/159, 0x2a, 0x9f, 0x1}, 0x20) [ 439.208680][T14175] device wlan1 left promiscuous mode 18:15:57 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4, 0x2, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x5f]}}, &(0x7f0000000380)=""/151, 0x2a, 0x97, 0x1}, 0x20) 18:15:57 executing program 1: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0x410082, 0x0) 18:15:57 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) mmap$IORING_OFF_SQES(&(0x7f0000ffe000/0x2000)=nil, 0x7fffdf001000, 0x0, 0x11, r0, 0x10000000) 18:15:57 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000440)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x0, 0x7, 0x300}]}}, &(0x7f0000000380)=""/159, 0x26, 0x9f, 0x8001}, 0x20) 18:15:58 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f00000001c0), 0x4) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000), 0x4) 18:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:15:58 executing program 1: syz_io_uring_setup(0x200017a1, &(0x7f0000000280)={0x0, 0x0, 0x10}, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000001c0)) 18:15:58 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)={0x14, r1, 0x731}, 0x14}}, 0x0) 18:15:58 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003c80)={&(0x7f0000000000), 0xc, &(0x7f0000003c40)={0x0}}, 0x0) [ 439.857573][T14181] device wlan1 entered promiscuous mode 18:15:58 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000ce40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000040)="beb91236780b4b29ce54ecb5d221f248204d1ea98edc168cbe2754febdb766479174e12a97dfd0631c48dda6cba4e5030c6d6d20bcfb8fa22dfd48808647d6dbcb6ae1a250b1ba85a13780a7e000e8ebdcb4810d6a12bdcfeb4a944dc3b5b53ca5b4e3d4d655ecb40df37090d54cf2978f0467273083ee4069e7f7751deb589900cbe981b411c3cf21b1fd6ae1388090e8f865570d8e1b874d383cff2a1c40f0c5d42732c5fba04b85e0ea6e3b0e34a8cde3cdcc87d20766af3085291a0595b9917c0aa33b96059f989824a7f668a90c6e38de145bf0538423fe790550e23c9df41d4a199c004307b833135bfa4ba319f1f802e527ab639ef2c55fd239402dc09ed3fd87b45be5d80529de3b2eefae69ac37153657585b8f55ca1d92ed1404315f5dd946ef71bb59f65e0c9a04ffb05cb70a5270753125f331bee3d6fac3a9dbabddeea5e124f431d05fe55941bf3efcde8261f973d2f14d405c41aade09bb3d9137fac8caca5cf8d4d03c7e734b34c108266558151b6538e40b5f5846901937b4171c7387dcd3ebf1635f26ef563b0ef11b87a85e2343d66f37658f666aa5f8f19cc51726d2ccd38a037f84cb0c4e7d554ef7ed713e4da40175abcc2eaffecbb93fd2627557edb42599d8e5618af6be7f7cddf047afbd661aa77c77cda842577b93f5e8e87aa824e8960c125a46043f6bb6d1e2cc83d42959dbb271db9ab360cf898c2ac4692dd505a74c74f6e582a9c636d98c0c231e71f337e2fafb0828a2a2b853208b2a44f3dd13a65a385f2675093987453d916d4be8d37d5f6218abb3986f749a6d9fae46f5e418bce5fda82213010b7af5c12e61654a08a2b13ce5fdb5f1b8da04bffcbfa22c1114ccd051db8aafe088a4e1571a1f28cefa35da92c635e950fc37e57e8180c2b22bfc2b9326a42137d96f177e00e83ae3e66dc5320679d3bdd75918a8e40df0de46904e5581ac73a9302ae4a2b81e1f50433a8049f4323822cd435df35a987105801921468ecf206603e56498569b1c0ef6d1b924f78969fd92010a7fdf1717125eb04e392a4fe1eb02760302f55d2595362f9b36ca1493e996dd6dce590a444aed80104280439c5614fccbd0dc058ad067798b9f1326d0da152211c2b70917ded962a51496da81ccae11deae67f25718f73d75fc1a93545224468199267ffb2f78ab05329cac9b549b45d03da10c55b652fd13be47f51188bfd6db9a338b4385369160a59234cb280f32604f518abfbffe28d102b13964f5cffa5f3a4d792bc3d3f9e63649d08859c62d5dd9af406398adeea6073f0392c719fe63494f5fcd9324a6acc11089dbcc31aa4b66e8404f9bbd4f4c8ce7b9a63b74fa86dd76885a9dc48f6e41511a979038e8a995d766f7c94c103258fba5ec94eedfb94f89bafb42fd4d0cc8151211115bb545e1ef167ca778c855462ac615f811d543d78cf8dcaa61437e188b190b815ad52b12cfceb511789c7fdbfbbf16ffcc6be980f575de6f31f16f491e8f03c021c4e077dd5e868fab82a4fc9029cf69b529b90397feff69733d41b468d164361fa71aaaf302316d0a125e65022639c5180472a5434958caac377fbc857dcf9d94e2f44d8d6a6e3d803eb903484b88ecb33a76542d65301af85e4e460ceac0a9336068ab2220f68b25eca59acfb84422c766dca3cf9458207eab96c81b400f0cbcda2cc5ae99677045618ca9770241b5d1f0a60b08155264688ea1271797992fe05551a1fc9e5755d29e2134773b6b94c81e672a15991922c678a459fc1ddcc503055eb938c39de1b0c37f1341e8cfe96b745d29efdff4c338c71ed7f39e704522f677fbf5ab4820e4e18d724bc33bd9c4b8c886aa41d4362a99e30dab1b261ae53103401c1184d441eb1566d2888c95c22c44bf8ff470e53ff9bbce4c7114d