Warning: Permanently added '10.128.0.67' (ECDSA) to the list of known hosts. 2021/02/11 00:53:28 fuzzer started 2021/02/11 00:53:29 dialing manager at 10.128.0.169:41911 2021/02/11 00:53:29 syscalls: 3265 2021/02/11 00:53:29 code coverage: enabled 2021/02/11 00:53:29 comparison tracing: enabled 2021/02/11 00:53:29 extra coverage: enabled 2021/02/11 00:53:29 setuid sandbox: enabled 2021/02/11 00:53:29 namespace sandbox: enabled 2021/02/11 00:53:29 Android sandbox: /sys/fs/selinux/policy does not exist 2021/02/11 00:53:29 fault injection: enabled 2021/02/11 00:53:29 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/02/11 00:53:29 net packet injection: enabled 2021/02/11 00:53:29 net device setup: enabled 2021/02/11 00:53:29 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/02/11 00:53:29 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/02/11 00:53:29 USB emulation: enabled 2021/02/11 00:53:29 hci packet injection: enabled 2021/02/11 00:53:29 wifi device emulation: enabled 2021/02/11 00:53:29 fetching corpus: 0, signal 0/2000 (executing program) 2021/02/11 00:53:29 fetching corpus: 50, signal 38206/41980 (executing program) 2021/02/11 00:53:29 fetching corpus: 100, signal 61717/67147 (executing program) 2021/02/11 00:53:29 fetching corpus: 150, signal 89838/96733 (executing program) 2021/02/11 00:53:29 fetching corpus: 200, signal 105488/113880 (executing program) 2021/02/11 00:53:29 fetching corpus: 250, signal 119886/129691 (executing program) 2021/02/11 00:53:30 fetching corpus: 300, signal 126893/138218 (executing program) 2021/02/11 00:53:30 fetching corpus: 350, signal 134574/147306 (executing program) 2021/02/11 00:53:30 fetching corpus: 400, signal 144028/158102 (executing program) 2021/02/11 00:53:30 fetching corpus: 450, signal 153274/168651 (executing program) 2021/02/11 00:53:30 fetching corpus: 500, signal 163433/180024 (executing program) 2021/02/11 00:53:30 fetching corpus: 550, signal 171433/189261 (executing program) 2021/02/11 00:53:30 fetching corpus: 600, signal 176331/195465 (executing program) 2021/02/11 00:53:30 fetching corpus: 650, signal 183037/203349 (executing program) 2021/02/11 00:53:30 fetching corpus: 700, signal 186359/207957 (executing program) 2021/02/11 00:53:30 fetching corpus: 750, signal 191946/214727 (executing program) 2021/02/11 00:53:31 fetching corpus: 800, signal 198228/222134 (executing program) 2021/02/11 00:53:31 fetching corpus: 850, signal 203347/228390 (executing program) 2021/02/11 00:53:31 fetching corpus: 900, signal 209094/235166 (executing program) 2021/02/11 00:53:31 fetching corpus: 950, signal 212088/239335 (executing program) 2021/02/11 00:53:31 fetching corpus: 1000, signal 217199/245529 (executing program) 2021/02/11 00:53:31 fetching corpus: 1050, signal 221985/251339 (executing program) 2021/02/11 00:53:31 fetching corpus: 1100, signal 225783/256229 (executing program) 2021/02/11 00:53:31 fetching corpus: 1150, signal 230007/261514 (executing program) 2021/02/11 00:53:31 fetching corpus: 1200, signal 234212/266661 (executing program) 2021/02/11 00:53:32 fetching corpus: 1250, signal 237539/271067 (executing program) 2021/02/11 00:53:32 fetching corpus: 1300, signal 241552/276011 (executing program) 2021/02/11 00:53:32 fetching corpus: 1350, signal 246193/281539 (executing program) 2021/02/11 00:53:32 fetching corpus: 1400, signal 249034/285362 (executing program) 2021/02/11 00:53:32 fetching corpus: 1450, signal 252712/289963 (executing program) 2021/02/11 00:53:32 fetching corpus: 1500, signal 257560/295599 (executing program) 2021/02/11 00:53:32 fetching corpus: 1550, signal 261663/300613 (executing program) 2021/02/11 00:53:32 fetching corpus: 1600, signal 266513/306208 (executing program) 2021/02/11 00:53:33 fetching corpus: 1650, signal 271560/311943 (executing program) 2021/02/11 00:53:33 fetching corpus: 1700, signal 274689/315945 (executing program) 2021/02/11 00:53:33 fetching corpus: 1750, signal 276864/319079 (executing program) 2021/02/11 00:53:33 fetching corpus: 1800, signal 278833/322071 (executing program) 2021/02/11 00:53:33 fetching corpus: 1850, signal 283889/327671 (executing program) 2021/02/11 00:53:33 fetching corpus: 1900, signal 286708/331317 (executing program) 2021/02/11 00:53:33 fetching corpus: 1950, signal 290261/335601 (executing program) 2021/02/11 00:53:33 fetching corpus: 2000, signal 293454/339516 (executing program) 2021/02/11 00:53:33 fetching corpus: 2050, signal 296279/343177 (executing program) 2021/02/11 00:53:34 fetching corpus: 2100, signal 299019/346654 (executing program) 2021/02/11 00:53:34 fetching corpus: 2150, signal 302240/350558 (executing program) 2021/02/11 00:53:34 fetching corpus: 2200, signal 304668/353784 (executing program) 2021/02/11 00:53:34 fetching corpus: 2250, signal 306733/356621 (executing program) 2021/02/11 00:53:34 fetching corpus: 2300, signal 308873/359507 (executing program) 2021/02/11 00:53:34 fetching corpus: 2350, signal 311618/362924 (executing program) 2021/02/11 00:53:34 fetching corpus: 2400, signal 313763/365828 (executing program) 2021/02/11 00:53:34 fetching corpus: 2450, signal 316100/368896 (executing program) 2021/02/11 00:53:34 fetching corpus: 2500, signal 318950/372379 (executing program) 2021/02/11 00:53:35 fetching corpus: 2550, signal 320720/374945 (executing program) 2021/02/11 00:53:35 fetching corpus: 2600, signal 323111/378025 (executing program) 2021/02/11 00:53:35 fetching corpus: 2650, signal 325063/380728 (executing program) 2021/02/11 00:53:35 fetching corpus: 2700, signal 327521/383818 (executing program) 2021/02/11 00:53:35 fetching corpus: 2750, signal 329985/386940 (executing program) 2021/02/11 00:53:35 fetching corpus: 2800, signal 331893/389534 (executing program) 2021/02/11 00:53:35 fetching corpus: 2850, signal 333219/391692 (executing program) 2021/02/11 00:53:35 fetching corpus: 2900, signal 335039/394184 (executing program) 2021/02/11 00:53:35 fetching corpus: 2950, signal 337614/397299 (executing program) 2021/02/11 00:53:35 fetching corpus: 3000, signal 339771/400059 (executing program) 2021/02/11 00:53:35 fetching corpus: 3050, signal 341665/402535 (executing program) 2021/02/11 00:53:36 fetching corpus: 3100, signal 344310/405670 (executing program) 2021/02/11 00:53:36 fetching corpus: 3150, signal 346292/408267 (executing program) 2021/02/11 00:53:36 fetching corpus: 3200, signal 347728/410413 (executing program) 2021/02/11 00:53:36 fetching corpus: 3250, signal 349595/412910 (executing program) 2021/02/11 00:53:36 fetching corpus: 3300, signal 351311/415268 (executing program) 2021/02/11 00:53:36 fetching corpus: 3350, signal 352854/417457 (executing program) 2021/02/11 00:53:36 fetching corpus: 3400, signal 354423/419640 (executing