Warning: Permanently added '10.128.0.123' (ECDSA) to the list of known hosts. 2020/10/14 01:01:45 fuzzer started 2020/10/14 01:01:46 dialing manager at 10.128.0.26:46531 2020/10/14 01:01:52 syscalls: 3479 2020/10/14 01:01:52 code coverage: enabled 2020/10/14 01:01:52 comparison tracing: enabled 2020/10/14 01:01:52 extra coverage: enabled 2020/10/14 01:01:52 setuid sandbox: enabled 2020/10/14 01:01:52 namespace sandbox: enabled 2020/10/14 01:01:52 Android sandbox: /sys/fs/selinux/policy does not exist 2020/10/14 01:01:52 fault injection: enabled 2020/10/14 01:01:52 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/10/14 01:01:52 net packet injection: enabled 2020/10/14 01:01:52 net device setup: enabled 2020/10/14 01:01:52 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/10/14 01:01:52 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/10/14 01:01:52 USB emulation: enabled 2020/10/14 01:01:52 hci packet injection: enabled 2020/10/14 01:01:52 wifi device emulation: enabled 01:02:47 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f0000003bc0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) pread64(r0, 0x0, 0x0, 0xffffff00) 01:02:47 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) 01:02:48 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 01:02:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 01:02:48 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x220, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x188, 0x240, 0x240, 0x188, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xee01}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 01:02:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x63, 0x4, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote]}]}}}}}) [ 112.700332][ T6864] IPVS: ftp: loaded support on port[0] = 21 [ 112.951618][ T6864] chnl_net:caif_netlink_parms(): no params data found [ 112.961836][ T6866] IPVS: ftp: loaded support on port[0] = 21 [ 113.241490][ T6864] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.249251][ T6868] IPVS: ftp: loaded support on port[0] = 21 [ 113.249423][ T6864] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.271586][ T6864] device bridge_slave_0 entered promiscuous mode [ 113.345105][ T6864] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.358755][ T6864] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.366992][ T6864] device bridge_slave_1 entered promiscuous mode [ 113.425298][ T6866] chnl_net:caif_netlink_parms(): no params data found [ 113.443902][ T6870] IPVS: ftp: loaded support on port[0] = 21 [ 113.451553][ T6864] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 113.484296][ T6864] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 113.605806][ T6864] team0: Port device team_slave_0 added [ 113.650496][ T6864] team0: Port device team_slave_1 added [ 113.677032][ T6872] IPVS: ftp: loaded support on port[0] = 21 [ 113.830202][ T6866] bridge0: port 1(bridge_slave_0) entered blocking state [ 113.838082][ T6866] bridge0: port 1(bridge_slave_0) entered disabled state [ 113.849538][ T6866] device bridge_slave_0 entered promiscuous mode [ 113.868686][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 113.875885][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 113.903947][ T6864] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 113.916589][ T6866] bridge0: port 2(bridge_slave_1) entered blocking state [ 113.924679][ T6866] bridge0: port 2(bridge_slave_1) entered disabled state [ 113.932643][ T6866] device bridge_slave_1 entered promiscuous mode [ 113.977941][ T6864] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 113.985135][ T6864] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.015022][ T6864] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.033654][ T6874] IPVS: ftp: loaded support on port[0] = 21 [ 114.093608][ T6866] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 114.106361][ T6866] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 114.255591][ T6866] team0: Port device team_slave_0 added [ 114.266136][ T6866] team0: Port device team_slave_1 added [ 114.277909][ T6870] chnl_net:caif_netlink_parms(): no params data found [ 114.301945][ T6864] device hsr_slave_0 entered promiscuous mode [ 114.309828][ T6864] device hsr_slave_1 entered promiscuous mode [ 114.385842][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 114.394544][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.421111][ T6866] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 114.435623][ T6866] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 114.442901][ T6866] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 114.470490][ T6866] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 114.482439][ T6868] chnl_net:caif_netlink_parms(): no params data found [ 114.608014][ T6866] device hsr_slave_0 entered promiscuous mode [ 114.615169][ T6866] device hsr_slave_1 entered promiscuous mode [ 114.621732][ T6866] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 114.631613][ T6866] Cannot create hsr debugfs directory [ 114.670816][ T6872] chnl_net:caif_netlink_parms(): no params data found [ 114.693368][ T2655] Bluetooth: hci0: command 0x0409 tx timeout [ 114.831649][ T6868] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.838899][ T6868] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.848231][ T6868] device bridge_slave_0 entered promiscuous mode [ 114.878190][ T6870] bridge0: port 1(bridge_slave_0) entered blocking state [ 114.887247][ T6870] bridge0: port 1(bridge_slave_0) entered disabled state [ 114.897451][ T6870] device bridge_slave_0 entered promiscuous mode [ 114.909373][ T6868] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.917785][ T6868] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.926900][ T6868] device bridge_slave_1 entered promiscuous mode [ 114.934076][ T12] Bluetooth: hci1: command 0x0409 tx timeout [ 114.969008][ T6870] bridge0: port 2(bridge_slave_1) entered blocking state [ 114.976595][ T6870] bridge0: port 2(bridge_slave_1) entered disabled state [ 114.988200][ T6870] device bridge_slave_1 entered promiscuous mode [ 115.103959][ T6868] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.151138][ T6872] bridge0: port 1(bridge_slave_0) entered blocking state [ 115.159430][ T6872] bridge0: port 1(bridge_slave_0) entered disabled state [ 115.170620][ T6872] device bridge_slave_0 entered promiscuous mode [ 115.172916][ T2655] Bluetooth: hci2: command 0x0409 tx timeout [ 115.181860][ T6868] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.216711][ T6870] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.237532][ T6870] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.255638][ T6872] bridge0: port 2(bridge_slave_1) entered blocking state [ 115.266153][ T6872] bridge0: port 2(bridge_slave_1) entered disabled state [ 115.276493][ T6872] device bridge_slave_1 entered promiscuous mode [ 115.327304][ T6874] chnl_net:caif_netlink_parms(): no params data found [ 115.334264][ T2655] Bluetooth: hci3: command 0x0409 tx timeout [ 115.358523][ T6868] team0: Port device team_slave_0 added [ 115.395711][ T6872] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 115.413801][ T6868] team0: Port device team_slave_1 added [ 115.430805][ T6870] team0: Port device team_slave_0 added [ 115.452886][ T6872] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 115.480116][ T6870] team0: Port device team_slave_1 added [ 115.502846][ T6864] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 115.566725][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.572380][ T2655] Bluetooth: hci4: command 0x0409 tx timeout [ 115.581300][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.609546][ T6868] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.622017][ T6864] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 115.644199][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 115.651333][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.679521][ T6870] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 115.697416][ T6868] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.706386][ T6868] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.734426][ T6868] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.743072][ T12] Bluetooth: hci5: command 0x0409 tx timeout [ 115.753507][ T6864] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 115.770997][ T6872] team0: Port device team_slave_0 added [ 115.788809][ T6870] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 115.795888][ T6870] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 115.823388][ T6870] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 115.849420][ T6864] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 115.872962][ T6872] team0: Port device team_slave_1 added [ 115.903787][ T6868] device hsr_slave_0 entered promiscuous mode [ 115.911587][ T6868] device hsr_slave_1 entered promiscuous mode [ 115.918808][ T6868] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 115.926672][ T6868] Cannot create hsr debugfs directory [ 115.951787][ T6866] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 116.011438][ T6866] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 116.022680][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.029724][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.057435][ T6872] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.081558][ T6874] bridge0: port 1(bridge_slave_0) entered blocking state [ 116.095345][ T6874] bridge0: port 1(bridge_slave_0) entered disabled state [ 116.105505][ T6874] device bridge_slave_0 entered promiscuous mode [ 116.129911][ T6866] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 116.141972][ T6872] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.152043][ T6872] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.183109][ T6872] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.206356][ T6870] device hsr_slave_0 entered promiscuous mode [ 116.213501][ T6870] device hsr_slave_1 entered promiscuous mode [ 116.219992][ T6870] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.228108][ T6870] Cannot create hsr debugfs directory [ 116.237477][ T6874] bridge0: port 2(bridge_slave_1) entered blocking state [ 116.246185][ T6874] bridge0: port 2(bridge_slave_1) entered disabled state [ 116.254820][ T6874] device bridge_slave_1 entered promiscuous mode [ 116.266873][ T6866] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 116.358767][ T6872] device hsr_slave_0 entered promiscuous mode [ 116.366498][ T6872] device hsr_slave_1 entered promiscuous mode [ 116.378191][ T6872] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 116.388272][ T6872] Cannot create hsr debugfs directory [ 116.431065][ T6874] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 116.501897][ T6874] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 116.630976][ T6874] team0: Port device team_slave_0 added [ 116.680501][ T6874] team0: Port device team_slave_1 added [ 116.748814][ T6864] 8021q: adding VLAN 0 to HW filter on device bond0 [ 116.772672][ T2634] Bluetooth: hci0: command 0x041b tx timeout [ 116.802105][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 116.810153][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.837547][ T6874] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 116.855323][ T6874] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 116.862426][ T6874] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 116.889000][ T6874] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 116.925211][ T6868] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 116.982407][ T6868] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 116.999895][ T6870] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 117.010549][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.023096][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.034713][ T2655] Bluetooth: hci1: command 0x041b tx timeout [ 117.061159][ T6868] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 117.070062][ T6870] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 117.086614][ T6864] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.114124][ T6874] device hsr_slave_0 entered promiscuous mode [ 117.122183][ T6874] device hsr_slave_1 entered promiscuous mode [ 117.135259][ T6874] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 117.143217][ T6874] Cannot create hsr debugfs directory [ 117.152173][ T6868] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 117.181016][ T6870] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 117.190745][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.205008][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.215377][ T2476] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.222639][ T2476] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.230849][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.240124][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.248915][ T2476] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.256070][ T2476] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.277165][ T17] Bluetooth: hci2: command 0x041b tx timeout [ 117.283326][ T6866] 8021q: adding VLAN 0 to HW filter on device bond0 [ 117.299777][ T6870] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 117.316559][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.327573][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.382213][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.402158][ T6872] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 117.413003][ T23] Bluetooth: hci3: command 0x041b tx timeout [ 117.428233][ T6872] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 117.444350][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 117.452135][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 117.471772][ T6866] 8021q: adding VLAN 0 to HW filter on device team0 [ 117.480818][ T6872] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 117.522721][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 117.536218][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 117.545449][ T7952] bridge0: port 1(bridge_slave_0) entered blocking state [ 117.552601][ T7952] bridge0: port 1(bridge_slave_0) entered forwarding state [ 117.561830][ T6872] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 117.608105][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 117.616736][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.626160][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.636239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 117.646050][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 117.652539][ T2655] Bluetooth: hci4: command 0x041b tx timeout [ 117.655254][ T12] bridge0: port 2(bridge_slave_1) entered blocking state [ 117.667210][ T12] bridge0: port 2(bridge_slave_1) entered forwarding state [ 117.675802][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 117.724398][ T6864] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 117.734862][ T6864] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 117.757098][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 117.772997][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.781505][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.792927][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 117.802091][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 117.812891][ T2655] Bluetooth: hci5: command 0x041b tx timeout [ 117.825993][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 117.840129][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 117.851726][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 117.905054][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 117.913420][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 117.924016][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 117.933224][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 117.941744][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 117.951571][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.023084][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 118.031639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 118.049600][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.059641][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.085662][ T6866] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 118.099150][ T6866] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 118.137023][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 118.146304][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 118.167868][ T6868] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.181272][ T6864] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.220646][ T6870] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.248196][ T6874] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 118.260904][ T6874] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 118.285542][ T6874] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 118.319087][ T6870] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.332052][ T6874] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 118.348768][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 118.356739][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 118.365162][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.374477][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.383864][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.393744][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.402130][ T2634] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.409285][ T2634] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.419355][ T6866] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 118.462036][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.470739][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.481012][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.490308][ T7952] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.497439][ T7952] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.508341][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 118.516764][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 118.549135][ T6868] 8021q: adding VLAN 0 to HW filter on device team0 [ 118.567614][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.577020][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 118.617099][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.630515][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 118.641217][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 118.649996][ T8141] bridge0: port 1(bridge_slave_0) entered blocking state [ 118.657125][ T8141] bridge0: port 1(bridge_slave_0) entered forwarding state [ 118.665577][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 118.674930][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 118.684251][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 118.694251][ T8141] bridge0: port 2(bridge_slave_1) entered blocking state [ 118.701345][ T8141] bridge0: port 2(bridge_slave_1) entered forwarding state [ 118.720164][ T6864] device veth0_vlan entered promiscuous mode [ 118.754503][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 118.771084][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 118.792801][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 118.801350][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 118.819765][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 118.830291][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 118.848432][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 118.857006][ T2476] Bluetooth: hci0: command 0x040f tx timeout [ 118.864067][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 118.878313][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 118.887430][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 118.901884][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 118.917470][ T6872] 8021q: adding VLAN 0 to HW filter on device bond0 [ 118.957585][ T6864] device veth1_vlan entered promiscuous mode [ 118.971247][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 118.981284][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 118.990697][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.003677][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.012220][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.026699][ T6870] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.039768][ T6870] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.077263][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.089645][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.098819][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.099763][ T23] Bluetooth: hci1: command 0x040f tx timeout [ 119.116437][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.127510][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.138688][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.149741][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 119.158066][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 119.166384][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.175999][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.210977][ T6872] 8021q: adding VLAN 0 to HW filter on device team0 [ 