2e0b92bae60bc9336990e730cc9fbbafb148d7573b4374c1fed1b54dea99e7d4dc2e4d44faacd19c04338d793e35558e4c0a6a5ac56a548489f265350ddca1837fd91e8de46847e27576d5a69da603de4efb4fa8e2a1e4f6f362b1e42466a0ddf6797a47eb0254aaa1d9169debe2cc9cfe398745f50f11f9e01a5061ede422a51e7313ff895c8d5518c399052607b8c682940909e1a28612a4eb9d56b05ff9531c226f7176b7932c6116d7fe45d8fe4f6c4664eae190657c2885c84909c1db50193b6da456a3f7ab212845306909adae43fa9d3ee8450480caf5323df8de25474c26d4ea0eda20b20475df1deb297af14fa9e808dfa175482224db32b79e399e84a070e33d60c9ce9ae9440e694616a26a72391b7a63d67f57a1727fe25d57d15d03fa045426a49c4bc6cf7509ec09e49b8ab65cac5893d4bb2b381f523e6167aa9a11e820add34f4ca4323e37aad34cd60b7957fdc46eef1649922c23a3e965d8c095fed905c8b5a82949120687f3026e4da3ce7c709eff7e29d4eee5c8ec95eb2d8e502c9bf2fa0ddbba94f69662edd8b5d866d5dc5e2cdafdb7f9c3c2124c0c991ebb3bf11b48716f453a42449225c989ec9c7abc499b071a8359b256c9ca1d1f02bfc4781769c241406fc92ded286f23ac1e35bbca3e240b4ac6a9d29c9ba3a914ad08ddba51babd1889b1af9771c932998633a06c5d198ecb7eefc8f5db2195958b95198f90445a161f51449cd055ca731fe13cacfd4b0cc6c338404a68d1c1f1f8662ef5e4bd6078a72c261ae42ce99c64a8616a1735e9f7aa26bc4da837abceb81dc495e7f36c81a547db07cd8a6ee61ad777bc273ee86126f558e8014878c65f63c707c87ffd7a5ecbef53aaaeb017d1325dc7b7975d7733abfe6cdf20ab929e7b5e1c9322fb9313144b4738a0457843ca71207cfc6300b8619819e2c6f743ccdf1dcec393b094559fd", 0x800}], 0x1, &(0x7f0000001440)=[@hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @local}]}}}], 0x30}}], 0x1, 0x0) 18:15:58 executing program 2: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$SIOCAX25GETUID(r0, 0x89e0, 0x0) 18:15:58 executing program 5: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 18:15:58 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:15:58 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f00000000c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000080), 0x111}}, 0x20) 18:15:58 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) [ 440.153323][T14229] device wlan1 left promiscuous mode 18:15:58 executing program 2: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r1 = add_key$fscrypt_v1(&(0x7f0000000200)='logon\x00', &(0x7f0000000240)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000280)={0x0, "a20f6f5c199c4c25f21d955945a3c12fb3c5d334110daa421a6df13563d20000b372c3ea403f55fd42841f00000000000000000008000018000000310600"}, 0x48, r0) keyctl$link(0x8, r1, 0xfffffffffffffffe) 18:15:58 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @multicast1}], 0x10) 18:15:58 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000280)) ioctl$SNDCTL_DSP_GETIPTR(r0, 0x800c5011, &(0x7f0000000000)) 18:15:58 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='loginuid\x00') write$RDMA_USER_CM_CMD_CREATE_ID(r0, 0x0, 0x0) 18:15:58 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @private2}, 0xb, 0x0}, 0x0) 18:15:58 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, 0x0, 0x0) 18:15:59 executing program 3: shmat(0x0, &(0x7f0000ff5000/0xb000)=nil, 0x4000) shmat(0x0, &(0x7f0000fea000/0x14000)=nil, 0x7000) [ 440.623313][T14231] device wlan1 entered promiscuous mode 18:15:59 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000140)=@assoc_value, &(0x7f0000000180)=0x8) 18:15:59 executing program 1: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x24}, {0x6}]}) 18:15:59 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x145500, 0x0) 18:15:59 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') [ 441.372380][T14266] device wlan1 left promiscuous mode [ 441.406018][ T35] audit: type=1326 audit(1608488159.905:15): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14262 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:16:00 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = inotify_init1(0x0) r3 = dup2(r2, r2) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r3, r4, &(0x7f000097b000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) 18:16:00 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x20c3) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x0, 0x0) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(0xffffffffffffffff, 0x12, 0x2, 0x0, 0x0) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f00000000c0)='neigh_update\x00', r0}, 