program) 2021/02/11 00:53:36 fetching corpus: 3450, signal 355578/421495 (executing program) 2021/02/11 00:53:36 fetching corpus: 3500, signal 357544/423984 (executing program) 2021/02/11 00:53:37 fetching corpus: 3550, signal 359296/426295 (executing program) 2021/02/11 00:53:37 fetching corpus: 3600, signal 360430/428092 (executing program) 2021/02/11 00:53:37 fetching corpus: 3650, signal 362318/430501 (executing program) 2021/02/11 00:53:37 fetching corpus: 3700, signal 364007/432716 (executing program) 2021/02/11 00:53:37 fetching corpus: 3750, signal 365702/434945 (executing program) 2021/02/11 00:53:37 fetching corpus: 3800, signal 368084/437658 (executing program) 2021/02/11 00:53:37 fetching corpus: 3850, signal 369572/439674 (executing program) 2021/02/11 00:53:37 fetching corpus: 3900, signal 370904/441592 (executing program) 2021/02/11 00:53:38 fetching corpus: 3950, signal 372599/443789 (executing program) 2021/02/11 00:53:38 fetching corpus: 4000, signal 374294/445985 (executing program) 2021/02/11 00:53:38 fetching corpus: 4050, signal 376479/448555 (executing program) 2021/02/11 00:53:38 fetching corpus: 4100, signal 378536/451003 (executing program) 2021/02/11 00:53:38 fetching corpus: 4150, signal 380953/453687 (executing program) 2021/02/11 00:53:38 fetching corpus: 4200, signal 382652/455799 (executing program) 2021/02/11 00:53:38 fetching corpus: 4250, signal 383882/457532 (executing program) 2021/02/11 00:53:38 fetching corpus: 4300, signal 384981/459206 (executing program) 2021/02/11 00:53:38 fetching corpus: 4350, signal 386104/460870 (executing program) 2021/02/11 00:53:39 fetching corpus: 4400, signal 387285/462533 (executing program) 2021/02/11 00:53:39 fetching corpus: 4450, signal 389331/464874 (executing program) 2021/02/11 00:53:39 fetching corpus: 4500, signal 390467/466560 (executing program) 2021/02/11 00:53:39 fetching corpus: 4550, signal 392317/468739 (executing program) 2021/02/11 00:53:39 fetching corpus: 4600, signal 393845/470630 (executing program) 2021/02/11 00:53:39 fetching corpus: 4650, signal 395602/472690 (executing program) 2021/02/11 00:53:39 fetching corpus: 4700, signal 396973/474498 (executing program) 2021/02/11 00:53:39 fetching corpus: 4750, signal 398748/476557 (executing program) 2021/02/11 00:53:39 fetching corpus: 4800, signal 399945/478236 (executing program) 2021/02/11 00:53:40 fetching corpus: 4850, signal 401360/480044 (executing program) 2021/02/11 00:53:40 fetching corpus: 4899, signal 403006/482046 (executing program) 2021/02/11 00:53:40 fetching corpus: 4949, signal 404258/483698 (executing program) 2021/02/11 00:53:40 fetching corpus: 4999, signal 405908/485654 (executing program) 2021/02/11 00:53:40 fetching corpus: 5049, signal 406942/487136 (executing program) 2021/02/11 00:53:40 fetching corpus: 5099, signal 408019/488682 (executing program) 2021/02/11 00:53:40 fetching corpus: 5149, signal 409492/490500 (executing program) 2021/02/11 00:53:40 fetching corpus: 5199, signal 410646/492085 (executing program) 2021/02/11 00:53:40 fetching corpus: 5249, signal 411597/493571 (executing program) 2021/02/11 00:53:41 fetching corpus: 5299, signal 412665/495066 (executing program) 2021/02/11 00:53:41 fetching corpus: 5349, signal 413589/496494 (executing program) 2021/02/11 00:53:41 fetching corpus: 5399, signal 414544/497932 (executing program) 2021/02/11 