119.226480][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.242491][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.251615][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.264321][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.275956][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.290171][ T6866] device veth0_vlan entered promiscuous mode [ 119.335864][ T2476] Bluetooth: hci2: command 0x040f tx timeout [ 119.341987][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 119.356715][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 119.366609][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 119.376712][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 119.386017][ T23] bridge0: port 1(bridge_slave_0) entered blocking state [ 119.393153][ T23] bridge0: port 1(bridge_slave_0) entered forwarding state [ 119.400881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.409633][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.417689][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.426878][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.436062][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 119.444880][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 119.453804][ T23] bridge0: port 2(bridge_slave_1) entered blocking state [ 119.460856][ T23] bridge0: port 2(bridge_slave_1) entered forwarding state [ 119.468976][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 119.478333][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 119.486540][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 119.495104][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 119.502814][ T8141] Bluetooth: hci3: command 0x040f tx timeout [ 119.513889][ T6868] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.529890][ T6864] device veth0_macvtap entered promiscuous mode [ 119.550134][ T6866] device veth1_vlan entered promiscuous mode [ 119.579293][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 119.593289][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 119.607685][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 119.620692][ T6870] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.666314][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 119.679371][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 119.689173][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 119.698833][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 119.707868][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 119.716465][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 119.725445][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 119.732679][ T2476] Bluetooth: hci4: command 0x040f tx timeout [ 119.740881][ T6864] device veth1_macvtap entered promiscuous mode [ 119.766446][ T6874] 8021q: adding VLAN 0 to HW filter on device bond0 [ 119.776078][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 119.790264][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 119.799529][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 119.807910][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 119.821759][ T6868] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 119.852224][ T6872] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 119.868290][ T6872] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 119.889742][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 119.892662][ T2476] Bluetooth: hci5: command 0x040f tx timeout [ 119.906334][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 119.915633][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 119.925400][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 119.942752][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 119.951345][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 119.974174][ T6874] 8021q: adding VLAN 0 to HW filter on device team0 [ 120.024251][ T6866] device veth0_macvtap entered promiscuous mode [ 120.035739][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.043951][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 120.052149][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 120.062149][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 120.071647][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 120.079400][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 120.089832][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 120.099097][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 120.108580][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.117598][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.139594][ T6870] device veth0_vlan entered promiscuous mode [ 120.158944][ T6866] device veth1_macvtap entered promiscuous mode [ 120.170621][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 120.182208][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.191835][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.200734][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 120.210219][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 120.219592][ T2655] bridge0: port 1(bridge_slave_0) entered blocking state [ 120.226861][ T2655] bridge0: port 1(bridge_slave_0) entered forwarding state [ 120.238063][ T6872] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 120.268998][ T6864] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.288072][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.297962][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.308397][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 120.318411][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 120.327600][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 120.336638][ T2655] bridge0: port 2(bridge_slave_1) entered blocking state [ 120.343833][ T2655] bridge0: port 2(bridge_slave_1) entered forwarding state [ 120.351900][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 120.360923][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 120.370352][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.380242][ T2655] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.392589][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 120.400944][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 120.416432][ T6870] device veth1_vlan entered promiscuous mode [ 120.457263][ T6864] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.467640][ T6864] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.481453][ T6864] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.495396][ T6864] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.510349][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 120.519179][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 120.527565][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 120.537264][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 120.546727][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 120.556134][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 120.571803][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 120.587594][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.599382][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 120.662561][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 120.670638][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 120.685823][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 120.698078][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 120.707439][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 120.718894][ T6866] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 120.732710][ T6866] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 120.744809][ T6866] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 120.752658][ T6868] device veth0_vlan entered promiscuous mode [ 120.792091][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 120.811962][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 120.829897][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 120.839875][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 120.864594][ T6868] device veth1_vlan entered promiscuous mode [ 120.878667][ T6866] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.888144][ T6866] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.896950][ T6866] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.905842][ T6866] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 120.925763][ T6874] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 120.941103][ T2476] Bluetooth: hci0: command 0x0419 tx timeout [ 121.031073][ T6870] device veth0_macvtap entered promiscuous mode [ 121.071377][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 121.080366][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 121.096190][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.107251][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.138957][ T6870] device veth1_macvtap entered promiscuous mode [ 121.163444][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.171604][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 121.172554][ T2655] Bluetooth: hci1: command 0x0419 tx timeout [ 121.184522][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.196875][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.222742][ T118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.230734][ T118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.288780][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.300096][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.311245][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.324552][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.336843][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 121.358847][ T6874] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 121.368238][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.376611][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 121.393227][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 121.400628][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 121.411878][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 121.422531][ T7952] Bluetooth: hci2: command 0x0419 tx timeout [ 121.429468][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 121.439020][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 121.448326][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 121.457273][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 121.470154][ T6868] device veth0_macvtap entered promiscuous mode [ 121.495499][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.515607][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.527083][ T6870] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 121.543201][ T6870] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 121.555577][ T6870] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 121.567658][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 121.583271][ T7952] Bluetooth: hci3: command 0x0419 tx timeout [ 121.585382][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 121.599348][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 121.608816][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 121.617773][ T8183] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 121.627405][ T6872] device veth0_vlan entered promiscuous mode [ 121.656299][ T6870] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.677795][ T6870] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.692056][ T6870] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.710495][ T6870] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 121.724547][ T6868] device veth1_macvtap entered promiscuous mode [ 121.745916][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.759290][ T6872] device veth1_vlan entered promiscuous mode [ 121.772556][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.816437][ T26] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 121.826193][ T8141] Bluetooth: hci4: command 0x0419 tx timeout [ 121.841845][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 121.850704][ T26] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 121.862008][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 121.870834][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 121.882738][ T8141] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 121.959657][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 121.973672][ T2634] Bluetooth: hci5: command 0x0419 tx timeout 01:02:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.012423][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.022291][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.057727][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.068900][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 122.080474][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.095585][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 122.120034][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 122.156318][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 01:02:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.175237][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 122.185203][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 122.197169][ T6874] device veth0_vlan entered promiscuous mode [ 122.236641][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 122.251881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 122.270354][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 01:02:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.289526][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.334879][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.367604][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:02:58 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000080)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x19}]}, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 122.391179][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.412475][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 01:02:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xd0}) [ 122.443886][ T6868] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 122.482528][ T6868] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 122.501318][ T6868] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 122.529958][ T6874] device veth1_vlan entered promiscuous mode 01:02:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xd0}) [ 122.557872][ T6872] device veth0_macvtap entered promiscuous mode [ 122.579127][ T227] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.579770][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 122.595965][ T227] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.599212][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 122.616867][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 122.633645][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 01:02:58 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xd0}) [ 122.661357][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 122.673386][ T6868] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.693564][ T6868] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.702300][ T6868] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.732513][ T6868] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 122.777424][ T227] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 122.781430][ T6872] device veth1_macvtap entered promiscuous mode [ 122.819658][ T227] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 122.899558][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 122.913570][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 122.930108][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 122.974152][ T6874] device veth0_macvtap entered promiscuous mode [ 122.996356][ T118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.009709][ T118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.030919][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.058069][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.077445][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.088418][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.125814][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.147941][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.158084][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.174284][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.186958][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.207134][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 01:02:59 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) [ 123.223030][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 123.240791][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.260071][ T7952] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.324425][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.336976][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.348802][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.360514][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.371330][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.384382][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.410096][ T6872] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.443739][ T6872] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.466788][ T6872] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 123.480734][ T6874] device veth1_macvtap entered promiscuous mode [ 123.507717][ T8293] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 123.533568][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 123.541793][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 123.555091][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 123.571998][ T6872] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.591310][ T6872] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.600614][ T6872] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.615064][ T6872] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 123.633206][ T118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 123.641666][ T118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 123.685258][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 123.749797][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.776070][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.801030][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.822484][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.833696][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.844937][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.855619][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.866949][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.877534][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 123.890685][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.909201][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 123.936183][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 123.946739][ T2476] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 123.959217][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.976652][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 123.987799][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 123.999466][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.009972][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.023700][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.034389][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.046152][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.057381][ T6874] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 124.068168][ T6874] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 124.079934][ T6874] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 124.093076][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.094091][ T6874] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.101070][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.117910][ T6874] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.117932][ T6874] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.117950][ T6874] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 124.200817][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 124.211151][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 124.232221][ T8121] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 124.286746][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.340601][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.385906][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.418023][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.430710][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.466377][ T2634] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:03:00 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 01:03:00 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f00000000c0)=@l={0x92, 0x0, 0xd0}) [ 124.508721][ T202] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.526107][ T202] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 124.587881][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 124.656633][ T202] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 124.676504][ T202] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 01:03:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x220, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x188, 0x240, 0x240, 