0x10) r1 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000140)='/dev/loop-control\x00', 0x82, 0x0) r2 = ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) ioctl$LOOP_CTL_ADD(r1, 0x4c80, r2) ioctl$DRM_IOCTL_PRIME_FD_TO_HANDLE(0xffffffffffffffff, 0xc00c642e, 0x0) 18:16:00 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(r0, 0x89f0, &(0x7f0000000880)={'gre0\x00', &(0x7f0000000780)={'syztnl0\x00', 0x0, 0x0, 0x700, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @remote}}}}) 18:16:00 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x145500, 0x0) 18:16:00 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x145500, 0x0) [ 441.939783][T14271] device wlan1 entered promiscuous mode 18:16:00 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:00 executing program 5: openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x145500, 0x0) 18:16:00 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='children\x00') read$char_usb(r0, 0x0, 0x0) 18:16:00 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000400)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_POST(r0, 0x5008, 0x0) 18:16:00 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='attr/prev\x00') read$char_usb(r0, 0x0, 0x0) 18:16:00 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000180), 0xfffffffffffffd8f) [ 442.280479][T14301] device wlan1 left promiscuous mode 18:16:00 executing program 3: pipe2$9p(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLCREATE(r0, &(0x7f0000000080)={0x18, 0xf, 0x0, {{0x0, 0x4}}}, 0x18) 18:16:00 executing program 2: r0 = socket(0x11, 0x2, 0x0) getsockname$inet6(r0, 0x0, 0x0) 18:16:00 executing program 5: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_SET_NAME(r0, 0x41007701, &(0x7f0000000300)='.dev/\x1d\x00\x00%1\x00h\\\xd8\x0e\xc5P4\xdc\xc3\x82G\xf6\xac\xde\x87\n\xc3\x04\xe30\r\x83\xefa~\xcen:\xc7pQ\x8f{\xad\x8d\xc0 Yn\xe6\xd6\xfe\xc2(\xfc\xd7\x9e\xc5B#\x8bGa\x1c(S\x9e\xd8,8\x8e\xe5\xe7f\x81\xb2e\x8b\x88\xe5|\xfem84E},<\xb6+\x0fM\xeeC\xa5\x0e\x17NYL\x93\xc9d\xcc\xc2}]\xc4\xb4$\xcc\xb7\x02\x84\x80\x90M\xda\x8e\xe5\xde\f\xed\xee2\x94\xd9\xd1\x1cw\xcbJ:\xe1\xea\x7fBB8\tw`@\x8f\xa6\x0fF\xb3\xb9\xd9\x87\xd0\xe8\x01k\xb1\x9b\xbdH\xd7\xe8\x0f\t\x7f\x92\xf6\r\xec\xa4\x04|\xb6\xac\xf30f\xeb\x11\x14\x176\xc8\xceX\xa4 !\xf0u\x1a\xbc\xc8\xb9\xde2c\xdb\xb2\xc9\x06\x10\xc6\xb4\x9d\xe0Wr\x17\xb4\xd1\xe8:=\xe9\xe3\xccZw+<\xc3~\xc3\x9e\x90\x8e\xa8\x98k*\xaf\xc3\xac\xb8\xea|\x9c\x82\xe1\xab\xc64\x81\x14p\x00TG5P\xc1FF\x85\xcd\x83\xb9\xa9\'\xf8\xe6\xdc\x9eB\xea\\\xea\xd7\x0f~\xb1%~\xbd') 18:16:01 executing program 0: socket(0x0, 0xe24acb2dc58c3832, 0x0) 18:16:01 executing program 2: r0 = socket$inet_smc(0x2b, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, &(0x7f0000000180), &(0x7f00000001c0)=0x14) [ 442.900101][T14303] device wlan1 entered promiscuous mode 18:16:01 executing program 1: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, &(0x7f0000000040)) r1 = socket$inet_udplite(0x2, 0x2, 0x88) openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, 0x0) ioctl$SNDCTL_DSP_GETCAPS(0xffffffffffffffff, 0x8004500f, &(0x7f0000001380)) setsockopt$inet_sctp_SCTP_AUTH_KEY(0xffffffffffffffff, 0x84, 0x17, &(0x7f0000000280)={0x0, 0x9d, 0x1000, "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"}, 0x1008) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) setsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000001340)=0x1, 0x4) 18:16:01 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:01 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000000), 0xc) 18:16:01 executing program 2: mmap$binder(&(0x7f0000001000/0x3000)=nil, 0x3000, 0x1, 0x11, 0xffffffffffffffff, 0x3) 18:16:01 executing program 5: add_key(&(0x7f0000000880)='user\x00', &(0x7f00000008c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) 18:16:01 executing program 0: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x2}, &(0x7f0000000200)="c0", 0x1, r0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, r1) 18:16:01 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x7}, {0x6}]}) [ 443.134587][T14338] device wlan1 left promiscuous mode 18:16:01 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8932, &(0x7f0000000140)={'veth0_to_batadv\x00', @ifru_hwaddr=@local}) 