00:53:41 fetching corpus: 5449, signal 415547/499380 (executing program) 2021/02/11 00:53:41 fetching corpus: 5499, signal 416497/500790 (executing program) 2021/02/11 00:53:41 fetching corpus: 5549, signal 417630/502269 (executing program) 2021/02/11 00:53:41 fetching corpus: 5599, signal 418640/503712 (executing program) 2021/02/11 00:53:41 fetching corpus: 5649, signal 419812/505255 (executing program) 2021/02/11 00:53:41 fetching corpus: 5699, signal 421516/507110 (executing program) 2021/02/11 00:53:41 fetching corpus: 5749, signal 422718/508598 (executing program) 2021/02/11 00:53:42 fetching corpus: 5799, signal 423825/510084 (executing program) 2021/02/11 00:53:42 fetching corpus: 5849, signal 424928/511536 (executing program) 2021/02/11 00:53:42 fetching corpus: 5899, signal 426151/513043 (executing program) 2021/02/11 00:53:42 fetching corpus: 5949, signal 426935/514322 (executing program) 2021/02/11 00:53:42 fetching corpus: 5999, signal 428425/516016 (executing program) 2021/02/11 00:53:42 fetching corpus: 6049, signal 429253/517296 (executing program) 2021/02/11 00:53:42 fetching corpus: 6099, signal 430226/518661 (executing program) 2021/02/11 00:53:42 fetching corpus: 6149, signal 431646/520285 (executing program) 2021/02/11 00:53:42 fetching corpus: 6199, signal 432819/521683 (executing program) 2021/02/11 00:53:43 fetching corpus: 6249, signal 434159/523225 (executing program) 2021/02/11 00:53:43 fetching corpus: 6299, signal 434901/524331 (executing program) 2021/02/11 00:53:43 fetching corpus: 6349, signal 436046/525711 (executing program) 2021/02/11 00:53:43 fetching corpus: 6399, signal 437060/527057 (executing program) 2021/02/11 00:53:43 fetching corpus: 6449, signal 437782/528218 (executing program) 2021/02/11 00:53:43 fetching corpus: 6499, signal 438775/529551 (executing program) 2021/02/11 00:53:43 fetching corpus: 6549, signal 440275/531160 (executing program) 2021/02/11 00:53:43 fetching corpus: 6599, signal 441881/532807 (executing program) 2021/02/11 00:53:43 fetching corpus: 6649, signal 443548/534511 (executing program) 2021/02/11 00:53:44 fetching corpus: 6699, signal 444556/535801 (executing program) 2021/02/11 00:53:44 fetching corpus: 6749, signal 445492/537049 (executing program) 2021/02/11 00:53:44 fetching corpus: 6799, signal 446683/538396 (executing program) 2021/02/11 00:53:44 fetching corpus: 6849, signal 448249/540014 (executing program) 2021/02/11 00:53:44 fetching corpus: 6899, signal 448986/541068 (executing program) 2021/02/11 00:53:44 fetching corpus: 6949, signal 450016/542293 (executing program) 2021/02/11 00:53:44 fetching corpus: 6999, signal 451321/543706 (executing program) 2021/02/11 00:53:44 fetching corpus: 7049, signal 452311/544900 (executing program) 2021/02/11 00:53:44 fetching corpus: 7099, signal 453731/546387 (executing program) 2021/02/11 00:53:45 fetching corpus: 7149, signal 454747/547613 (executing program) 2021/02/11 00:53:45 fetching corpus: 7199, signal 455982/548937 (executing program) 2021/02/11 00:53:45 fetching corpus: 7249, signal 456905/550125 (executing program) 2021/02/11 00:53:45 fetching corpus: 7299, signal 457848/551272 (executing program) 2021/02/11 00:53:45 fetching corpus: 7349, signal 458594/552287 (executing program) 2021/02/11 00:53:45 fetching corpus: 7399, signal 459235/553290 (executing program) 2021/02/11 00:53:45 