0x188, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xee01}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) [ 124.710149][ T23] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 01:03:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x63, 0x4, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote]}]}}}}}) 01:03:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 01:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) 01:03:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x102) 01:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 01:03:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x220, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x188, 0x240, 0x240, 0x188, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xee01}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) [ 124.932316][ T8379] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:01 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$sock_attach_bpf(r0, 0x1, 0x2a, &(0x7f0000000040), 0x4) 01:03:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x63, 0x4, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote]}]}}}}}) 01:03:01 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000600)=@raw={'raw\x00', 0x4001, 0x3, 0x220, 0xf0, 0x0, 0x148, 0x0, 0x148, 0x188, 0x240, 0x240, 0x188, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd0, 0xf0, 0x0, {}, [@common=@unspec=@owner={{0x38, 'owner\x00'}, {0xee01}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond, 0x0, 0x70, 0x98}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x280) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) readv(r3, &(0x7f0000001400)=[{&(0x7f00000010c0)=""/247, 0xf7}], 0x1) 01:03:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x102) 01:03:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 01:03:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002800)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002b40)) 01:03:01 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000002040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) r2 = openat$dir(0xffffffffffffff9c, &(0x7f0000004280)='./file0\x00', 0x0, 0x0) syz_fuse_handle_req(r0, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20, 0x0, 0x0, {0x0, 0x8}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) getdents64(r2, &(0x7f0000006380)=""/1024, 0x400) syz_fuse_handle_req(r0, &(0x7f0000006780), 0x2000, &(0x7f0000008780)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000008800)={0x30, 0x0, 0x0, [{0x0, 0x0, 0x4, 0x0, '#,,-'}]}, 0x0, 0x0, 0x0}) 01:03:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 01:03:01 executing program 5: r0 = socket$inet(0x2, 0x3, 0x9) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000180)={'ip_vti0\x00', &(0x7f0000000100)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x15, 0x4, 0x0, 0x0, 0x54, 0x0, 0x0, 0x63, 0x4, 0x0, @broadcast, @local, {[@lsrr={0x83, 0x7, 0x0, [@empty]}, @timestamp_prespec={0x44, 0x14, 0x0, 0x3, 0x0, [{}, {@private}]}, @timestamp={0x44, 0x8, 0x0, 0x0, 0x0, [0x0]}, @lsrr={0x83, 0x1b, 0x0, [@multicast1, @multicast1, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @local, @remote]}]}}}}}) 01:03:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x102) [ 125.281468][ T8407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:01 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40201, 0x0) write$sequencer(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107ff0593ffffff"], 0x3c) 01:03:01 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendto$packet(r2, 0x0, 0x0, 0x0, 0x0, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700000066a1310b5531ef8e55", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x40, 0x10, 0x403, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @hsr={{0x8, 0x1, 'hsr\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_HSR_SLAVE1={0x8, 0x1, r3}, @IFLA_HSR_SLAVE2={0x8}]}}}]}, 0x40}}, 0x0) 01:03:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002800)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002b40)) 01:03:01 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 01:03:01 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000005980)={0x20, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 01:03:01 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) recvmsg(r0, &(0x7f0000001440)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x102) 01:03:01 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40201, 0x0) write$sequencer(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107ff0593ffffff"], 0x3c) [ 125.547211][ T8431] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:01 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002800)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002b40)) 01:03:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000005980)={0x20, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 01:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="04030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf095200000008000300", @ANYRES32=r3], 0x304}}, 0x0) 01:03:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 01:03:02 executing program 4: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = openat$urandom(0xffffffffffffff9c, &(0x7f0000002800)='/dev/urandom\x00', 0x0, 0x0) dup3(r0, r1, 0x0) ioctl$KDGKBLED(r1, 0x4b64, &(0x7f0000002b40)) 01:03:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40201, 0x0) write$sequencer(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107ff0593ffffff"], 0x3c) 01:03:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) [ 125.792329][ T8449] netlink: 744 bytes leftover after parsing attributes in process `syz-executor.3'. [ 125.854182][ T8454] netlink: 744 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:02 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) flistxattr(r0, 0x0, 0x0) 01:03:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000005980)={0x20, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 01:03:02 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer\x00', 0x40201, 0x0) write$sequencer(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0107ff0593ffffff"], 0x3c) 01:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e86e00d90c0f1fa3"}}]}, 0x30}}, 0x0) 01:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="04030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf095200000008000300", @ANYRES32=r3], 0x304}}, 0x0) 01:03:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 01:03:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:03:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80) 01:03:02 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000005880)={0x0, 0x0, &(0x7f0000005840)={&(0x7f0000005980)={0x20, 0x1, 0x2, 0x401, 0x0, 0x0, {}, [@CTA_EXPECT_ZONE={0x6}, @CTA_EXPECT_TUPLE={0x4}]}, 0x20}}, 0x0) 01:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e86e00d90c0f1fa3"}}]}, 0x30}}, 0x0) [ 126.143320][ T8473] netlink: 744 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="04030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf095200000008000300", @ANYRES32=r3], 0x304}}, 0x0) 01:03:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 01:03:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:03:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80) 01:03:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 01:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e86e00d90c0f1fa3"}}]}, 0x30}}, 0x0) [ 126.371391][ T8487] netlink: 744 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:02 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'batadv_slave_1\x00', &(0x7f0000000080)=@ethtool_link_settings={0x4c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}}) 01:03:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:03:02 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80) 01:03:02 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000080)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_MGMT(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000040)=ANY=[@ANYBLOB="04030000", @ANYRES16=r1, @ANYBLOB="01002cbd7000fbdbdf095200000008000300", @ANYRES32=r3], 0x304}}, 0x0) 01:03:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) [ 126.498848][ T8494] xt_hashlimit: overflow, rate too high: 0 01:03:02 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x1, 0x0, 0x0) 01:03:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000500)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000540)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_QOS_MAP(r1, &(0x7f00000006c0)={0x0, 0x0, &(0x7f0000000680)={&(0x7f0000000580)={0x30, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_QOS_MAP={0x14, 0xc7, {[{}, {}, {}, {}], "e86e00d90c0f1fa3"}}]}, 0x30}}, 0x0) 01:03:02 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 01:03:03 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000003c0)=ANY=[@ANYBLOB="240000006800010000000000000000000000000000000000060008"], 0x24}}, 0x0) [ 126.633966][ T8508] xt_hashlimit: overflow, rate too high: 0 [ 126.648971][ T8509] netlink: 744 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:03 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000240)=@in={0x2, 0x0, @loopback}, 0x80) [ 126.747797][ T8517] xt_hashlimit: overflow, rate too high: 0 01:03:03 executing program 1: clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x4001, 0x3, 0x4d8, 0x0, 0x0, 0x148, 0x360, 0x148, 0x440, 0x240, 0x240, 0x440, 0x240, 0x3, 0x0, {[{{@ip={@local, @empty, 0x0, 0x0, 'ip6gretap0\x00', 'team_slave_0\x00'}, 0x0, 0x2f8, 0x360, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x35, 0x0, 0x0, 0x0, 0x0, 0x40000ec, 0x7}}}, @common=@unspec=@bpf1={{0x230, 'bpf\x00', 0x0}, @bytecode={0x2, 0x0, 0x8}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0xc0, 0xe0, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x538) 01:03:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28bcf2", 0x5c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @mss={0x2, 0x4}, @fastopen={0x22, 0x10, "c0feb988a49a79f5a435faf985c2"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x12, "4bd3c79e8190f63ff0fff75a240d1cae"}, @mptcp=@ack={0x1e, 0x6, 0x0, 0x4, "d350"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 01:03:03 executing program 3: pipe(&(0x7f0000000200)) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x3, 0x300) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r0, 0x0) clock_gettime(0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000140)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 01:03:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 01:03:03 executing program 2: unshare(0x8020400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/cgroup\x00') pread64(r0, 0x0, 0x0, 0x0) [ 126.920803][ T8527] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 126.949661][ T8531] xt_hashlimit: overflow, rate too high: 0 01:03:03 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280), 0x8) connect$bt_sco(r0, &(0x7f0000000300)={0x1f, @fixed}, 0x8) [ 126.990436][ C0] hrtimer: interrupt took 75497 ns 01:03:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28bcf2", 0x5c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @mss={0x2, 0x4}, @fastopen={0x22, 0x10, "c0feb988a49a79f5a435faf985c2"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x12, "4bd3c79e8190f63ff0fff75a240d1cae"}, @mptcp=@ack={0x1e, 0x6, 0x0, 0x4, "d350"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 01:03:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) 01:03:03 executing program 2: unshare(0x8020400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/cgroup\x00') pread64(r0, 0x0, 0x0, 0x0) [ 127.192490][ T8547] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:03:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28bcf2", 0x5c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @mss={0x2, 0x4}, @fastopen={0x22, 0x10, "c0feb988a49a79f5a435faf985c2"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x12, "4bd3c79e8190f63ff0fff75a240d1cae"}, @mptcp=@ack={0x1e, 0x6, 0x0, 0x4, "d350"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 01:03:03 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:03 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) [ 127.376958][ T8555] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:03:04 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:04 executing program 2: unshare(0x8020400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/cgroup\x00') pread64(r0, 0x0, 0x0, 0x0) 01:03:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x92, &(0x7f0000000280)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "28bcf2", 0x5c, 0x6, 0x0, @local, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x17, 0xc2, 0x0, 0x0, 0x0, {[@exp_smc={0xfe, 0x6}, @window={0x3, 0x3}, @mss={0x2, 0x4}, @fastopen={0x22, 0x10, "c0feb988a49a79f5a435faf985c2"}, @sack_perm={0x4, 0x2}, @timestamp={0x8, 0xa}, @fastopen={0x22, 0x12, "4bd3c79e8190f63ff0fff75a240d1cae"}, @mptcp=@ack={0x1e, 0x6, 0x0, 0x4, "d350"}, @exp_fastopen={0xfe, 0x4}]}}}}}}}}, 0x0) 01:03:04 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000080)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xfffff000}, {0x6}]}, 0x10) [ 127.813346][ T8576] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 01:03:04 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7fff0000) 01:03:04 executing program 4: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:04 executing program 2: unshare(0x8020400) r0 = syz_open_procfs$namespace(0x0, &(0x7f0000001780)='ns/cgroup\x00') pread64(r0, 0x0, 0x0, 0x0) 01:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 01:03:04 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:04 executing program 3: r0 = socket$vsock_stream(0x28, 0x1, 0x0) bind$vsock_stream(r0, &(0x7f0000000140)={0x28, 0x0, 0x0, @host}, 0x10) listen(r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$int_in(r2, 0x5421, &(0x7f0000000080)=0xfffffffffffffff7) connect$vsock_stream(r2, &(0x7f0000000040), 0x10) sendfile(r2, r1, 0x0, 0x10008004) 01:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 01:03:04 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280), 0x8) connect$bt_sco(r0, &(0x7f0000000300)={0x1f, @fixed}, 0x8) 01:03:04 executing program 2: mkdir(&(0x7f0000000240)='./file1\x00', 0x0) mkdir(&(0x7f00000000c0)='./bus\x00', 0x0) mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount$overlay(0x400002, &(0x7f0000000000)='./bus\x00', &(0x7f0000000100)='overlay\x00', 0x0, &(0x7f0000000680)={[{@upperdir={'upperdir', 0x3d, './file1'}}, {@lowerdir={'lowerdir', 0x3d, './bus'}}, {@workdir={'workdir', 0x3d, './file0'}}]}) setxattr$system_posix_acl(&(0x7f0000000080)='./bus\x00', &(0x7f0000000180)='system.posix_acl_default\x00', 0x0, 0x0, 0x0) 01:03:04 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7fff0000) 01:03:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:04 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7fff0000) 01:03:04 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) 01:03:04 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 01:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe50, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xb19}, 0x14}}, 0x0) 01:03:05 executing program 0: seccomp$SECCOMP_GET_ACTION_AVAIL(0x2, 0x0, &(0x7f0000000140)=0x7fff0000) 01:03:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:05 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r0, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r3, &(0x7f0000000000)={0x500, 0x0, &(0x7f0000000140)={&(0x7f0000000080)={0x2, 0x400000000000003, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @dev}}, @sadb_sa={0x2, 0x1, 0x0, 0x0, 0x0, 0x2}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @mcast2}}]}, 0x70}}, 0x0) [ 129.093607][ T8121] Bluetooth: hci5: command 0x0405 tx timeout 01:03:05 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280), 0x8) connect$bt_sco(r0, &(0x7f0000000300)={0x1f, @fixed}, 0x8) 01:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 01:03:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c06d) 01:03:05 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0xe, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x2b}]}, &(0x7f0000000080)='GPL\x00', 0x7, 0x8b, &(0x7f0000000100)=""/139, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe50, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xb19}, 0x14}}, 0x0) 01:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 01:03:05 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c06d) 01:03:05 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 01:03:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe50, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xb19}, 0x14}}, 0x0) 01:03:05 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x22393561}, 0x8) 01:03:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 01:03:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f00000001c0)='IPVS\x00') sendmsg$IPVS_CMD_GET_SERVICE(r0, &(0x7f0000000100)={0x0, 0xfffffffffffffe50, &(0x7f0000000080)={&(0x7f0000000180)={0x14, r1, 0xb19}, 0x14}}, 0x0) 01:03:06 executing program 1: r0 = syz_init_net_socket$bt_sco(0x1f, 0x5, 0x2) connect$bt_sco(r0, &(0x7f0000000280), 0x8) connect$bt_sco(r0, &(0x7f0000000300)={0x1f, @fixed}, 0x8) 01:03:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 01:03:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c06d) 01:03:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x22393561}, 0x8) 01:03:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000700)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x28, r1, 0x1, 0x0, 0x0, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0x10, 0x2, 0x0, 0x1, [{0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x28}}, 0x0) 01:03:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:03:06 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) close(r0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r1, 0x6, 0x1e, &(0x7f0000000180)=0x400000001, 0x4) setsockopt$inet6_tcp_int(r1, 0x6, 0x22, &(0x7f0000356000)=0x1, 0x4) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r1, &(0x7f0000001b40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000001c0)="f4", 0x1}], 0x1}}, {{0x0, 0x0, 0x0}}], 0x2, 0x2400c06d) 01:03:06 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x22393561}, 0x8) 01:03:06 executing program 3: set_robust_list(0x0, 0x0) 01:03:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f00000002c0)='wireguard\x00') sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000002c0)={0x54, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_PEERS={0x2c, 0x8, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x9}]}]}, @WGDEVICE_A_IFNAME={0x14, 0x2, 'wg0\x00'}]}, 0x54}}, 0x0) 01:03:06 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:03:06 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x4, 0x0, [{0x4, 0x10, &(0x7f0000000080)=""/16}, {0x6000, 0x64, &(0x7f00000002c0)=""/100}, {0x10000, 0x24, &(0x7f0000000340)=""/36}, {0x0, 0x0, 0x0}]}) dup3(r1, r0, 0x0) [ 130.843842][ T8706] syz-executor.2 (8706) used greatest stack depth: 24248 bytes left 01:03:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:03:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(adiantum(xts-aes-neon,twofish),khazad-generic,michael_m'}, 0x58) 01:03:07 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r0, 0x84, 0x7b, &(0x7f0000000100)={0x0, 0x22393561}, 0x8) 01:03:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e04000039000511d25a80648c63940d0224fc60100035400c0002000200006037153e370a04018000380000d1bd", 0x33fe0}], 0x1}, 0x0) 01:03:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x4, 0x0, [{0x4, 0x10, &(0x7f0000000080)=""/16}, {0x6000, 0x64, &(0x7f00000002c0)=""/100}, {0x10000, 0x24, &(0x7f0000000340)=""/36}, {0x0, 0x0, 0x0}]}) dup3(r1, r0, 0x0) 01:03:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) [ 131.175132][ T2476] Bluetooth: hci5: command 0x0405 tx timeout [ 131.176514][ T8727] netlink: zone id is out of range 01:03:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) [ 131.286709][ T8727] netlink: zone id is out of range 01:03:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(adiantum(xts-aes-neon,twofish),khazad-generic,michael_m'}, 0x58) 01:03:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x4, 0x0, [{0x4, 0x10, &(0x7f0000000080)=""/16}, {0x6000, 0x64, &(0x7f00000002c0)=""/100}, {0x10000, 0x24, &(0x7f0000000340)=""/36}, {0x0, 0x0, 0x0}]}) dup3(r1, r0, 0x0) 01:03:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 01:03:07 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0xd3, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) 01:03:07 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e04000039000511d25a80648c63940d0224fc60100035400c0002000200006037153e370a04018000380000d1bd", 0x33fe0}], 0x1}, 0x0) 01:03:07 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) [ 131.562346][ T8750] netlink: zone id is out of range 01:03:07 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 01:03:07 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(adiantum(xts-aes-neon,twofish),khazad-generic,michael_m'}, 0x58) [ 131.591816][ T8750] netlink: zone id is out of range 01:03:07 executing program 0: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000580)={0x4, 0x0, [{0x4, 0x10, &(0x7f0000000080)=""/16}, {0x6000, 0x64, &(0x7f00000002c0)=""/100}, {0x10000, 