18:16:01 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f0000001580)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x142c}}, 0x0) 18:16:01 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000a40)='l2tp\x00') sendmsg$L2TP_CMD_SESSION_MODIFY(r0, &(0x7f0000000b40)={0x0, 0x0, &(0x7f0000000b00)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="010000000000000000000700000008000b83"], 0x1c}}, 0x0) 18:16:01 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f000000ce40)=[{{&(0x7f0000000000)={0xa, 0x4e24, 0x0, @dev={0xfe, 0x80, [], 0x26}, 0x3}, 0x1c, &(0x7f00000013c0)=[{&(0x7f0000000040)="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", 0x9f0}, {&(0x7f0000001040)="d00be6df87e32dbb6b8a13c23fbc338a6a50922f8947c7bf49f97c44cbb00bffb6318e03703593edafb1944c557b959d20dc39b2eab43e3e695a852b21ff02b51dfbc94efd2add0e1465a0595bf410743f705ac83f178a471b815330a0a2cbb0a8e17a80cee4fe1298c944d68f2c6382753dc264171507be9d6d1634ec9766e653863d1a6969a94715eb75549f84b9e9788eb0", 0x93}, {&(0x7f0000002b00)="b354be2aeac693a55fd7817d902925e08935e258ff5e3bbf56844632bd5e9e3c4da06b504092199f7e37dddb14b1c1fe08ccf4f7196d", 0x36}, {&(0x7f0000001180)="cc5d10a11bc6", 0x6}, {&(0x7f0000001240)="1122ade5aab384a4c2babe06f3f8183bbd47cb89cdbbb6548e39e75c2263", 0x1e}, {&(0x7f00000012c0)='U', 0x1}], 0x6, &(0x7f0000001440)=[@hoplimit={{0x14}}, @hopopts={{0x30, 0x29, 0x36, {0x0, 0x3, [], [@jumbo, @hao={0xc9, 0x10, @local}]}}}], 0x48}}], 0x1, 0x0) [ 443.327239][ T35] audit: type=1326 audit(1608488161.825:16): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:16:02 executing program 5: io_setup(0x7, &(0x7f0000000080)=0x0) io_setup(0xffff, &(0x7f0000000000)) io_destroy(r0) 18:16:02 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x2122) [ 443.710244][T14341] device wlan1 entered promiscuous mode 18:16:02 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:02 executing program 1: socketpair(0x1, 0x2, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000180)={0x0, 0x0, 0x0}, 0x0) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=ANY=[], 0x98}}, 0x0) 18:16:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_CIPSOV4_C_REMOVE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 18:16:02 executing program 5: r0 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key(&(0x7f0000000040)='pkcs7_test\x00', 0x0, &(0x7f0000000100)="1fed", 0x2, r0) 18:16:02 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x14000, 0x0) [ 443.977953][T14366] device wlan1 left promiscuous mode [ 444.115136][ T35] audit: type=1326 audit(1608488162.615:17): auid=0 uid=0 gid=0 ses=4 subj=system_u:system_r:kernel_t:s0 pid=14342 comm="syz-executor.2" exe="/root/syz-executor.2" sig=31 arch=c000003e syscall=228 compat=0 ip=0x460faa code=0x0 18:16:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8947, &(0x7f0000000140)={'veth0_to_bond\x00', @ifru_hwaddr=@local}) 18:16:02 executing program 1: socketpair(0x1e, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001340)={0x0, 0x0, 0x0}, 0x0) 18:16:02 executing program 5: syz_open_dev$vcsn(&(0x7f0000000740)='/dev/vcs#\x00', 0x1, 0x2703) 18:16:02 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$L2TP_CMD_TUNNEL_MODIFY(0xffffffffffffffff, 0x0, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ebc1bacc3e9c6ad8a961aea0a632bc96a0ee51bc4b438ee784229fe7c4ffe317357fc4cd1240c573defbd94ae6", 0x2d, r0) 18:16:02 executing program 1: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) 18:16:02 executing program 5: r0 = socket(0x22, 0x2, 0x2) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, 0x0, 0x0) [ 444.521742][T14368] device wlan1 entered promiscuous mode 18:16:03 executing program 0: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000040)) 18:16:03 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:03 executing program 3: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) mmap$binder(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x1, 0x11, r0, 0xfffffffffffff000) 18:16:03 executing program 1: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_GETCAPS(r0, 0x8004500f, 0x0) 18:16:03 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff}) getpeername$ax25(r0, 0x0, 