fetching corpus: 7449, signal 460896/554841 (executing program) 2021/02/11 00:53:45 fetching corpus: 7499, signal 462079/556136 (executing program) 2021/02/11 00:53:46 fetching corpus: 7549, signal 462948/557258 (executing program) 2021/02/11 00:53:46 fetching corpus: 7599, signal 464253/558553 (executing program) 2021/02/11 00:53:46 fetching corpus: 7649, signal 465250/559692 (executing program) 2021/02/11 00:53:46 fetching corpus: 7699, signal 466673/561054 (executing program) 2021/02/11 00:53:46 fetching corpus: 7749, signal 467347/561996 (executing program) 2021/02/11 00:53:46 fetching corpus: 7799, signal 468483/563234 (executing program) 2021/02/11 00:53:46 fetching corpus: 7849, signal 469093/564164 (executing program) 2021/02/11 00:53:46 fetching corpus: 7899, signal 470519/565504 (executing program) 2021/02/11 00:53:46 fetching corpus: 7949, signal 471476/566640 (executing program) 2021/02/11 00:53:46 fetching corpus: 7999, signal 472349/567673 (executing program) 2021/02/11 00:53:47 fetching corpus: 8049, signal 473116/568690 (executing program) 2021/02/11 00:53:47 fetching corpus: 8099, signal 474191/569838 (executing program) 2021/02/11 00:53:47 fetching corpus: 8149, signal 475196/570946 (executing program) 2021/02/11 00:53:47 fetching corpus: 8199, signal 475802/571818 (executing program) 2021/02/11 00:53:47 fetching corpus: 8249, signal 476638/572835 (executing program) 2021/02/11 00:53:47 fetching corpus: 8299, signal 477659/573940 (executing program) 2021/02/11 00:53:47 fetching corpus: 8349, signal 478715/575022 (executing program) 2021/02/11 00:53:47 fetching corpus: 8399, signal 480044/576220 (executing program) 2021/02/11 00:53:47 fetching corpus: 8449, signal 480977/577242 (executing program) 2021/02/11 00:53:47 fetching corpus: 8499, signal 481546/578075 (executing program) 2021/02/11 00:53:48 fetching corpus: 8549, signal 482151/578899 (executing program) 2021/02/11 00:53:48 fetching corpus: 8599, signal 483022/579889 (executing program) 2021/02/11 00:53:48 fetching corpus: 8649, signal 484001/580920 (executing program) 2021/02/11 00:53:48 fetching corpus: 8699, signal 484728/581817 (executing program) 2021/02/11 00:53:48 fetching corpus: 8749, signal 485641/582822 (executing program) 2021/02/11 00:53:48 fetching corpus: 8799, signal 486618/583845 (executing program) 2021/02/11 00:53:48 fetching corpus: 8849, signal 487582/584843 (executing program) 2021/02/11 00:53:48 fetching corpus: 8899, signal 488410/585743 (executing program) 2021/02/11 00:53:48 fetching corpus: 8949, signal 489412/586755 (executing program) 2021/02/11 00:53:48 fetching corpus: 8999, signal 490276/587665 (executing program) 2021/02/11 00:53:49 fetching corpus: 9049, signal 490939/588524 (executing program) 2021/02/11 00:53:49 fetching corpus: 9099, signal 492201/589611 (executing program) 2021/02/11 00:53:49 fetching corpus: 9149, signal 492879/590454 (executing program) 2021/02/11 00:53:49 fetching corpus: 9199, signal 493545/591287 (executing program) 2021/02/11 00:53:49 fetching corpus: 9249, signal 494200/592123 (executing program) 2021/02/11 00:53:49 fetching corpus: 9299, signal 495285/593077 (executing program) 2021/02/11 00:53:49 fetching corpus: 9349, signal 495884/593847 (executing program) 2021/02/11 00:53:49 fetching corpus: 9399, signal 496358/594556 (executing program) 2021/02/11 00:53:50 fetching corpus: 