0x24, &(0x7f0000000340)=""/36}, {0x0, 0x0, 0x0}]}) dup3(r1, r0, 0x0) 01:03:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e04000039000511d25a80648c63940d0224fc60100035400c0002000200006037153e370a04018000380000d1bd", 0x33fe0}], 0x1}, 0x0) 01:03:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) 01:03:08 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x2e, 0x0, 0x0) 01:03:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 3: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'adiantum(adiantum(xts-aes-neon,twofish),khazad-generic,michael_m'}, 0x58) 01:03:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) [ 131.874907][ T8766] netlink: zone id is out of range [ 131.905784][ T8766] netlink: zone id is out of range 01:03:08 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x1, 0x3, &(0x7f0000000440)=ANY=[@ANYBLOB="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"], &(0x7f0000000180)='GPL\x00'}, 0x48) 01:03:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 01:03:08 executing program 5: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e04000039000511d25a80648c63940d0224fc60100035400c0002000200006037153e370a04018000380000d1bd", 0x33fe0}], 0x1}, 0x0) 01:03:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:03:08 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 01:03:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) [ 132.166222][ T8786] netlink: zone id is out of range 01:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) [ 132.204442][ T8786] netlink: zone id is out of range 01:03:08 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000000c0)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 01:03:08 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 01:03:08 executing program 0: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00005f5000)={0x0, 0x0, &(0x7f00008feff0)={&(0x7f0000000000)={0x2, 0x1, 0x0, 0x5, 0xc, 0x0, 0x0, 0x0, [@sadb_address={0x5, 0x6, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @loopback}}, @sadb_address={0x5, 0x5, 0x0, 0x0, 0x0, @in6={0xa, 0x0, 0x0, @local={0xfe, 0x80, [], 0xffffffffffffffff}}}]}, 0x60}}, 0x0) 01:03:08 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)={0x58, 0x2, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x6, 0x0}]}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,port\x00'}]}, 0x58}}, 0x0) 01:03:08 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000000c0)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:03:08 executing program 2: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = dup(r0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x13, r1, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000000180)='./file0\x00', 0x0, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)) 01:03:08 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 01:03:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:09 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @dev}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:03:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x4, &(0x7f0000000000)=""/33, 0x21) 01:03:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000000c0)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:03:09 executing program 3: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$pppl2tp(r0, &(0x7f0000000300)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x2000, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @local}}}, 0x32) 01:03:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:03:09 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000200)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_SET_CONTEXT_MGR(r0, 0x40046207, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f0000000300)={0x58, 0x0, &(0x7f00000000c0)=[@acquire_done, @transaction={0x40406300, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}], 0x0, 0x0, 0x0}) 01:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @dev}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:03:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:03:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x4, &(0x7f0000000000)=""/33, 0x21) 01:03:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:09 executing program 5: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @dev}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:03:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x4, &(0x7f0000000000)=""/33, 0x21) 01:03:09 executing program 4: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x16, 0x3, &(0x7f0000000040)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x5, 0x5c}}, &(0x7f0000000080)='GPL\x00', 0x4, 0x99, &(0x7f0000000340)=""/153, 0x0, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x4c], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 01:03:09 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f00000000c0)={@remote}, 0x14) syz_emit_ethernet(0x4a, &(0x7f0000000380)={@local, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "083ff2", 0x14, 0x6, 0x0, @remote, @ipv4={[], [], @dev}, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 01:03:09 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:03:09 executing program 5: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syslog(0x4, &(0x7f0000000000)=""/33, 0x21) 01:03:09 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') fchmodat(r0, &(0x7f0000000840)='./file0\x00', 0x0) 01:03:09 executing program 5: mremap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x3000, 0x3, &(0x7f0000ffd000/0x3000)=nil) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000ffc000/0x3000)=nil, 0x2) 01:03:09 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8a02, 0x0) write$vga_arbiter(r2, &(0x7f0000000140)=@target={'target ', {'PCI:', '0', ':', '9', ':', '3', '.', '8'}}, 0x13) 01:03:09 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(0xffffffffffffffff, 0x7) sendfile(0xffffffffffffffff, r2, 0x0, 0x80001d00c0d0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x0, 0x3}, {0xfffffffc}]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 01:03:10 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x2900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$IP6T_SO_SET_REPLACE(r2, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x3b8, 0x200, 0x0, 0x200, 0x0, 0x0, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x2e8, 0x3, 0x0, {[{{@uncond, 0x0, 0x1c0, 0x200, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e6726401fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'virt_wifi0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x5, 0xa6}}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@ipv4={[], [], @remote}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x418) 01:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x4}, 0x40) [ 133.761605][ T8893] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 01:03:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') fchmodat(r0, &(0x7f0000000840)='./file0\x00', 0x0) 01:03:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x248, 0x303, 0x160, 0x248, 0x0, 0x398, 0x228, 0x228, 0x398, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x208, 0x248, 0x52020000, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x13, 0x0, [@remote, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast1, @private1, @remote, @loopback, @dev, @private2, @dev, @empty, @loopback, @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0475673659f973a2a873a8170aa0a918b259c6d56c7cd48110da5639c27f"}}}, {{@ipv6={@private1, @private2, [], [], 'ip6erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 01:03:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) 01:03:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8a02, 0x0) write$vga_arbiter(r2, &(0x7f0000000140)=@target={'target ', {'PCI:', '0', ':', '9', ':', '3', '.', '8'}}, 0x13) 01:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x4}, 0x40) 01:03:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') fchmodat(r0, &(0x7f0000000840)='./file0\x00', 0x0) 01:03:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r1}, 0x10) 01:03:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8a02, 0x0) write$vga_arbiter(r2, &(0x7f0000000140)=@target={'target ', {'PCI:', '0', ':', '9', ':', '3', '.', '8'}}, 0x13) 01:03:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) 01:03:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x248, 0x303, 0x160, 0x248, 0x0, 0x398, 0x228, 0x228, 0x398, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x208, 0x248, 0x52020000, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x13, 0x0, [@remote, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast1, @private1, @remote, @loopback, @dev, @private2, @dev, @empty, @loopback, @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0475673659f973a2a873a8170aa0a918b259c6d56c7cd48110da5639c27f"}}}, {{@ipv6={@private1, @private2, [], [], 'ip6erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 01:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x4}, 0x40) 01:03:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x248, 0x303, 0x160, 0x248, 0x0, 0x398, 0x228, 0x228, 0x398, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x208, 0x248, 0x52020000, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x13, 0x0, [@remote, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast1, @private1, @remote, @loopback, @dev, @private2, @dev, @empty, @loopback, @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0475673659f973a2a873a8170aa0a918b259c6d56c7cd48110da5639c27f"}}}, {{@ipv6={@private1, @private2, [], [], 'ip6erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 01:03:10 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000800)='fd\x00') fchmodat(r0, &(0x7f0000000840)='./file0\x00', 0x0) 01:03:10 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x19, 0x0, 0x0, 0x4}, 0x40) 01:03:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) 01:03:10 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x8a02, 0x0) write$vga_arbiter(r2, &(0x7f0000000140)=@target={'target ', {'PCI:', '0', ':', '9', ':', '3', '.', '8'}}, 0x13) 01:03:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r1}, 0x10) 01:03:10 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@raw={'raw\x00', 0x3c1, 0x3, 0x468, 0x248, 0x303, 0x160, 0x248, 0x0, 0x398, 0x228, 0x228, 0x398, 0x228, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x46], 0x7b01, 0x208, 0x248, 0x52020000, {}, [@common=@rt={{0x138, 'rt\x00'}, {0x0, [], 0x0, 0x13, 0x0, [@remote, @private1, @mcast2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @empty, @private0, @mcast1, @private1, @remote, @loopback, @dev, @private2, @dev, @empty, @loopback, @remote]}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "0475673659f973a2a873a8170aa0a918b259c6d56c7cd48110da5639c27f"}}}, {{@ipv6={@private1, @private2, [], [], 'ip6erspan0\x00', 'virt_wifi0\x00'}, 0x0, 0x108, 0x150, 0x0, {}, [@common=@unspec=@connbytes={{0x38, 'connbytes\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4c8) 01:03:10 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) 01:03:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xc333fc42, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 01:03:10 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:10 executing program 3: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) 01:03:10 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r1}, 0x10) 01:03:11 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) mmap$snddsp(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x1000001, 0x12, r0, 0x0) 01:03:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x5d862fe052d7ff0e}, 0x4000000) 01:03:11 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x1c, &(0x7f0000000080)=[@in6={0xa, 0x0, 0x0, @private0}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_RTOINFO(r0, 0x84, 0x7d, &(0x7f0000000040)={r1}, 0x10) [ 134.765444][ T8958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) [ 134.894350][ T8962] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:11 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 01:03:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xc333fc42, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 01:03:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x5d862fe052d7ff0e}, 0x4000000) 01:03:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001500", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x25, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 01:03:11 executing program 0: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000006ffc)=0x4000000000000200, 0xe50fb6c50bc849c9) r1 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000240)={'bridge0\x00', 0x0}) bind$packet(r0, &(0x7f0000000040)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @remote}, 0x14) sendto$inet6(r0, &(0x7f0000000280)="0503092c1116480401020200c52cf7c25975e005b02f0800eb2b2ff0dac8897c6b118777faffffff3066090cb600c5471d130a66321a54e7df305f80a88161b6fd8f24286a57c3feffff", 0xfc13, 0x800, 0x0, 0x2f) recvfrom$packet(r0, &(0x7f0000000080)=""/29, 0x1d, 0x0, 0x0, 0x0) [ 135.228740][ T8986] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:11 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:11 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 01:03:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x5d862fe052d7ff0e}, 0x4000000) 01:03:11 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001500", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x25, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 01:03:11 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xc333fc42, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) 01:03:11 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) [ 135.521388][ T9010] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:11 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 01:03:11 executing program 5: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000b00)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TRIGGER_SCAN(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_SCAN_FLAGS={0x8, 0x9e, 0x20}]}, 0x24}, 0x1, 0x0, 0x0, 0x5d862fe052d7ff0e}, 0x4000000) 01:03:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001500", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x25, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 01:03:12 executing program 3: clone(0x8100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x8001000000000000, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x8, 0x3, 0x2f0, 0x0, 0x0, 0x148, 0x128, 0x0, 0x258, 0x2a8, 0x2a8, 0x258, 0x2a8, 0x3, 0x0, {[{{@uncond, 0x0, 0x100, 0x128, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0x3, 0x0, 0x0, 0x20000003, 0x7}}}, @common=@unspec=@devgroup={{0x38, 'devgroup\x00'}}]}, @common=@inet=@SYNPROXY={0x28, 'SYNPROXY\x00'}}, {{@uncond, 0x0, 0xd0, 0x130, 0x0, {}, [@common=@socket0={{0x20, 'socket\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x350) 01:03:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x6, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f000062b000)=""/4096, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000010000000000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8, 0x1, r1}]}]}, 0x2c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r5, &(0x7f0000000140)={0x0, 0xc333fc42, &(0x7f0000000080)={&(0x7f0000000240)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FD={0x8}]}]}, 0x2c}}, 0x0) [ 135.839870][ T9010] syz-executor.1 (9010) used greatest stack depth: 24208 bytes left [ 136.064958][ T9037] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 01:03:12 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:12 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:12 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:12 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_emit_ethernet(0x25e, &(0x7f00000019c0)={@multicast, @empty=[0x5, 0xfc], @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "001500", 0x228, 0x3a, 0xff, @remote, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x25, 0xb, "a78ce540cd4f791153d5dea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81802"}, {0x0, 0x1, "ffffefffa0f8ca1cc8000800"}, {0x0, 0x18, "fe906d26efe39393fe08f73eabc5977b1190a3a6ad8338f1511cdd10c35d8f6de79fc7fd175f75649fa368a32c829af02d7f44d92326a7051e460a13ddde25a5b85b9d93090d625d8a049b4cf0d129806a610ad8477a2499a9a0527f75b655a6653d0363a979acf93f88eea07d68423e90280409de1657275f716a2bf2915d1783e8eb477b0d1170f0ecbdef4c23e1b76e9ab3d2fbe4b34438d2a77577edd0ebed9682b851b380ae0cab282af9d7ebe668177704c5fd4698c934de4731f3f61effc978"}, {0x0, 0x1d, "06aa85616177c61bc943afcb99e5ff38403946f5ab6560d2d0124624cc383bf15d4fe6b0730a18d5c38cf7dcad830f2dc8674b87ba8b58f81ece27975cc39e595e9af90b4fe92a38d255518751501f4d980e61c2d908a95c5f4a1a2367bc591dd8b094822ff0642a18b79f7c5eba31fb68b2d734a6671e27182aee4de24a4a5c6186c0d3baa75af390dab23b500b0c0272479611e4f7f4299ec4d926d443367b105185e6ecd9602ba95392343e9bbd047ef6bc1ba423999086baa39eb8164e240069f656d3a057ecf894222a141123f5acaa556b9f30dcab2b90aa23e667016effc5dc49dfb58d8931"}]}}}}}}, 0x0) 01:03:12 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:12 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:12 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:13 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:13 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$FS_IOC_FSSETXATTR(r1, 0x401c5820, &(0x7f0000000140)={0x20}) pwrite64(r1, &(0x7f00000002c0)='_', 0x1, 0x0) write$cgroup_int(r1, &(0x7f0000000000), 0xffffff6a) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x1}, 0xc, 0x0}, 0x0) 01:03:13 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x300}, 0x48}}, 0x0) 01:03:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:14 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x300}, 0x48}}, 0x0) 01:03:14 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x300}, 0x48}}, 0x0) 01:03:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x11e, 0x22, 0x0) 01:03:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:14 executing program 0: r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect(r0, &(0x7f0000000740)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @link_local}, 0x80) sendmsg$can_bcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000180)={0x5, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x300}, 0x48}}, 0x0) 01:03:14 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x11e, 0x22, 0x0) 01:03:14 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 01:03:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x11e, 0x22, 0x0) 01:03:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:15 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:15 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$sock_inet_SIOCGIFBRDADDR(0xffffffffffffffff, 0x8919, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) listen(r0, 0x10001) r1 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r1, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) 01:03:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r2 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000240)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000100)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 01:03:15 executing program 5: r0 = socket$inet(0x2, 0x2, 0x2000000088) bind(r0, &(0x7f0000000100)=@in={0x2, 0x4e20}, 0x80) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_udp_int(r0, 0x11, 0xa, &(0x7f0000000000)=0x1, 0x4) sendto$inet(r0, &(0x7f0000000200)='X', 0x1, 0x0, &(0x7f0000000280)={0x2, 0x8004e20, @dev={0xac, 0x14, 0x14, 0x23}}, 0x10) recvmmsg(r0, &(0x7f00000004c0)=[{{&(0x7f0000000400)=@ethernet={0x0, @dev}, 0x0, &(0x7f0000000480)}}], 0x11e, 0x22, 0x0) 01:03:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 01:03:15 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x0, 0x83, &(0x7f0000000180)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37758299b1d1fa7a414012417abb2e0036c725f0f765d7c1c959eda5475853") syz_usb_control_io$hid(r3, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "a591e14d"}]}}, 0x0}, 0x0) 01:03:16 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x200) 01:03:16 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_SAVE(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, 0x8, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x5}]}, 0x1c}}, 0x0) 01:03:16 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x200) 01:03:16 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x101}, 0x40) 01:03:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x75}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:03:16 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x200) 01:03:16 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:16 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x101}, 0x40) [ 140.242800][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd 01:03:16 executing program 5: unlinkat(0xffffffffffffffff, 0x0, 0x200) 01:03:16 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x75}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 140.633736][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 140.672826][ T5] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 140.682501][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.725555][ T5] usb 3-1: config 0 descriptor?? [ 141.550618][ T5] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 141.578369][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0001/input/input5 [ 141.677073][ T5] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 142.202503][ T23] usb 3-1: USB disconnect, device number 2 [ 142.212828][ C0] keytouch 0003:0926:3333.0001: usb_submit_urb(ctrl) failed: -19 [ 142.982773][ T23] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 143.342842][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 143.353872][ T23] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 143.365218][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 143.378798][ T23] usb 3-1: config 0 descriptor?? 