0x0) 18:16:03 executing program 2: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x5, 0x0) connect$bt_l2cap(r0, &(0x7f0000000180)={0x1f, 0x4, @any, 0x0, 0x2}, 0xe) 18:16:03 executing program 3: openat$vsock(0xffffffffffffff9c, 0x0, 0x4f4080, 0x0) [ 444.840445][T14401] device wlan1 left promiscuous mode 18:16:03 executing program 5: r0 = socket(0x11, 0x2, 0x0) setsockopt$packet_tx_ring(r0, 0x107, 0xd, &(0x7f00000007c0), 0x10) 18:16:03 executing program 0: write$USERIO_CMD_REGISTER(0xffffffffffffffff, 0x0, 0x0) 18:16:03 executing program 2: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000300)='/dev/nvme-fabrics\x00', 0x0, 0x0) setsockopt$PNPIPE_INITSTATE(r0, 0x113, 0x4, 0x0, 0x0) 18:16:03 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000400)={&(0x7f0000000000)=@in={0x2, 0x0, @loopback}, 0x10, &(0x7f0000000340)=[{&(0x7f0000000040)="1e", 0x1}], 0x1, &(0x7f0000000500)=ANY=[@ANYBLOB="180000000000000084"], 0x18}, 0x0) 18:16:03 executing program 3: openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) 18:16:03 executing program 0: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x0, 0x0) read$rfkill(r0, &(0x7f0000000040), 0x8) [ 445.473015][T14403] device wlan1 entered promiscuous mode 18:16:04 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:04 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ifreq(r0, 0x8946, &(0x7f0000000140)={'veth0_to_bond\x00', @ifru_hwaddr=@local}) 18:16:04 executing program 2: r0 = socket$inet(0x2, 0x3, 0x1) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in={0x2, 0x0, @multicast1}, 0x10, 0x0, 0x0, 0x0, 0x62}, 0x0) 18:16:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmmsg$inet_sctp(r0, &(0x7f0000002f80)=[{&(0x7f0000000000)=@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000001340)=[{0x0}, {&(0x7f00000000c0)='=', 0x1}, {&(0x7f0000000140)="bf", 0x1}], 0x3, 0x0, 0x0, 0x4004810}], 0x1, 0x14) 18:16:04 executing program 0: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000000000)='/dev/nvme-fabrics\x00', 0x1, 0x0) write$rfkill(r0, 0x0, 0x0) 18:16:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000080)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_SAREA_CTX(r0, 0x4010641c, &(0x7f0000000180)={0x0, 0x0}) 18:16:04 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x8, &(0x7f00000000c0)={0x0, 0x0}) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000100)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_SNDBIT(0xffffffffffffffff, 0x4004556a, 0x0) 18:16:04 executing program 2: syz_open_dev$admmidi(&(0x7f0000000100)='/dev/admmidi#\x00', 0x2, 0x24802) 18:16:04 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000400)=@nat={'nat\x00', 0x1b, 0x5, 0x1698, 0x12f8, 0x0, 0xffffffff, 0x11d8, 0x11d8, 0x1600, 0x1600, 0xffffffff, 0x1600, 0x1600, 0x5, 0x0, {[{{@ip={@dev, @multicast2, 0x0, 0x0, 'macvlan0\x00', 'bridge0\x00'}, 0x0, 0x10a0, 0x1100, 0x0, {}, [@common=@unspec=@cgroup1={{0x1030, 'cgroup\x00'}, {0x2, 0x0, 0x0, 0x0, './cgroup.cpu/syz1\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@empty, @private, 0x0, 0x0, 'veth1_to_bond\x00', 'macvtap0\x00'}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @loopback, @multicast1, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @local, 0x0, 0x0, 'macvlan0\x00', 'geneve0\x00'}, 0x0, 0xc0, 0x120, 0x0, {}, [@common=@icmp={{0x28, 'icmp\x00'}, {0x0, "938c"}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x0, "fcf4"}}]}, @common=@SET={0x60, 'SET\x00'}}, {{@ip={@private, @private, 0x0, 0x0, 'virt_wifi0\x00', 'veth0_macvtap\x00'}, 0x0, 0x2d0, 0x308, 0x0, {}, [@common=@unspec=@bpf0={{0x230, 'bpf\x00'}}, @common=@ah={{0x30, 'ah\x00'}}]}, @NETMAP={0x38, 'NETMAP\x00', 0x0, {0x1, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @private, @gre_key, @icmp_id}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x16f8) [ 445.777465][T14432] nvme_fabrics: missing parameter 'transport=%s' [ 445.791713][T14432] nvme_fabrics: missing parameter 'nqn=%s' [ 445.813371][T14439] device wlan1 left promiscuous mode 18:16:04 executing program 3: sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(0xffffffffffffffff, 0x0, 0x0) r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x103000, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000080)) 