01:03:19 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x0, 0x83, &(0x7f0000000180)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37758299b1d1fa7a414012417abb2e0036c725f0f765d7c1c959eda5475853") syz_usb_control_io$hid(r3, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "a591e14d"}]}}, 0x0}, 0x0) 01:03:19 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:19 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x75}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) 01:03:19 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x101}, 0x40) 01:03:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:20 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x0, 0x0, 0x101}, 0x40) 01:03:20 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00002a0fb8)={0x8, 0x4, &(0x7f0000000000)=@framed={{0xffffff85, 0x0, 0x0, 0x0, 0x54, 0x75}, [@call={0x27}]}, &(0x7f0000000040)='syzkaller\x00', 0x4, 0x99, &(0x7f0000000180)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0xfffffffffffffed8}, 0x3f) [ 143.722954][ T23] usbhid 3-1:0.0: can't add hid device: -71 [ 143.731770][ T23] usbhid: probe of 3-1:0.0 failed with error -71 [ 143.762799][ T23] usb 3-1: USB disconnect, device number 3 01:03:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:20 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:20 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) 01:03:20 executing program 5: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 144.182800][ T23] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 144.543180][ T23] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 144.561448][ T23] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 144.584148][ T23] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.600903][ T23] usb 3-1: config 0 descriptor?? [ 145.424258][ T23] keytouch 0003:0926:3333.0002: fixing up Keytouch IEC report descriptor [ 145.435970][ T23] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0002/input/input6 [ 145.533011][ T23] keytouch 0003:0926:3333.0002: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 145.997768][ T5] usb 3-1: USB disconnect, device number 4 01:03:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 01:03:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) 01:03:22 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:22 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:22 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:22 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x0, 0x83, &(0x7f0000000180)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37758299b1d1fa7a414012417abb2e0036c725f0f765d7c1c959eda5475853") syz_usb_control_io$hid(r3, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "a591e14d"}]}}, 0x0}, 0x0) 01:03:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 01:03:22 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) 01:03:22 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 01:03:23 executing program 5: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$RDMA_NLDEV_CMD_NEWLINK(r0, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000001600)={&(0x7f0000001500)={0x38, 0x1403, 0x1, 0x0, 0x0, "", [{{0x9, 0x2, 'syz1\x00'}, {0x8, 0x41, 'siw\x00'}, {0x14, 0x33, 'gre0\x00'}}]}, 0x38}}, 0x0) 01:03:23 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x24}}], 0x2, 0x0, 0x0) sendmsg$unix(r1, &(0x7f0000000800)={0x0, 0x0, 0x0}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 01:03:23 executing program 4: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000700)='/dev/fb0\x00', 0x0, 0x0) fdatasync(r0) 01:03:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 01:03:23 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 01:03:23 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 146.863068][ T5] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 147.004354][ T9363] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.069008][ T9368] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 147.262870][ T5] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 147.283996][ T5] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 147.295307][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.326136][ T5] usb 3-1: config 0 descriptor?? 01:03:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635000002000f22e02e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0fa465273f09696bad004b000ee0fc7a20048", 0x3f}], 0x1, 0x0, 0x0, 0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 148.134486][ T5] keytouch 0003:0926:3333.0003: fixing up Keytouch IEC report descriptor [ 148.151925][ T5] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0003/input/input7 [ 148.248690][ T5] keytouch 0003:0926:3333.0003: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 148.747211][ T8183] usb 3-1: USB disconnect, device number 5 [ 148.752805][ C0] keytouch 0003:0926:3333.0003: usb_submit_urb(ctrl) failed: -19 01:03:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 01:03:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 01:03:25 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0xa, 0x0, 0x0, @dev, 0x5}, 0x1c) setsockopt(r0, 0x1, 0x10000000000009, &(0x7f0000000040)="890538e4", 0x4) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x200, 0x4) 01:03:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635000002000f22e02e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0fa465273f09696bad004b000ee0fc7a20048", 0x3f}], 0x1, 0x0, 0x0, 0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:25 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) lseek(r0, 0x0, 0x3) 01:03:25 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r2 = dup3(r0, r1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9, 0x21, 0x0, 0x0, 0x1, {0x22, 0x1}}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r3, 0x0, 0x0) syz_usb_ep_write(r3, 0x0, 0x83, &(0x7f0000000180)="9ae33c5fd8b0c0eac100b89d5246d4f3636253383b4b3e90230cdf0301cd07f86de78251c2ffff1f9d090000000000000079ce9a135f5638456c2a0123f06fea7f1c07df6daeda54d0de1bded60cbd1432516949e075165cc03222d3819ffb6604f750ff37758299b1d1fa7a414012417abb2e0036c725f0f765d7c1c959eda5475853") syz_usb_control_io$hid(r3, &(0x7f00000005c0)={0x24, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x22, 0x5, {[@local=@item_4={0x3, 0x2, 0x0, "a591e14d"}]}}, 0x0}, 0x0) [ 149.355941][ T9449] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:25 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_MCAST_QUERIER={0x5, 0x19, 0x2}]}}}]}, 0x3c}}, 0x0) 01:03:25 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635000002000f22e02e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0fa465273f09696bad004b000ee0fc7a20048", 0x3f}], 0x1, 0x0, 0x0, 0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:25 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) [ 149.669150][ T9476] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:26 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) [ 149.742796][ T8121] usb 3-1: new high-speed USB device number 6 using dummy_hcd 01:03:26 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="0f20e06635000002000f22e02e660f6f96416bd9e0f4f23ef0f65316f2adbaf80c66b8bc3e6c8166efbafc0cb0fa465273f09696bad004b000ee0fc7a20048", 0x3f}], 0x1, 0x0, 0x0, 0xffffff87) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000040)) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000080)=[@text32={0x20, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:26 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000000c0)=ANY=[@ANYBLOB='$\x00\x00\x00d\x00\'\r\x00\x00\x00\x00\x00\x00\x00\x00\x00\b\x00\x00', @ANYRES32=r4], 0x24}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x24, 0x2d, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0x0, 0x2}}}, 0x24}}, 0x0) 01:03:26 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) [ 149.965493][ T9493] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:26 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) [ 150.098909][ T9493] syz-executor.4 (9493) used greatest stack depth: 24096 bytes left [ 150.108135][ T8121] usb 3-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 01:03:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x0) 01:03:26 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x7], [0x41b8f70f], [0xfff]], [], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) [ 150.154346][ T8121] usb 3-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 150.212851][ T8121] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 150.256854][ T8121] usb 3-1: config 0 descriptor?? 01:03:26 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x0) [ 151.094402][ T8121] keytouch 0003:0926:3333.0004: fixing up Keytouch IEC report descriptor [ 151.105390][ T8121] input: HID 0926:3333 as /devices/platform/dummy_hcd.2/usb3/3-1/3-1:0.0/0003:0926:3333.0004/input/input8 [ 151.192004][ T8121] keytouch 0003:0926:3333.0004: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.2-1/input0 [ 151.666899][ T5] usb 3-1: USB disconnect, device number 6 [ 151.682824][ C1] keytouch 0003:0926:3333.0004: usb_submit_urb(ctrl) failed: -19 01:03:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x0) 01:03:28 executing program 0: r0 = socket$inet_udp(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x9, "2f9ca8255dd4a4368a85f1c7116fb9dfbee4fc5086df1c71f96b4d08a3dbd4af4a58153314cd33a2cdaeab14b88553324c73ddf5f0f2136255f8851a7602ed9a2d"}], 0x58}, 0x0) 01:03:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x7], [0x41b8f70f], [0xfff]], [], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 01:03:28 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) lseek(r0, 0x0, 0x3) 01:03:28 executing program 5: syz_emit_ethernet(0x56, &(0x7f0000000040)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x20, 0x0, 0x0, @rand_addr=' \x01\x00', @private2, {[@hopopts={0x0, 0x3, [], [@calipso={0x7, 0x10, {0x0, 0x2, 0x0, 0x0, [0x0]}}, @padn={0x1, 0x4, [0x0, 0x0, 0x0, 0x0]}]}]}}}}}, 0x0) 01:03:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42044, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:03:28 executing program 4: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000180)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb(cipher_null)\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) poll(&(0x7f0000001980)=[{r1}], 0x1, 0x0) 01:03:28 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x7], [0x41b8f70f], [0xfff]], [], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 01:03:28 executing program 0: r0 = socket$inet_udp(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x9, "2f9ca8255dd4a4368a85f1c7116fb9dfbee4fc5086df1c71f96b4d08a3dbd4af4a58153314cd33a2cdaeab14b88553324c73ddf5f0f2136255f8851a7602ed9a2d"}], 0x58}, 0x0) 01:03:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8b19, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 01:03:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x200000000000000, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="00000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000ffffffff00000000000000000000e2d0be86000000000000000000000000000000000000000000000000000000000000ffffffff000000000000000000000000000000000000000000000000000000799e3b3c00000001000000000000000000ffffffff01000000110000000000000000000300736630000011000000000008000064756d6d793000000000000000000000010000000000000000000000000000006c6f00000000200000000000f8fffffffeffffffffff000000000000ffffffffffff000000000000000070000000a8000000d8000000646e6174000000000000000000000000000000000000000000000000000000001000000000000000aaaaaaaaaaaa0000ffffffff00000000726564697265637400000000f6f678c1bcc95568ee000000000000000000000000000000000000000008000000000000"]}, 0x210) 01:03:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x200000000000000, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 01:03:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8b19, &(0x7f0000000140)={'syztnl1\x00', 0x0}) [ 152.495792][ T9598] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 01:03:28 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42044, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:03:28 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x200000000000000, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) [ 152.580874][ T9605] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 [ 152.716449][ T9615] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 01:03:29 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) lseek(r0, 0x0, 0x3) 01:03:29 executing program 3: r0 = syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000400)={0x0, [[0x7], [0x41b8f70f], [0xfff]], [], [{}, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}]}) 01:03:29 executing program 0: r0 = socket$inet_udp(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x9, "2f9ca8255dd4a4368a85f1c7116fb9dfbee4fc5086df1c71f96b4d08a3dbd4af4a58153314cd33a2cdaeab14b88553324c73ddf5f0f2136255f8851a7602ed9a2d"}], 0x58}, 0x0) 01:03:29 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet(0x2, 0x3, 0x800000000000a) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000000c0)=@nat={'nat\x00', 0x19, 0x1, 0x198, [0x20000580, 0x200000000000000, 0x0, 0x200005b0, 0x200005e0], 0x0, 0x0, &(0x7f0000000580)=ANY=[@ANYBLOB="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"]}, 0x210) 01:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42044, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 01:03:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8b19, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 01:03:29 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000022c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002300)) [ 153.182370][ T9635] x_tables: eb_tables: redirect.0 target: invalid size 8 (kernel) != (user) 0 01:03:29 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x8b19, &(0x7f0000000140)={'syztnl1\x00', 0x0}) 01:03:29 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x4b}}}]}, 0x78}}, 0x0) 01:03:29 executing program 0: r0 = socket$inet_udp(0x15, 0x5, 0x0) bind(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @loopback}, 0x80) sendmsg(r0, &(0x7f0000002500)={&(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @private0}, 0x80, 0x0, 0x0, &(0x7f0000000200)=[{0x58, 0x114, 0x9, "2f9ca8255dd4a4368a85f1c7116fb9dfbee4fc5086df1c71f96b4d08a3dbd4af4a58153314cd33a2cdaeab14b88553324c73ddf5f0f2136255f8851a7602ed9a2d"}], 0x58}, 0x0) 01:03:29 executing program 2: r0 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x42044, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) [ 153.354485][ T9651] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 01:03:29 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000022c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002300)) 01:03:30 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) pwritev2(r0, &(0x7f0000000080)=[{&(0x7f0000000240)="e6", 0x1}], 0x1, 0x0, 0x0, 0x12) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003fe) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) lseek(r0, 0x0, 0x3) 01:03:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:30 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200002596938effffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000009b8db2f973080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000045c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000010000001632a00f0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb60400002596938e00000000000000000000000017000000000000000800000000000000c6c21640980400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fe0000002596938e00000000000000000000000014000000000000001000000000000000359e2c5bfa0100000000000000000000ffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="494e4f44453031002596938effff0100000000000000000000000000000000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000553da2c537040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000100002022e2e0000514200000000000018010a026c6f73742b666f756e640000", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f44453031002596938effff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ebe800b45006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f44453031002596938effff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ba7b7af191050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f44453031002596938effff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006ff6c1a903070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000001001000022000800130001000000000000000000fe000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f44453031002596938effff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e331097bba04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f44453031002596938effff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000039dcacd20403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f44453031002596938effff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000eaa72ca6300200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09000000100000000e0100130002000000000000000000b6040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f44453031002596938effff080000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f44453031002596938effff090000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000190000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a6586d470603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f44453031002596938effff0a00000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000d0a6b2ae87060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f44453031002596938effff0b00000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001b0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006741a8c87a0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3600}, {&(0x7f0000011500)="494e4f44453031002596938effff0c00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000089e2f35e83040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800005042000000000000", 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f44453031002596938effff0d00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001d0000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e73ccd1fd601000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000800002802000000000000", 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f44453031002596938effff0e00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001e0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000008c95d8eb75070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f44453031002596938effff0f00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001f0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006b24beb9d902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f44453031002596938effff1000000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000200000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000c7618257903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f44453031002596938effff1100000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000210000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a56b16e85907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="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", 0x200, 0x24000}, {&(0x7f0000011d00)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf0000000100"/96, 0x60, 0x45000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000b1fedb8c61030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000493e72d57e0700000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x848000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000438c96ec970700000200"/64, 0x40, 0x8481e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8483e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8485e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8487e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8489e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x848be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x848de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x849000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8491e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8493e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700002596938e0000000000000000000000001c0000000000000050420000000000002e710e249101000000000000000000000300"/96, 0x60, 0x84a000}, {&(0x7f0000013500)="494e4f44453031002596938e00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000514200000000000000000000000000002596938e000000000000000000000000000000000000010000000000000000009012864c9e070000000000000000000000000000000000005042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000005142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84a200}, {&(0x7f0000013600)="47524f5550303100c0010002ff0101002596938e000000000000000000000000170000000000000000700000000000006770f4b8cd03000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013700)) 01:03:30 executing program 5: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000022c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002300)) 01:03:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x4b}}}]}, 0x78}}, 0x0) [ 154.069763][ T9681] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.110304][ T9685] (syz-executor.2,9685,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 01:03:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:30 executing program 3: r0 = syz_open_dev$radio(&(0x7f00000022c0)='/dev/radio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_FREQUENCY(r0, 0xc02c5638, &(0x7f0000002300)) [ 154.163183][ T9685] (syz-executor.2,9685,1):ocfs2_fill_super:1190 ERROR: status = -22 01:03:30 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x4b}}}]}, 0x78}}, 0x0) 01:03:30 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:30 executing program 5: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) [ 154.282108][ T9685] (syz-executor.2,9685,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 01:03:30 executing program 3: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) [ 154.393123][ T9708] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 154.415592][ T9685] (syz-executor.2,9685,0):ocfs2_fill_super:1190 ERROR: status = -22 01:03:31 executing program 3: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:31 executing program 4: r0 = socket(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=@newqdisc={0x78, 0x24, 0xe0b, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_sfq={{0x8, 0x1, 'sfq\x00'}, {0x4c, 0x2, {{0x0, 0x0, 0x0, 0x2}, 0x0, 0x0, 0x0, 0x5, 0x4b}}}]}, 0x78}}, 0x0) 01:03:31 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200002596938effffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000009b8db2f973080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000045c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000010000001632a00f0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb60400002596938e00000000000000000000000017000000000000000800000000000000c6c21640980400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fe0000002596938e00000000000000000000000014000000000000001000000000000000359e2c5bfa0100000000000000000000ffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f44453031002596938effff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ebe800b45006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f44453031002596938effff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ba7b7af191050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f44453031002596938effff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006ff6c1a903070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000001001000022000800130001000000000000000000fe000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f44453031002596938effff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e331097bba04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f44453031002596938effff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000039dcacd20403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f44453031002596938effff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000eaa72ca6300200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09000000100000000e0100130002000000000000000000b6040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f44453031002596938effff080000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f44453031002596938effff090000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000190000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a6586d470603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f44453031002596938effff0a00000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000d0a6b2ae87060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f44453031002596938effff0b00000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001b0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006741a8c87a0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3600}, {&(0x7f0000011500)="494e4f44453031002596938effff0c00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000089e2f35e83040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800005042000000000000", 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f44453031002596938effff0d00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001d0000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e73ccd1fd601000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000800002802000000000000", 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f44453031002596938effff0e00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001e0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000008c95d8eb75070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f44453031002596938effff0f00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001f0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006b24beb9d902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f44453031002596938effff1000000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000200000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000c7618257903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f44453031002596938effff1100000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000210000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a56b16e85907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="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", 0x200, 0x24000}, {&(0x7f0000011d00)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf0000000100"/96, 0x60, 0x45000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000b1fedb8c61030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000493e72d57e0700000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x848000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000438c96ec970700000200"/64, 0x40, 0x8481e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8483e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8485e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8487e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8489e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x848be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x848de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x849000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8491e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8493e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700002596938e0000000000000000000000001c0000000000000050420000000000002e710e249101000000000000000000000300"/96, 0x60, 0x84a000}, {&(0x7f0000013500)="494e4f44453031002596938e00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000514200000000000000000000000000002596938e000000000000000000000000000000000000010000000000000000009012864c9e070000000000000000000000000000000000005042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000005142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84a200}, {&(0x7f0000013600)="47524f5550303100c0010002ff0101002596938e000000000000000000000000170000000000000000700000000000006770f4b8cd03000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013700)) 01:03:31 executing program 5: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 1: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) [ 155.044114][ T9731] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 155.050203][ T9732] (syz-executor.2,9732,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 01:03:31 executing program 5: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) [ 155.130113][ T9732] (syz-executor.2,9732,0):ocfs2_fill_super:1190 ERROR: status = -22 01:03:31 executing program 3: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 1: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/171, 0xab}], 0x1) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 01:03:31 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200002596938effffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000009b8db2f973080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000045c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000010000001632a00f0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb60400002596938e00000000000000000000000017000000000000000800000000000000c6c21640980400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fe0000002596938e00000000000000000000000014000000000000001000000000000000359e2c5bfa0100000000000000000000ffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f44453031002596938effff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ebe800b45006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f44453031002596938effff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ba7b7af191050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f44453031002596938effff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006ff6c1a903070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000001001000022000800130001000000000000000000fe000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f44453031002596938effff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e331097bba04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f44453031002596938effff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000039dcacd20403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f44453031002596938effff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000eaa72ca6300200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09000000100000000e0100130002000000000000000000b6040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f44453031002596938effff080000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f44453031002596938effff090000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000190000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a6586d470603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f44453031002596938effff0a00000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000d0a6b2ae87060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f44453031002596938effff0b00000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001b0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006741a8c87a0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3600}, {&(0x7f0000011500)="494e4f44453031002596938effff0c00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000089e2f35e83040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800005042000000000000", 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f44453031002596938effff0d00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001d0000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e73ccd1fd601000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000800002802000000000000", 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f44453031002596938effff0e00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001e0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000008c95d8eb75070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f44453031002596938effff0f00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001f0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006b24beb9d902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f44453031002596938effff1000000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000200000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000c7618257903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f44453031002596938effff1100000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000210000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a56b16e85907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="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", 0x200, 0x24000}, {&(0x7f0000011d00)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf0000000100"/96, 0x60, 0x45000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000b1fedb8c61030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000493e72d57e0700000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x848000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000438c96ec970700000200"/64, 0x40, 0x8481e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8483e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8485e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8487e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8489e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x848be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x848de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x849000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8491e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8493e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700002596938e0000000000000000000000001c0000000000000050420000000000002e710e249101000000000000000000000300"/96, 0x60, 0x84a000}, {&(0x7f0000013500)="494e4f44453031002596938e00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000514200000000000000000000000000002596938e000000000000000000000000000000000000010000000000000000009012864c9e070000000000000000000000000000000000005042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000005142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84a200}, {&(0x7f0000013600)="47524f5550303100c0010002ff0101002596938e000000000000000000000000170000000000000000700000000000006770f4b8cd03000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013700)) 01:03:31 executing program 3: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:03:31 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000340)='/dev/sg#\x00', 0x0, 0x103402) writev(r0, &(0x7f0000000000)=[{&(0x7f0000000100)="ae88bff824f400005a90f57f07703aeff0f64ebbee07962c22772e11b44e69d90cf41bdd2ac8bb8c43b460e46292", 0x2e}, {&(0x7f0000000040)="53000000fcffffff770000000200040000009600000000000000a4000000000000000000", 0xffffffe5}], 0x2) ioctl$SG_GET_REQUEST_TABLE(r0, 0x227d, &(0x7f0000000380)) 01:03:31 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/171, 0xab}], 0x1) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:03:31 executing program 1: setsockopt$bt_l2cap_L2CAP_OPTIONS(0xffffffffffffffff, 0x6, 0x1, &(0x7f0000000000)={0x0, 0x3}, 0xc) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) r1 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r1, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) shutdown(r1, 0x1) r2 = socket$inet(0x2, 0x80001, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r2, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f00000000c0)={r3}, &(0x7f0000000100)=0x8) 01:03:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) [ 155.536533][ T9768] (syz-executor.2,9768,1):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 01:03:31 executing program 3: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:03:31 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 01:03:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e176db"}}) [ 155.664965][ T9768] (syz-executor.2,9768,0):ocfs2_fill_super:1190 ERROR: status = -22 01:03:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:32 executing program 2: syz_mount_image$ocfs2(&(0x7f0000000000)='ocfs2\x00', &(0x7f0000000100)='./file0\x00', 0x1000000, 0x30, &(0x7f0000000200)=[{&(0x7f0000010000)="02020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d6500020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d65000202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202027468697320697320616e206f6366733220766f6c756d650002020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202020202024f434653563200002596938effffffff0000000000100000000000000000000000000000000000000000000031000000000000000000000045c3655f0000000045c3655f000000000000000000000000020000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000009b8db2f973080000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000005a0000001400000000000000000045c3655f00000000000000000300000058bf00000700000011000000000000001200000000000000090000000c000000010000001632a00f0800"/1312, 0x520}, {&(0x7f0000010600)="00000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf000000000000000000000000000000000000000000000000000100003d851b11ce5c3798deb3d10600"/96, 0x60, 0x540}, {&(0x7f0000010700)="47524f5550303100c001000eb60400002596938e00000000000000000000000017000000000000000800000000000000c6c21640980400000000000000000000ffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffffff0300"/384, 0x180, 0x1000}, {&(0x7f0000010900)="47524f5550303100c0011001fe0000002596938e00000000000000000000000014000000000000001000000000000000359e2c5bfa0100000000000000000000ffff0300"/96, 0x60, 0x2000}, {&(0x7f0000010a00)="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", 0x100, 0x2200}, {&(0x7f0000010b00)="494e4f44453031002596938effff0200000000000100000000000000000000000002000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000120000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ebe800b45006000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002001000000000000", 0xe0, 0x2400}, {&(0x7f0000010c00)="494e4f44453031002596938effff0300000000000000000000000000000000000000000000000000a48101001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000130000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000ba7b7af191050000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001300"/224, 0xe0, 0x2600}, {&(0x7f0000010d00)="494e4f44453031002596938effff0400000000002200000000000000000000000020020000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000140000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006ff6c1a903070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000120000001001000022000800130001000000000000000000fe000000100100001000000000000000", 0xe0, 0x2800}, {&(0x7f0000010e00)="494e4f44453031002596938effff0500000000000100000000000000000000000010000000000000a48101001100000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000150000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e331097bba04000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000002842000000000000", 0xe0, 0x2a00}, {&(0x7f0000010f00)="494e4f44453031002596938effff0600000000002000000000000000000000000000020000000000a48101001102000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000160000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000039dcacd20403000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000200000002801000000000000", 0xe0, 0x2c00}, {&(0x7f0000011000)="494e4f44453031002596938effff0700000000000010000000000000000000000000000100000000a48101009104000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000170000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000eaa72ca6300200000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000004b09000000100000000e0100130002000000000000000000b6040000000e00000800000000000000ff01000000020000007000"/256, 0x100, 0x2e00}, {&(0x7f0000011100)="494e4f44453031002596938effff080000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x3000}, {&(0x7f0000011200)="494e4f44453031002596938effff090000000000010000000000000000000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000190000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a6586d470603000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004042000000000000", 0xe0, 0x3200}, {&(0x7f0000011300)="494e4f44453031002596938effff0a00000000000000000000000000000000003801000000000000ed4102001100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001a0000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000d0a6b2ae87060000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001a00000000000000100001022e0000001200000000000000280102022e2e00"/256, 0x100, 0x3400}, {&(0x7f0000011400)="494e4f44453031002596938effff0b00000000000000000000000000000000000000000000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001b0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006741a8c87a0700000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000108001300"/224, 0xe0, 0x3600}, {&(0x7f0000011500)="494e4f44453031002596938effff0c00000000000001000000000000000000000000100000000000a48101009104000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001c0000000000000000000000000000002596938e0000000000000000000000000000000000000000000000000000000089e2f35e83040000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000020000000008000000010800130001000000000000000000fe070000000800005042000000000000", 0xe0, 0x3800}, {&(0x7f0000011600)="494e4f44453031002596938effff0d00000000000008000000000000000000000000800000000000a48101001101000045c3655f0000000045c3655f0000000046c3655f0000000000000000000000001d0000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000e73ccd1fd601000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000000800002802000000000000", 0xe0, 0x3a00}, {&(0x7f0000011700)="494e4f44453031002596938effff0e00000000000000000000000000000000000000000000000000a4810100d100000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001e0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000008c95d8eb75070000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000300100"/224, 0xe0, 0x3c00}, {&(0x7f0000011800)="494e4f44453031002596938effff0f00000000000000000000000000000000000000000000000000a48101001108000045c3655f0000000045c3655f0000000045c3655f0000000000000000000000001f0000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000006b24beb9d902000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000002700"/224, 