18:16:04 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='setgroups\x00') write$USERIO_CMD_SEND_INTERRUPT(r0, &(0x7f0000000540), 0x2) 18:16:04 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip_tables_names\x00') read$char_usb(r0, 0x0, 0x0) [ 446.026392][T14450] x_tables: duplicate underflow at hook 1 [ 446.378280][T14440] device wlan1 entered promiscuous mode 18:16:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:05 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket(0x0, 0xa, 0x0) syz_genetlink_get_family_id$l2tp(&(0x7f0000000440)='l2tp\x00') add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) 18:16:05 executing program 1: r0 = openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x200000, 0x0) sendmsg$NL80211_CMD_ASSOCIATE(r0, 0x0, 0x0) 18:16:05 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x41}}, @in={0x2, 0x0, @local}], 0x20) sendmmsg$inet_sctp(r0, &(0x7f0000002f80)=[{&(0x7f0000000000)=@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x1d}}, 0x10, &(0x7f0000001340)=[{&(0x7f0000000040)='z', 0x1}, {&(0x7f00000000c0)='=', 0x1}, {&(0x7f0000000140)="bf", 0x1}], 0x3}, {&(0x7f00000013c0)=@in6={0xa, 0x0, 0x0, @private0}, 0x1c, &(0x7f0000001880)=[{0x0}], 0x1, 0x0, 0xc8}], 0x2, 0x0) 18:16:05 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') read$char_usb(r0, 0x0, 0x0) 18:16:05 executing program 5: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000d80)='/dev/mixer\x00', 0x0, 0x0) ioctl$mixer_OSS_ALSAEMULVER(r0, 0x80044df9, &(0x7f0000000dc0)) 18:16:05 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000000140)={'ip_vti0\x00', &(0x7f0000000640)=ANY=[]}) 18:16:05 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000040)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) 18:16:05 executing program 2: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/adsp1\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f0000000000)) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f00000000c0)=0x1f) 18:16:05 executing program 0: io_setup(0x8, &(0x7f0000000200)=0x0) io_setup(0x16, &(0x7f0000000480)=0x0) io_destroy(r0) io_setup(0x4, &(0x7f00000003c0)) io_destroy(r1) [ 446.727154][T14473] device wlan1 left promiscuous mode 18:16:05 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) [ 446.927875][T14482] binder: 14477:14482 ioctl c0306201 0 returned -14 [ 446.970034][T14482] binder: 14477:14482 ioctl c0306201 0 returned -14 [ 447.007739][T14482] binder: 14477:14482 ioctl c0306201 0 returned -14 [ 447.020934][T14486] ================================================================================ [ 447.038016][T14487] binder: 14477:14487 ioctl c0306201 0 returned -14 18:16:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000140)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) [ 447.074893][T14486] UBSAN: shift-out-of-bounds in ./include/linux/log2.h:57:13 [ 447.120203][T14486] shift exponent 64 is too large for 64-bit type 'long unsigned int' [ 447.156969][T14486] CPU: 0 PID: 14486 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 447.165440][T14486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.175521][T14486] Call Trace: [ 447.178818][T14486] dump_stack+0x107/0x163 [ 447.183194][T14486] ubsan_epilogue+0xb/0x5a [ 447.187630][T14486] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 447.194424][T14486] ? rate_action+0x190/0x190 [ 447.199040][T14486] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 447.205305][T14486] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 447.211932][T14486] snd_pcm_oss_change_params_locked.cold+0x37/0x78 [ 447.218479][T14486] ? snd_pcm_plugin_append+0x190/0x190 [ 447.223963][T14486] ? mutex_lock_io_nested+0xf60/0xf60 [ 447.229377][T14486] ? tomoyo_path_number_perm+0x24e/0x570 [ 447.235045][T14486] ? __mutex_unlock_slowpath+0xe2/0x610 [ 447.240628][T14486] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 447.247007][T14486] snd_pcm_oss_set_channels+0x244/0x380 [ 447.252590][T14486] ? snd_pcm_oss_get_formats+0x340/0x340 [ 447.258265][T14486] snd_pcm_oss_ioctl+0x1a84/0x3430 [ 447.260887][T14475] device wlan1 entered promiscuous mode [ 447.263407][T14486] ? snd_pcm_oss_release+0x300/0x300 [ 