0xe0, 0x3e00}, {&(0x7f0000011900)="494e4f44453031002596938effff1000000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000200000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000c7618257903000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003842000000000000", 0xe0, 0x4000}, {&(0x7f0000011a00)="494e4f44453031002596938effff1100000000000100000000000000000000000004000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000210000000000000000000000000000002596938e00000000000000000000000000000000000000000000000000000000a56b16e85907000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000004842000000000000", 0xe0, 0x4200}, {&(0x7f0000011b00)="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", 0x200, 0x24000}, {&(0x7f0000011d00)="c03b39980000000400000000000002000000400000000002000000010000000100000000000000000000000000000000a51e25079e79472fa20f7a52d31758cf0000000100"/96, 0x60, 0x45000}, {&(0x7f0000011e00)="7024f50c00000000803a0900803a0900102700000700000000000000060000003801000000000000ed4103001100000045c3655f0000000045c3655f0000000045c3655f000000000000000000000000110000000000000000000000000000002596938e00000000000000000000000000000000000001000000000000000000b1fedb8c61030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000001100000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x846000}, {&(0x7f0000011f00)="000000000000000000000000000000000000000000000000493e72d57e0700000200"/64, 0x40, 0x8461e0}, {&(0x7f0000012000)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8463e0}, {&(0x7f0000012100)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8465e0}, {&(0x7f0000012200)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8467e0}, {&(0x7f0000012300)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8469e0}, {&(0x7f0000012400)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x846be0}, {&(0x7f0000012500)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x846de0}, {&(0x7f0000012600)="c024f50c0000000001000000010000000200"/32, 0x20, 0x847000}, {&(0x7f0000012700)="00000000000000000000000000000000000000000000000087544ce5bc000000", 0x20, 0x8471e0}, {&(0x7f0000012800)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8473e0}, {&(0x7f0000012900)="7124f50c00000000803a0900803a090010270000070000000000000006000000000e000000000000a48101001110000045c3655f0000000045c3655f0000000046c3655f000000000000000000000000180000000000000000000000000000002596938e000000000000000000000000000000000000000000000000000000000f45638a2607000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000130001000000000000000000000000000000010000003042000000000000", 0xe0, 0x848000}, {&(0x7f0000012a00)="000000000000000000000000000000000000000000000000438c96ec970700000200"/64, 0x40, 0x8481e0}, {&(0x7f0000012b00)="000000000000000000000000000000000000000000000000d73cb06d050000000300"/64, 0x40, 0x8483e0}, {&(0x7f0000012c00)="000000000000000000000000000000000000000000000000ffe7c27d060000000400"/64, 0x40, 0x8485e0}, {&(0x7f0000012d00)="00000000000000000000000000000000000000000000000027e69e0c060000000500"/64, 0x40, 0x8487e0}, {&(0x7f0000012e00)="0000000000000000000000000000000000000000000000000f3dec1c050000000600"/64, 0x40, 0x8489e0}, {&(0x7f0000012f00)="00000000000000000000000000000000000000000000000077507b2c03000000000000000000000001000000000000000000000000000000000000000000000000000000000000000100"/96, 0x60, 0x848be0}, {&(0x7f0000013000)="000000000000000000000000000000000000000000000000d35683df02010000", 0x20, 0x848de0}, {&(0x7f0000013100)="c124f50c0000000001000000010000000200"/32, 0x20, 0x849000}, {&(0x7f0000013200)="000000000000000000000000000000000000000000000000af8f3ef5bf000000", 0x20, 0x8491e0}, {&(0x7f0000013300)="000000000000000000000000000000000000000000000000878a554d00000000", 0x20, 0x8493e0}, {&(0x7f0000013400)="47524f555030310000010008fe0700002596938e0000000000000000000000001c0000000000000050420000000000002e710e249101000000000000000000000300"/96, 0x60, 0x84a000}, {&(0x7f0000013500)="494e4f44453031002596938e00000100000000000000000000000000000000003801000000000000ed4102000100000046c3655f0000000046c3655f0000000046c3655f000000000000000000000000514200000000000000000000000000002596938e000000000000000000000000000000000000010000000000000000009012864c9e070000000000000000000000000000000000005042000000000000000000000000000000000000000000000000000000000000000000000000000038010000000000005142000000000000100001022e0000001100000000000000280102022e2e00"/256, 0x100, 0x84a200}, {&(0x7f0000013600)="47524f5550303100c0010002ff0101002596938e000000000000000000000000170000000000000000700000000000006770f4b8cd03000000000000000000000100"/96, 0x60, 0xe00000}], 0x0, &(0x7f0000013700)) 01:03:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/171, 0xab}], 0x1) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:03:32 executing program 3: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:03:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e176db"}}) 01:03:32 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000018c0)={&(0x7f0000000500)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@multicast2, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {@in=@multicast1, 0x0, 0x6c}, @in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, 0xffffffff}}, 0xf8}}, 0x0) 01:03:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e176db"}}) 01:03:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) [ 155.996506][ T9805] (syz-executor.2,9805,0):ocfs2_parse_options:1481 ERROR: Invalid heartbeat mount options 01:03:32 executing program 3: unshare(0x400) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) fcntl$lock(r0, 0x5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}) 01:03:32 executing program 0: r0 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000001080)='/dev/video1\x00', 0x2, 0x0) ioctl$VIDIOC_PREPARE_BUF(r0, 0xc050560f, &(0x7f00000000c0)={0x0, 0x4, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "62e176db"}}) [ 156.076064][ T9805] (syz-executor.2,9805,0):ocfs2_fill_super:1190 ERROR: status = -22 01:03:32 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) readv(r0, &(0x7f00000005c0)=[{&(0x7f00000001c0)=""/171, 0xab}], 0x1) connect$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @empty}, 0x1c) sendmmsg(r0, &(0x7f0000000480), 0x2e9, 0x0) 01:03:32 executing program 0: setpgid(0xffffffffffffffff, 0x0) 01:03:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x100000, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xe0, 0x2e, 0x2e, 0x3]}, 0x40) 01:03:32 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x14, r1, 0x301, 0x0, 0x0, {0x34}}, 0x14}}, 0x0) 01:03:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)) 01:03:32 executing program 0: setpgid(0xffffffffffffffff, 0x0) 01:03:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x40}, 0x20) 01:03:32 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000780)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 01:03:32 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x8840) read$qrtrtun(r0, 0x0, 0x0) 01:03:32 executing program 0: setpgid(0xffffffffffffffff, 0x0) 01:03:32 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x40}, 0x20) 01:03:32 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:32 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)) 01:03:33 executing program 0: setpgid(0xffffffffffffffff, 0x0) 01:03:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x100000, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xe0, 0x2e, 0x2e, 0x3]}, 0x40) 01:03:33 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x8840) read$qrtrtun(r0, 0x0, 0x0) 01:03:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x40}, 0x20) 01:03:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x1e, "e32b7237af8350dbde172f351e3cc1b7c832862ab8bd664704d030a1b7fc1e61", "ca350932f18de13b2e046836ead8bdb41071ea94515a87bcfb2e50ee874b975d", "6a324d2d9d0bc0d1fd9965e846c013f0fac34ccaaad436f027ac9112845912dd", "e36e907650b01238a2ab28ddaf021d9af99bd90b93f863a62cf7842841bb7c5b", "3803b0c468a753b6717c90ca215e7ee5f58f09096086d81ba8c12ab5757ee502", "ae213e18a6a222027f4d2541"}}) 01:03:33 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x8840) read$qrtrtun(r0, 0x0, 0x0) 01:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)) 01:03:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000280)={@private0, 0x0, 0x0, 0x1, 0x9, 0x0, 0x40}, 0x20) 01:03:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x100000, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xe0, 0x2e, 0x2e, 0x3]}, 0x40) 01:03:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x1e, "e32b7237af8350dbde172f351e3cc1b7c832862ab8bd664704d030a1b7fc1e61", "ca350932f18de13b2e046836ead8bdb41071ea94515a87bcfb2e50ee874b975d", "6a324d2d9d0bc0d1fd9965e846c013f0fac34ccaaad436f027ac9112845912dd", "e36e907650b01238a2ab28ddaf021d9af99bd90b93f863a62cf7842841bb7c5b", "3803b0c468a753b6717c90ca215e7ee5f58f09096086d81ba8c12ab5757ee502", "ae213e18a6a222027f4d2541"}}) 01:03:33 executing program 4: r0 = openat$qrtrtun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qrtr-tun\x00', 0x8840) read$qrtrtun(r0, 0x0, 0x0) 01:03:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_ENABLE_CAP_CPU(r2, 0x8040ae9f, &(0x7f00000001c0)) 01:03:33 executing program 1: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x1e, "e32b7237af8350dbde172f351e3cc1b7c832862ab8bd664704d030a1b7fc1e61", "ca350932f18de13b2e046836ead8bdb41071ea94515a87bcfb2e50ee874b975d", "6a324d2d9d0bc0d1fd9965e846c013f0fac34ccaaad436f027ac9112845912dd", "e36e907650b01238a2ab28ddaf021d9af99bd90b93f863a62cf7842841bb7c5b", "3803b0c468a753b6717c90ca215e7ee5f58f09096086d81ba8c12ab5757ee502", "ae213e18a6a222027f4d2541"}}) 01:03:33 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:03:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000d00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r0, 0x40045644, &(0x7f00000001c0)={0x0, 0x0, 0x0, [], 0x0}) 01:03:33 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x1, 0x4, 0x100000, 0x5, 0x0, 0xffffffffffffffff, 0x0, [0xe0, 0x2e, 0x2e, 0x3]}, 0x40) 01:03:33 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:33 executing program 0: r0 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000001c0)={'veth1\x00', &(0x7f00000000c0)=@ethtool_drvinfo={0x1e, "e32b7237af8350dbde172f351e3cc1b7c832862ab8bd664704d030a1b7fc1e61", "ca350932f18de13b2e046836ead8bdb41071ea94515a87bcfb2e50ee874b975d", "6a324d2d9d0bc0d1fd9965e846c013f0fac34ccaaad436f027ac9112845912dd", "e36e907650b01238a2ab28ddaf021d9af99bd90b93f863a62cf7842841bb7c5b", "3803b0c468a753b6717c90ca215e7ee5f58f09096086d81ba8c12ab5757ee502", "ae213e18a6a222027f4d2541"}}) 01:03:33 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000d00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r0, 0x40045644, &(0x7f00000001c0)={0x0, 0x0, 0x0, [], 0x0}) 01:03:33 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000100)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) preadv2(r0, &(0x7f0000000000)=[{0x0}, {&(0x7f0000000280)=""/106, 0x6a}], 0x2, 0x12, 0x0, 0x0) 01:03:33 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 01:03:34 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:34 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000d00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r0, 0x40045644, &(0x7f00000001c0)={0x0, 0x0, 0x0, [], 0x0}) [ 157.713580][ T2634] usb 5-1: new high-speed USB device number 2 using dummy_hcd 01:03:34 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 157.982856][ T2634] usb 5-1: Using ep0 maxpacket: 8 [ 158.283358][ T2634] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 158.300058][ T2634] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 158.319740][ T2634] usb 5-1: Product: syz [ 158.328070][ T2634] usb 5-1: Manufacturer: syz [ 158.338882][ T2634] usb 5-1: SerialNumber: syz [ 158.350907][ T2634] usb 5-1: config 0 descriptor?? [ 158.396411][ T2634] i2c-tiny-usb 5-1:0.0: version da.cc found at bus 005 address 002 [ 158.832923][ T2634] (null): failure reading functionality [ 158.853238][ T2634] i2c i2c-0: failure reading functionality [ 158.874350][ T2634] i2c i2c-0: connected i2c-tiny-usb device [ 158.894732][ T2634] usb 5-1: USB disconnect, device number 2 [ 159.592908][ T8121] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 159.832849][ T8121] usb 5-1: Using ep0 maxpacket: 8 [ 160.112966][ T8121] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 160.122069][ T8121] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 160.131598][ T8121] usb 5-1: Product: syz [ 160.137568][ T8121] usb 5-1: Manufacturer: syz [ 160.142193][ T8121] usb 5-1: SerialNumber: syz [ 160.149783][ T8121] usb 5-1: config 0 descriptor?? [ 160.194021][ T8121] i2c-tiny-usb 5-1:0.0: version da.cc found at bus 005 address 003 01:03:36 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:03:36 executing program 3: r0 = syz_open_dev$swradio(&(0x7f0000000d00)='/dev/swradio#\x00', 0x1, 0x2) ioctl$VIDIOC_G_EDID(r0, 0x40045644, &(0x7f00000001c0)={0x0, 0x0, 0x0, [], 0x0}) 01:03:36 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 01:03:36 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:36 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 160.422880][ T8121] (null): failure setting delay to 10us [ 160.428663][ T8121] i2c-tiny-usb: probe of 5-1:0.0 failed with error -5 [ 160.473346][ T8121] usb 5-1: USB disconnect, device number 3 01:03:36 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) 01:03:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:37 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:37 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:37 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:37 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r1, 0xc028660f, &(0x7f0000000180)={0x0, r0}) [ 160.992855][ T8121] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 161.252998][ T8121] usb 5-1: Using ep0 maxpacket: 8 [ 161.594715][ T8121] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 161.603921][ T8121] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 161.612019][ T8121] usb 5-1: Product: syz [ 161.618996][ T8121] usb 5-1: Manufacturer: syz [ 161.623964][ T8121] usb 5-1: SerialNumber: syz [ 161.629646][ T8121] usb 5-1: config 0 descriptor?? [ 161.694284][ T8121] i2c-tiny-usb 5-1:0.0: version da.cc found at bus 005 address 004 [ 162.133189][ T8121] (null): failure reading functionality [ 162.153008][ T8121] i2c i2c-0: failure reading functionality [ 162.165018][ T8121] i2c i2c-0: connected i2c-tiny-usb device [ 162.187421][ T8121] usb 5-1: USB disconnect, device number 4 01:03:38 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:03:38 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:38 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:38 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:38 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:38 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 163.063471][ T8121] usb 5-1: new high-speed USB device number 5 using dummy_hcd 01:03:39 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:39 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:39 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:39 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) [ 163.322864][ T8121] usb 5-1: Using ep0 maxpacket: 8 [ 163.613448][ T8121] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 163.652903][ T8121] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 163.660908][ T8121] usb 5-1: Product: syz [ 163.698609][ T8121] usb 5-1: Manufacturer: syz [ 163.724685][ T8121] usb 5-1: SerialNumber: syz [ 163.753671][ T8121] usb 5-1: config 0 descriptor?? [ 163.814057][ T8121] i2c-tiny-usb 5-1:0.0: version da.cc found at bus 005 address 005 [ 164.250134][ T8121] (null): failure reading functionality [ 164.273054][ T8121] i2c i2c-0: failure reading functionality [ 164.280988][ T8121] i2c i2c-0: connected i2c-tiny-usb device [ 164.291006][ T8121] usb 5-1: USB disconnect, device number 5 01:03:41 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000400)={{0x12, 0x1, 0x0, 0x25, 0xca, 0x78, 0x8, 0x1c40, 0x534, 0xdacc, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xd3, 0xed, 0xc4}}]}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) 01:03:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='(^,{!\x00') 01:03:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:41 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:41 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000440)='pagemap\x00') sendfile(r0, r1, 0x0, 0xffffa88f) 01:03:41 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:41 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) ioctl$int_in(r0, 0x40000000af01, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/net/tun\x00', 0x0, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f0000000100)=0x300000000) write$vhost_msg(r0, &(0x7f0000000280)={0x1, {0x0, 0x0, 0x0, 0x1, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000280)=ANY=[]) r1 = dup(0xffffffffffffffff) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000000)={0x0, r1}) 01:03:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='(^,{!\x00') 01:03:41 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc, 0x2}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}]}, 0x38}}, 0x0) [ 165.122894][ T8121] usb 5-1: new high-speed USB device number 6 using dummy_hcd 01:03:41 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='(^,{!\x00') [ 165.219379][T10169] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:41 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) [ 165.372943][ T8121] usb 5-1: Using ep0 maxpacket: 8 [ 165.653591][ T8121] usb 5-1: New USB device found, idVendor=1c40, idProduct=0534, bcdDevice=da.cc [ 165.662645][ T8121] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 165.707693][ T8121] usb 5-1: Product: syz [ 165.716503][ T8121] usb 5-1: Manufacturer: syz [ 165.726181][ T8121] usb 5-1: SerialNumber: syz [ 165.743138][ T8121] usb 5-1: config 0 descriptor?? [ 165.793960][ T8121] i2c-tiny-usb 5-1:0.0: version da.cc found at bus 005 address 006 [ 166.233031][ T8121] (null): failure reading functionality [ 166.252944][ T8121] i2c i2c-0: failure reading functionality [ 166.260221][ T8121] i2c i2c-0: connected i2c-tiny-usb device [ 166.277843][ T8121] usb 5-1: USB disconnect, device number 6 01:03:43 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 01:03:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc, 0x2}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}]}, 0x38}}, 0x0) 01:03:43 executing program 1: r0 = perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x40082406, &(0x7f0000000100)='(^,{!\x00') 01:03:43 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:43 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:43 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000280)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000000b000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b805000000b9510000000f01c10f46a78900000066ba2100b067ee66ba4100edb9800000c00f3266ba400066ed0f30c4c271de9d0000000066b808008ed0660f38806f000f011c2666b8bf008ee0", 0x4e}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000000)) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fa], 0x10000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vsock\x00', 0x0, 0x0) ioctl$KVM_SET_PIT(r1, 0x8048ae66, &(0x7f0000000200)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 01:03:43 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 166.840413][T10214] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:43 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc, 0x2}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}]}, 0x38}}, 0x0) 01:03:43 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "7c4122bb18e146bda4c1a07ac8c1a734079ea6a86c479444c51d64b006b72357597860f360781e7d56c96526b9b416811ff8d812500b2f78f4cbff3d4aa1219e7895cb38eab0c3196e460f83d9a8374366ac0649ed0e4e7bc24605545df79e09dbf98749e4db3509ec1237d068a9c3b1a0740ffc0c453a49288b7683eca80f8ed5500faa83c3aad311c238ec161e0c7db5a4f651f8f1260149ae025eb01624ec0a0501420202bebf89ea2e4c22ef46c0fe2bf118064663d41325152940e53634cf746e3757fefc824b82929647d6e7c4fe1fa7e2d2b9709e577029c0ac49a2834d500b2a2943b0fd156f573f74ad99aaf2b361086640e4acb22707e3d2aba34bf1d1188759e1062f6c3093f65e6dc0d2cb91aa07d211946402604376c0b109325c21c5afcbf9ec62d5a83ec561b4075442e40001a143564d2d247aac982a95ea2e88825e6c9379c656b4868f437851b76d2ef32e9d38f18de0464f06d5c1a40482d34e7085d1e4bdb9a3a25d7695e0769c944ff209681f8e034df12efb8a797f60bad9a09ba0d14b84fd0160ded2df8d24d57464ddcdea819d7d2d453d7a104c626b362ec9342eb5c81b8fe88601dce2d32ab931178fd696f309e0a26e0de9a758d683c2b055d1cb96d58e5f278ecf5dc502f410c9a2cbf273588c735a72eae32bfdd769f2a8a9d0369058d08403301cd5523f1b26361e573fa00fe8d2fbc25540f55b466cb90f19df1edf4d795cb6c2d4ce3e4f59b2bb0d067f4dbd356de7d6955b4831e63070a917ce4a57f5931ed0fdce9a892801ab8ab2ea4bdde053c264369c10b2685735acb1602a540cf0ef4840ea415805779051047a8f9223412bcef890ea0b10e4f6964f80c018c87df6aca3297cbbb71916a9db1d54a81599ec3aeefd87af6b27e575576874abe2120b987839cd2aabca18c516833a4b0100715823ef0d5f14a1e759c7ad0006ee75bd77f968b5233c18b0f0fcce70ede0240ab7dc5b749e0d4c99c3a92ada494c31bf8a1c67d39008eb9efa570c587a08371ca5add5ac78d37375ddb4ac45a29167ef9f88224fd05a18aaf37e38ef08e7a9f03a22d695411ee4f5a7416eec32d819bcc081310d618dcf8e223ff4481f32af9085374306954d56340790991595941d31e5f63d3d1beb57cec819408ff6a198176c2108f9c3ccd8ffc1f90a29bf8b79fdb41798a576f24d03e8d3b943fcffaf3be11959729b3a0ca7fd819770ee00e413f65fa398bc1da448f8f792f781c9d1af52cd68d947b4a47cec5219e3b55c1ced2f1eefff29f3c274129ad2150dd578fc3a20fa983abd25916f7a9c137ec453b7de86161dab97062fc89f17b3d6c89379404b47d93af521d669939e2be682c19ba74b2b4e7d062cdb9c109a58d6d3c5b02045f6086e30d93622f7586d374de8c5407a223a8a46bef5135ae1f1831ca1b4510abe50180489ce730e0d217509c38bc365db08acd1f47be9b122105a3fc2c1149704f4beb75e9b24f8cd536fad020d56872b53d0381848a8601c0c70077e015ce3cea72fc495280458711114fad1b5ecbf602420f9ea303f6108f2fcbb4dcf3da973de11300267e307b306bc58b6720fb057a8cc4ef61aae7ccf54a55ce7bba951a8d57fed8e4d5fc641eaec14e8a2ad2167f10149602e2fd69df6c3081e8024cc2ea26880296f2673c42621fdc5c03c2562539db24e7695e90a2e37bfef22b06f71222d8f8e9c7e49602f7c53be3f1d6ac70391540ccbb187e846417f6ffb8aa5d3dbb9a4eca2330585453be8df5d28591320b339499f4ca632a46f37be40e83088824e2c2e17bdc05be8e0f8da19adbabfe28c31b579ca427efb019a147b671fda7915f96bb724138c6b5c8bff4cdd7c6a94fca95558f23150475ca7caa7bb2b34a42743adf6fc54a5bf9dd7f71d897f329e01486e88a73d487af8bdea0cd7c354a24205ef9171ae4d3acb16770d516fb7d46ce1bf24a6d74fd3396ce93ba953b6edf52282fdaa479264e8c38dcdb2e68fc3c1d6bb5667a056378b852c54c3b51a2bbed9492127", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:43 executing program 3: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:43 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 167.118974][T10233] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:46 executing program 4: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000280)='/dev/audio1\x00', 0x40182, 0x0) write$binfmt_elf32(r0, &(0x7f00000007c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}], "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", [[], [], [], [], [], [], [], [], [], []]}, 0x1000) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, &(0x7f00000000c0)) 01:03:46 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 01:03:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) 01:03:46 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@ipv6_newnexthop={0x38, 0x68, 0x1, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x10, 0x8, 0x0, 0x1, @LWTUNNEL_IP_ID={0xc, 0x2}}, @NHA_ENCAP_TYPE={0x6, 0x7, 0x6}]}, 0x38}}, 0x0) 01:03:46 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 01:03:46 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x2, 0x0, 0x4) [ 169.823489][T10257] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 01:03:46 executing program 4: setreuid(0x0, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:46 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:46 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:46 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x5, 0x0, 0x0, 0x0, 0x61, 0x10, 0x28}, [@ldst={0x5, 0x2, 0x6}]}, &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x35, 0x10, &(0x7f0000000000), 0x1dd}, 0x48) [ 170.049681][ C0] [ 170.052032][ C0] ======================================================== [ 170.059216][ C0] WARNING: possible irq lock inversion dependency detected [ 170.065547][T10273] Cannot find set identified by id 0 to match [ 170.067094][ C0] 5.9.0-syzkaller #0 Not tainted [ 170.067097][ C0] -------------------------------------------------------- [ 170.067103][ C0] systemd-udevd/3926 just changed the state of lock: [ 170.067107][ C0] ffff88809a2e4908 (&group->lock){..-.}-{2:2}, at: snd_pcm_period_elapsed+0x2c/0x210 [ 170.067139][ C0] but this lock took another, SOFTIRQ-READ-unsafe lock in the past: [ 170.110390][ C0] (&card->ctl_files_rwlock){.+.+}-{2:2} [ 170.110402][ C0] [ 170.110402][ C0] [ 170.110402][ C0] and interrupts could create inverse lock ordering between them. [ 170.110402][ C0] [ 170.130298][ C0] [ 170.130298][ C0] other info that might help us debug this: [ 170.138338][ C0] Possible interrupt unsafe locking scenario: [ 170.138338][ C0] [ 170.146639][ C0] CPU0 CPU1 [ 170.151992][ C0] ---- ---- [ 170.157353][ C0] lock(&card->ctl_files_rwlock); [ 170.162459][ C0] local_irq_disable(); [ 170.169196][ C0] lock(&group->lock); [ 170.175848][ C0] lock(&card->ctl_files_rwlock); [ 170.183458][ C0] [ 170.186891][ C0] lock(&group->lock); [ 170.191196][ C0] [ 170.191196][ C0] *** DEADLOCK *** [ 170.191196][ C0] [ 170.199510][ C0] 1 lock held by systemd-udevd/3926: [ 170.204767][ C0] #0: ffffffff89a67888 (tomoyo_ss){....}-{0:0}, at: rcu_lock_acquire+0x5/0x30 [ 170.213692][ C0] [ 170.213692][ C0] the shortest dependencies between 2nd lock and 1st lock: [ 170.223055][ C0] -> (&card->ctl_files_rwlock){.+.+}-{2:2} { [ 170.229100][ C0] HARDIRQ-ON-R at: [ 170.233153][ C0] lock_acquire+0x160/0x710 [ 170.239456][ C0] _raw_read_lock+0x32/0x40 [ 170.245777][ C0] snd_ctl_notify+0x86/0x550 [ 170.252170][ C0] __snd_ctl_add_replace+0x582/0x8a0 [ 170.259342][ C0] snd_ctl_add+0x6e/0x110 [ 170.265471][ C0] snd_dummy_probe+0xb9e/0x1000 [ 170.274728][ C0] platform_drv_probe+0xcd/0x150 [ 170.281464][ C0] really_probe+0x753/0x1110 [ 170.287852][ C0] driver_probe_device+0x106/0x1a0 [ 170.294762][ C0] bus_for_each_drv+0x108/0x170 [ 170.301416][ C0] __device_attach+0x262/0x3f0 [ 170.308513][ C0] bus_probe_device+0xb8/0x1f0 [ 170.315081][ C0] device_add+0x1630/0x19b0 [ 170.321402][ C0] platform_device_add+0x4ad/0x6e0 [ 170.328312][ C0] platform_device_register_full+0x448/0x530 [ 170.336105][ C0] alsa_card_dummy_init+0x1b3/0x398 [ 170.343118][ C0] do_one_initcall+0x14b/0x350 [ 170.349685][ C0] do_initcall_level+0x101/0x14c [ 170.356431][ C0] do_initcalls+0x59/0x9b [ 170.362573][ C0] kernel_init_freeable+0x356/0x474 [ 170.369621][ C0] kernel_init+0xd/0x290 [ 170.376109][ C0] ret_from_fork+0x1f/0x30 [ 170.382325][ C0] SOFTIRQ-ON-R at: [ 170.386375][ C0] lock_acquire+0x160/0x710 [ 170.392695][ C0] _raw_read_lock+0x32/0x40 [ 170.399002][ C0] snd_ctl_notify+0x86/0x550 [ 170.405399][ C0] __snd_ctl_add_replace+0x582/0x8a0 [ 170.412486][ C0] snd_ctl_add+0x6e/0x110 [ 170.418619][ C0] snd_dummy_probe+0xb9e/0x1000 [ 170.425272][ C0] platform_drv_probe+0xcd/0x150 [ 170.432007][ C0] really_probe+0x753/0x1110 [ 170.438406][ C0] driver_probe_device+0x106/0x1a0 [ 170.445333][ C0] bus_for_each_drv+0x108/0x170 [ 170.451993][ C0] __device_attach+0x262/0x3f0 [ 170.458568][ C0] bus_probe_device+0xb8/0x1f0 [ 170.465312][ C0] device_add+0x1630/0x19b0 [ 170.471629][ C0] platform_device_add+0x4ad/0x6e0 [ 170.478545][ C0] platform_device_register_full+0x448/0x530 [ 170.486328][ C0] alsa_card_dummy_init+0x1b3/0x398 [ 170.493329][ C0] do_one_initcall+0x14b/0x350 [ 170.499897][ C0] do_initcall_level+0x101/0x14c [ 170.506645][ C0] do_initcalls+0x59/0x9b [ 170.512779][ C0] kernel_init_freeable+0x356/0x474 [ 170.519780][ C0] kernel_init+0xd/0x290 [ 170.525841][ C0] ret_from_fork+0x1f/0x30 [ 170.532056][ C0] INITIAL READ USE at: [ 170.536457][ C0] lock_acquire+0x160/0x710 [ 170.543110][ C0] _raw_read_lock+0x32/0x40 [ 170.549765][ C0] snd_ctl_notify+0x86/0x550 [ 170.556515][ C0] __snd_ctl_add_replace+0x582/0x8a0 [ 170.563968][ C0] snd_ctl_add+0x6e/0x110 [ 170.570449][ C0] snd_dummy_probe+0xb9e/0x1000 [ 170.577456][ C0] platform_drv_probe+0xcd/0x150 [ 170.584637][ C0] really_probe+0x753/0x1110 [ 170.591387][ C0] driver_probe_device+0x106/0x1a0 [ 170.599029][ C0] bus_for_each_drv+0x108/0x170 [ 170.606031][ C0] __device_attach+0x262/0x3f0 [ 170.612947][ C0] bus_probe_device+0xb8/0x1f0 [ 170.619873][ C0] device_add+0x1630/0x19b0 [ 170.626535][ C0] platform_device_add+0x4ad/0x6e0 [ 170.633805][ C0] platform_device_register_full+0x448/0x530 [ 170.641949][ C0] alsa_card_dummy_init+0x1b3/0x398 [ 170.649300][ C0] do_one_initcall+0x14b/0x350 [ 170.656220][ C0] do_initcall_level+0x101/0x14c [ 170.663403][ C0] do_initcalls+0x59/0x9b [ 170.669900][ C0] kernel_init_freeable+0x356/0x474 [ 170.677254][ C0] kernel_init+0xd/0x290 [ 170.683652][ C0] ret_from_fork+0x1f/0x30 [ 170.690218][ C0] } [ 170.692796][ C0] ... key at: [] snd_card_new.__key.3+0x0/0x10 [ 170.701099][ C0] ... acquired at: [ 170.704982][ C0] lock_acquire+0x160/0x710 [ 170.709639][ C0] _raw_read_lock+0x32/0x40 [ 170.714301][ C0] snd_ctl_notify+0x86/0x550 [ 170.719052][ C0] loopback_trigger+0xc40/0x1500 [ 170.724153][ C0] snd_pcm_start+0x471/0x6c0 [ 170.728916][ C0] __snd_pcm_lib_xfer+0xf73/0x1320 [ 170.734183][ C0] snd_pcm_oss_write3+0x209/0x330 [ 170.739356][ C0] snd_pcm_plug_write_transfer+0x28b/0x490 [ 170.745330][ C0] snd_pcm_oss_write2+0x156/0x370 [ 170.750515][ C0] snd_pcm_oss_write+0x911/0xd70 [ 170.755627][ C0] vfs_write+0x2dd/0xd20 [ 170.760029][ C0] ksys_write+0x11b/0x220 [ 170.764516][ C0] do_syscall_64+0x31/0x70 [ 170.769098][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.775136][ C0] [ 170.777454][ C0] -> (&group->lock){..-.}-{2:2} { [ 170.782469][ C0] IN-SOFTIRQ-W at: [ 170.786453][ C0] lock_acquire+0x160/0x710 [ 170.792601][ C0] _raw_spin_lock_irqsave+0xaa/0xd0 [ 170.799430][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 170.806342][ C0] dummy_hrtimer_callback+0x87/0x190 [ 170.813256][ C0] __hrtimer_run_queues+0x47f/0x930 [ 170.820088][ C0] hrtimer_run_softirq+0x15a/0x1b0 [ 170.829700][ C0] __do_softirq+0x256/0x6e0 [ 170.835859][ C0] asm_call_irq_on_stack+0xf/0x20 [ 170.842517][ C0] do_softirq_own_stack+0x9a/0xf0 [ 170.849173][ C0] __irq_exit_rcu+0x21f/0x230 [ 170.855475][ C0] irq_exit_rcu+0x5/0x20 [ 170.861345][ C0] sysvec_apic_timer_interrupt+0xe0/0xf0 [ 170.868605][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 170.876220][ C0] tomoyo_check_acl+0xb1/0x420 [ 170.882629][ C0] tomoyo_path_perm+0x46f/0x740 [ 170.889112][ C0] security_inode_getattr+0xc0/0x140 [ 170.896026][ C0] vfs_statx+0x118/0x380 [ 170.901934][ C0] __x64_sys_newlstat+0x81/0xd0 [ 170.908419][ C0] do_syscall_64+0x31/0x70 [ 170.914477][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.922000][ C0] INITIAL USE at: [ 170.925886][ C0] lock_acquire+0x160/0x710 [ 170.931933][ C0] _raw_spin_lock_irq+0xa6/0xc0 [ 170.938340][ C0] snd_pcm_hw_params+0xca/0x16b0 [ 170.944818][ C0] snd_pcm_oss_change_params_locked+0x25e0/0x4410 [ 170.952774][ C0] snd_pcm_oss_write+0x269/0xd70 [ 170.959261][ C0] vfs_write+0x2dd/0xd20 [ 170.965043][ C0] ksys_write+0x11b/0x220 [ 170.970916][ C0] do_syscall_64+0x31/0x70 [ 170.976888][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 170.984320][ C0] } [ 170.986814][ C0] ... key at: [] snd_pcm_group_init.__key+0x0/0x10 [ 170.995380][ C0] ... acquired at: [ 170.999169][ C0] __lock_acquire+0xa67/0x2bd0 [ 171.004083][ C0] lock_acquire+0x160/0x710 [ 171.008741][ C0] _raw_spin_lock_irqsave+0xaa/0xd0 [ 171.014090][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 171.019527][ C0] dummy_hrtimer_callback+0x87/0x190 [ 171.024965][ C0] __hrtimer_run_queues+0x47f/0x930 [ 171.030312][ C0] hrtimer_run_softirq+0x15a/0x1b0 [ 171.035576][ C0] __do_softirq+0x256/0x6e0 [ 171.040234][ C0] asm_call_irq_on_stack+0xf/0x20 [ 171.045434][ C0] do_softirq_own_stack+0x9a/0xf0 [ 171.051310][ C0] __irq_exit_rcu+0x21f/0x230 [ 171.056144][ C0] irq_exit_rcu+0x5/0x20 [ 171.060554][ C0] sysvec_apic_timer_interrupt+0xe0/0xf0 [ 171.066354][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 171.072487][ C0] tomoyo_check_acl+0xb1/0x420 [ 171.077426][ C0] tomoyo_path_perm+0x46f/0x740 [ 171.082430][ C0] security_inode_getattr+0xc0/0x140 [ 171.087868][ C0] vfs_statx+0x118/0x380 [ 171.092260][ C0] __x64_sys_newlstat+0x81/0xd0 [ 171.097262][ C0] do_syscall_64+0x31/0x70 [ 171.101833][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.107871][ C0] [ 171.110180][ C0] [ 171.110180][ C0] stack backtrace: [ 171.116056][ C0] CPU: 0 PID: 3926 Comm: systemd-udevd Not tainted 5.9.0-syzkaller #0 [ 171.124198][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 171.134405][ C0] Call Trace: [ 171.137673][ C0] [ 171.140507][ C0] dump_stack+0x1d6/0x29e [ 171.144842][ C0] print_irq_inversion_bug+0xa5c/0xd70 [ 171.150285][ C0] ? stack_trace_save+0xad/0x150 [ 171.155203][ C0] ? __bfs+0x2e6/0x5c0 [ 171.159255][ C0] mark_lock+0xe80/0x2050 [ 171.163568][ C0] ? mark_lock+0x137/0x2050 [ 171.168054][ C0] ? mark_lock+0x137/0x2050 [ 171.172541][ C0] __lock_acquire+0xa67/0x2bd0 [ 171.177299][ C0] ? lock_is_held_type+0xc8/0x100 [ 171.182307][ C0] lock_acquire+0x160/0x710 [ 171.186792][ C0] ? snd_pcm_period_elapsed+0x2c/0x210 [ 171.192232][ C0] ? lock_is_held_type+0xc8/0x100 [ 171.197237][ C0] ? _raw_spin_lock_irqsave+0x84/0xd0 [ 171.202589][ C0] _raw_spin_lock_irqsave+0xaa/0xd0 [ 171.207775][ C0] ? snd_pcm_period_elapsed+0x2c/0x210 [ 171.213216][ C0] snd_pcm_period_elapsed+0x2c/0x210 [ 171.218484][ C0] dummy_hrtimer_callback+0x87/0x190 [ 171.223766][ C0] ? dummy_hrtimer_pointer+0x150/0x150 [ 171.229217][ C0] __hrtimer_run_queues+0x47f/0x930 [ 171.234400][ C0] hrtimer_run_softirq+0x15a/0x1b0 [ 171.239492][ C0] __do_softirq+0x256/0x6e0 [ 171.243977][ C0] ? asm_call_irq_on_stack+0xf/0x20 [ 171.249156][ C0] asm_call_irq_on_stack+0xf/0x20 [ 171.254154][ C0] [ 171.257075][ C0] do_softirq_own_stack+0x9a/0xf0 [ 171.262077][ C0] __irq_exit_rcu+0x21f/0x230 [ 171.266735][ C0] irq_exit_rcu+0x5/0x20 [ 171.270965][ C0] sysvec_apic_timer_interrupt+0xe0/0xf0 [ 171.276593][ C0] asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 171.282568][ C0] RIP: 0010:tomoyo_check_acl+0xb1/0x420 [ 171.288105][ C0] Code: 85 f0 02 00 00 48 8b 1c 24 4c 8b 23 49 39 dc 0f 84 14 02 00 00 0f 1f 40 00 49 8d 6c 24 18 48 89 e8 48 c1 e8 03 42 0f b6 04 28 <84> c0 0f 85 1c 01 00 00 0f b6 6d 00 31 ff 89 ee e8 ba 84 ee fd 85 [ 171.307693][ C0] RSP: 0018:ffffc900055d7bf8 EFLAGS: 00000a02 [ 171.313741][ C0] RAX: 0000000000000000 RBX: ffff88809ff9df10 RCX: ffff8880a115c400 [ 171.321694][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 0000000000000000 [ 171.329660][ C0] RBP: ffff888097bec218 R08: ffffffff838741e5 R09: ffffffff838756aa [ 171.337620][ C0] R10: 0000000000000003 R11: ffff8880a115c400 R12: ffff888097bec200 [ 171.345576][ C0] R13: dffffc0000000000 R14: ffff88809ff9df00 R15: 0000000000000000 [ 171.353643][ C0] ? tomoyo_path_perm+0x1ea/0x740 [ 171.358675][ C0] ? tomoyo_check_path_acl+0x65/0x180 [ 171.364034][ C0] ? tomoyo_check_acl+0x1d0/0x420 [ 171.369045][ C0] ? tomoyo_execute_permission+0x3d0/0x3d0 [ 171.374896][ C0] tomoyo_path_perm+0x46f/0x740 [ 171.379748][ C0] security_inode_getattr+0xc0/0x140 [ 171.385025][ C0] vfs_statx+0x118/0x380 [ 171.389249][ C0] __x64_sys_newlstat+0x81/0xd0 [ 171.394083][ C0] ? __secure_computing+0x19b/0x320 [ 171.399261][ C0] ? syscall_enter_from_user_mode+0xe0/0x180 [ 171.405219][ C0] do_syscall_64+0x31/0x70 [ 171.409620][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 171.415491][ C0] RIP: 0033:0x7fed528a5335 [ 171.420495][ C0] Code: 69 db 2b 00 64 c7 00 16 00 00 00 b8 ff ff ff ff c3 0f 1f 40 00 83 ff 01 48 89 f0 77 30 48 89 c7 48 89 d6 b8 06 00 00 00 0f 05 <48> 3d 00 f0 ff ff 77 03 f3 c3 90 48 8b 15 31 db 2b 00 f7 d8 64 89 [ 171.440082][ C0] RSP: 002b:00007ffc27ff1468 EFLAGS: 00000246 ORIG_RAX: 0000000000000006 [ 171.448475][ C0] RAX: ffffffffffffffda RBX: 0000562f099176a0 RCX: 00007fed528a5335 [ 171.456430][ C0] RDX: 00007ffc27ff14a0 RSI: 00007ffc27ff14a0 RDI: 0000562f099166a0 [ 171.464394][ C0] RBP: 00007ffc27ff1560 R08: 00007fed52b641c8 R09: 0000000000001010 [ 171.472358][ C0] R10: 00000000000000b0 R11: 0000000000000246 R12: 0000562f099166a0 [ 171.480326][ C0] R13: 0000562f099166c0 R14: 0000562f0991856b R15: 0000562f09918570 01:03:47 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:47 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:47 executing program 4: setreuid(0x0, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:49 executing program 5: r0 = getpid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r2, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0x20, 0x1, 0x220, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000500], 0x7, 0x0, &(0x7f0000000500)=ANY=[@ANYBLOB="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"]}, 0x298) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x5) wait4(0x0, 0x0, 0x0, 0x0) 01:03:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 01:03:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:49 executing program 4: setreuid(0x0, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:49 executing program 4: setreuid(0x0, 0xee01) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000180)=@bpf_ext={0x1c, 0x3, &(0x7f0000000000)=@framed, &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 01:03:49 executing program 3: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:49 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:49 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:49 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:49 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 01:03:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 173.095421][T10326] Cannot find set identified by id 0 to match 01:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:52 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 01:03:52 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) 01:03:52 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:52 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000100)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_delroute={0x28, 0x19, 0x1, 0x0, 0x0, {}, [@RTA_MULTIPATH={0xc, 0x9, {0x8, 0x0, 0x0, r2}}]}, 0x28}}, 0x0) 01:03:52 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) [ 175.978766][T10351] Cannot find set identified by id 0 to match 01:03:52 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) [ 176.041538][T10358] Cannot find set identified by id 0 to match 01:03:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:52 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/igmp\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10021) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r0, 0x0, 0x1c01) [ 176.130898][T10363] Cannot find set identified by id 0 to match 01:03:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:52 executing program 4: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:52 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_raw(r0, &(0x7f0000012880)=ANY=[], 0x6e00) [ 178.946272][T10394] Cannot find set identified by id 0 to match 01:03:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) [ 179.032066][T10403] Cannot find set identified by id 0 to match 01:03:55 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:55 executing program 3: r0 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000140)=ANY=[@ANYBLOB="2800000026000106"], 0x28}}, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffc) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f0000005c80)=[{{0x0, 0x7ec0, 0x0, 0x0, 0x0, 0xffffffffffffff8b}}], 0x1fd, 0x10122, 0x0) 01:03:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) 01:03:55 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_raw(r0, &(0x7f0000012880)=ANY=[], 0x6e00) 01:03:55 executing program 1: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x200000000204a100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() r1 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r1, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x280, 0x138, 0x0, 0x148, 0x138, 0x148, 0x1e8, 0x240, 0x240, 0x1e8, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0xd8, 0x138, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@set={{0x40, 'set\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @remote}}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x2e0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x28) wait4(0x0, 0x0, 0x0, 0x0) 01:03:55 executing program 0: r0 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffe) r3 = socket(0x10, 0x2, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r4, 0x0) keyctl$chown(0x4, r2, 0x0, r1) [ 179.136568][T10415] Cannot find set identified by id 0 to match [ 179.140332][T10412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 01:03:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_raw(r0, &(0x7f0000012880)=ANY=[], 0x6e00) [ 179.177210][T10416] Cannot find set identified by id 0 to match [ 179.187529][T10420] Cannot find set identified by id 0 to match [ 179.201652][T10425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.231535][T10430] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 179.231687][T10425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) 01:03:55 executing program 4: r0 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000f00)='/dev/vcsu\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) read$char_raw(r0, &(0x7f0000012880)=ANY=[], 0x6e00) [ 179.278073][T10425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.290944][T10425] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.319723][T10412] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.334520][T10435] netlink: 'syz-executor.0': attribute type 1 has an invalid length. [ 179.357766][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 01:03:55 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={0x74, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_HELP={0x10, 0x10, 0x0, 0x1, {0x4, 0x1, 'snmp\x00'}}]}, 0x74}}, 0x0) [ 179.371951][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.394943][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.406177][T10438] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 179.424528][T10442] netlink: 'syz-executor.0': attribute type 1 has an invalid length.