447.274248][T14486] ? __fget_files+0x2e3/0x430 [ 447.278962][T14486] ? security_file_ioctl+0x5c/0xb0 [ 447.284108][T14486] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 447.290381][T14486] ? snd_pcm_oss_release+0x300/0x300 [ 447.295695][T14486] __x64_sys_ioctl+0x193/0x200 [ 447.300486][T14486] do_syscall_64+0x2d/0x70 [ 447.304929][T14486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 447.310846][T14486] RIP: 0033:0x45e149 [ 447.314755][T14486] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 447.334385][T14486] RSP: 002b:00007f5821dc9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 447.342831][T14486] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 447.350845][T14486] RDX: 00000000200000c0 RSI: 00000000c0045006 RDI: 0000000000000003 [ 447.358954][T14486] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 447.366941][T14486] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 447.374930][T14486] R13: 00007ffebab4356f R14: 00007f5821dca9c0 R15: 000000000119bf8c 18:16:05 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') close(0xffffffffffffffff) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) perf_event_open(&(0x7f0000000800)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) bpf$LINK_GET_NEXT_ID(0x1f, 0x0, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) openat$cgroup_devices(0xffffffffffffffff, 0x0, 0x2, 0x0) r1 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x44014) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0xc0, 0x0, 0x0, 0x0, 0x9, 0x43012, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0xe, 0x0, @perf_bp={0x0, 0xc}, 0x0, 0x0, 0x0, 0x3, 0xffffffffffffffff, 0x9, 0x2}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x8) bpf$OBJ_PIN_MAP(0x6, &(0x7f0000000300)={&(0x7f00000002c0)='./file0\x00', 0x1}, 0x10) openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000000)='devices.deny\x00', 0x2, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r1, 0x8914, &(0x7f0000000040)='wlan1\x00=\x1a\xec\xb5\x12\bF\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|cL\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\b\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') 18:16:05 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x2}, &(0x7f00000001c0)="ebc1bacc3e9c6ad8a961aea0a632bc96a0ee51bc4b438ee784229fe7c4ffe317357fc4cd1240c573defbd94ae60b9e99c2471b80a12fddbd0d1b0008efd13253c484c56c7d6418d96219153826eddd305d52baaba3680fbb03449443d48b32ed6ced275532", 0x65, r0) 18:16:05 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e20, @dev={0xac, 0x14, 0x14, 0x41}}, @in={0x2, 0x0, @local}], 0x20) 18:16:06 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000200)={0x0, @ethernet, @sco={0x1f, @fixed}, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @broadcast}}) 18:16:06 executing program 3: bpf$ITER_CREATE(0x21, 0x0, 0x2f) [ 447.619942][T14498] device wlan1 left promiscuous mode 18:16:06 executing program 0: socket(0x29, 0x2, 0x9) 18:16:06 executing program 5: syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0x0, 0x0) [ 447.786753][T14506] ================================================================================ [ 447.824731][T14506] UBSAN: shift-out-of-bounds in ./include/linux/log2.h:67:13 18:16:06 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$isdn(0x22, 0x3, 0x0) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) [ 447.855225][T14506] shift exponent 4294967295 is too large for 64-bit type 'long unsigned int' [ 447.898222][T14506] CPU: 1 PID: 14506 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 447.906707][T14506] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 447.916789][T14506] Call Trace: [ 447.920175][T14506] dump_stack+0x107/0x163 [ 447.924547][T14506] ubsan_epilogue+0xb/0x5a [ 447.929004][T14506] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 447.935812][T14506] ? rate_action+0x190/0x190 [ 447.940441][T14506] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 447.946719][T14506] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 447.953355][T14506] snd_pcm_oss_change_params_locked.cold+0x19/0x78 [ 447.959920][T14506] ? snd_pcm_plugin_append+0x190/0x190 [ 447.965417][T14506] ? mutex_lock_io_nested+0xf60/0xf60 [ 447.970833][T14506] ? tomoyo_path_number_perm+0x24e/0x570 [ 447.976509][T14506] ? __mutex_unlock_slowpath+0xe2/0x610 [ 447.982103][T14506] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 447.988393][T14506] snd_pcm_oss_set_channels+0x244/0x380 [ 447.993977][T14506] ? snd_pcm_oss_get_formats+0x340/0x340 [ 447.999659][T14506] snd_pcm_oss_ioctl+0x1a84/0x3430 [ 448.004812][T14506] ? snd_pcm_oss_release+0x300/0x300 [ 448.010168][T14506] ? __fget_files+0x2e3/0x430 [ 448.014916][T14506] ? security_file_ioctl+0x5c/0xb0 [ 448.021367][T14506] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.027644][T14506] ? snd_pcm_oss_release+0x300/0x300 [ 448.032975][T14506] __x64_sys_ioctl+0x193/0x200 [ 448.037779][T14506] do_syscall_64+0x2d/0x70 [ 448.042229][T14506] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.048247][T14506] RIP: 0033:0x45e149 [ 448.052162][T14506] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 448.071789][T14506] RSP: 002b:00007f5821d87c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 448.080242][T14506] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 448.088244][T14506] RDX: 00000000200000c0 RSI: 00000000c0045006 RDI: 0000000000000003 [ 448.096241][T14506] RBP: 000000000119c110 R08: 0000000000000000 R09: 0000000000000000 [ 448.104241][T14506] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c0dc [ 448.112240][T14506] R13: 00007ffebab4356f R14: 00007f5821d889c0 R15: 000000000119c0dc [ 448.148995][T14502] device wlan1 entered promiscuous mode [ 448.306638][T14486] ================================================================================ [ 448.325794][T14486] Kernel panic - not syncing: panic_on_warn set ... [ 448.332431][T14486] CPU: 1 PID: 14486 Comm: syz-executor.2 Not tainted 5.10.0-syzkaller #0 [ 448.340896][T14486] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 448.346689][T14510] base_sock_release(000000004996e365) sk=00000000f2ab78be [ 448.350968][T14486] Call Trace: [ 448.350980][T14486] dump_stack+0x107/0x163 [ 448.351013][T14486] panic+0x343/0x77f [ 448.351043][T14486] ? __warn_printk+0xf3/0xf3 [ 448.351087][T14486] ? ubsan_epilogue+0x3e/0x5a [ 448.351117][T14486] ubsan_epilogue+0x54/0x5a [ 448.383561][T14486] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 448.390366][T14486] ? rate_action+0x190/0x190 [ 448.394988][T14486] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 448.401263][T14486] ? calc_dst_frames.constprop.0.isra.0+0x104/0x130 [ 448.407981][T14486] snd_pcm_oss_change_params_locked.cold+0x37/0x78 [ 448.410150][T14510] base_sock_release(000000000b14ec4e) sk=00000000d738ba99 [ 448.414526][T14486] ? snd_pcm_plugin_append+0x190/0x190 [ 448.414562][T14486] ? mutex_lock_io_nested+0xf60/0xf60 [ 448.432482][T14486] ? tomoyo_path_number_perm+0x24e/0x570 [ 448.438157][T14486] ? __mutex_unlock_slowpath+0xe2/0x610 [ 448.443752][T14486] snd_pcm_oss_get_active_substream+0x164/0x1c0 [ 448.450049][T14486] snd_pcm_oss_set_channels+0x244/0x380 [ 448.455633][T14486] ? snd_pcm_oss_get_formats+0x340/0x340 [ 448.461310][T14486] snd_pcm_oss_ioctl+0x1a84/0x3430 [ 448.466465][T14486] ? snd_pcm_oss_release+0x300/0x300 [ 448.471792][T14486] ? __fget_files+0x2e3/0x430 [ 448.476505][T14486] ? security_file_ioctl+0x5c/0xb0 [ 448.481658][T14486] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 448.487932][T14486] ? snd_pcm_oss_release+0x300/0x300 [ 448.493257][T14486] __x64_sys_ioctl+0x193/0x200 [ 448.498056][T14486] do_syscall_64+0x2d/0x70 [ 448.502510][T14486] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 448.508434][T14486] RIP: 0033:0x45e149 [ 448.512350][T14486] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 448.531983][T14486] RSP: 002b:00007f5821dc9c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 448.540431][T14486] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e149 [ 448.548516][T14486] RDX: 00000000200000c0 RSI: 00000000c0045006 RDI: 0000000000000003 [ 448.556506][T14486] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 448.564503][T14486] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 448.572497][T14486] R13: 00007ffebab4356f R14: 00007f5821dca9c0 R15: 000000000119bf8c [ 448.581504][T14486] Kernel Offset: disabled [ 448.586024][T14486] Rebooting in 86400 seconds..