9449, signal 497124/595417 (executing program) 2021/02/11 00:53:50 fetching corpus: 9499, signal 498116/596363 (executing program) 2021/02/11 00:53:50 fetching corpus: 9549, signal 498687/597114 (executing program) 2021/02/11 00:53:50 fetching corpus: 9599, signal 499492/597947 (executing program) 2021/02/11 00:53:50 fetching corpus: 9649, signal 500078/598719 (executing program) 2021/02/11 00:53:50 fetching corpus: 9699, signal 500796/599515 (executing program) 2021/02/11 00:53:50 fetching corpus: 9749, signal 501570/600327 (executing program) 2021/02/11 00:53:50 fetching corpus: 9798, signal 502411/601168 (executing program) 2021/02/11 00:53:50 fetching corpus: 9848, signal 502925/601922 (executing program) 2021/02/11 00:53:50 fetching corpus: 9898, signal 503873/602775 (executing program) 2021/02/11 00:53:51 fetching corpus: 9948, signal 504683/603599 (executing program) 2021/02/11 00:53:51 fetching corpus: 9998, signal 505287/604322 (executing program) 2021/02/11 00:53:51 fetching corpus: 10048, signal 506078/605149 (executing program) 2021/02/11 00:53:51 fetching corpus: 10098, signal 506748/605921 (executing program) 2021/02/11 00:53:51 fetching corpus: 10148, signal 507418/606661 (executing program) 2021/02/11 00:53:51 fetching corpus: 10198, signal 508449/607509 (executing program) 2021/02/11 00:53:51 fetching corpus: 10248, signal 509130/608279 (executing program) 2021/02/11 00:53:51 fetching corpus: 10298, signal 509824/609012 (executing program) 2021/02/11 00:53:51 fetching corpus: 10346, signal 510559/609760 (executing program) 2021/02/11 00:53:52 fetching corpus: 10396, signal 511190/610525 (executing program) 2021/02/11 00:53:52 fetching corpus: 10446, signal 511937/611313 (executing program) 2021/02/11 00:53:52 fetching corpus: 10496, signal 512479/611924 (executing program) 2021/02/11 00:53:52 fetching corpus: 10546, signal 513267/612701 (executing program) 2021/02/11 00:53:52 fetching corpus: 10596, signal 513734/613360 (executing program) 2021/02/11 00:53:52 fetching corpus: 10646, signal 514671/614215 (executing program) 2021/02/11 00:53:52 fetching corpus: 10696, signal 515399/614905 (executing program) 2021/02/11 00:53:52 fetching corpus: 10746, signal 515988/615538 (executing program) 2021/02/11 00:53:53 fetching corpus: 10796, signal 516498/616208 (executing program) 2021/02/11 00:53:53 fetching corpus: 10846, signal 516990/616866 (executing program) 2021/02/11 00:53:53 fetching corpus: 10896, signal 517507/617490 (executing program) 2021/02/11 00:53:53 fetching corpus: 10946, signal 518200/618171 (executing program) 2021/02/11 00:53:53 fetching corpus: 10996, signal 518810/618821 (executing program) 2021/02/11 00:53:53 fetching corpus: 11046, signal 519551/619513 (executing program) 2021/02/11 00:53:53 fetching corpus: 11096, signal 520153/620191 (executing program) 2021/02/11 00:53:53 fetching corpus: 11146, signal 520753/620851 (executing program) 2021/02/11 00:53:53 fetching corpus: 11196, signal 521451/621508 (executing program) 2021/02/11 00:53:54 fetching corpus: 11246, signal 522324/622243 (executing program) 2021/02/11 00:53:54 fetching corpus: 11296, signal 523207/622945 (executing program) 2021/02/11 00:53:54 fetching corpus: 11346, signal 523733/623562 (executing program) 2021/02/11 00:53:54 fetching corpus: 11396, signal 524340/624199 (executing program) 2021/02/11 00:53:54 fetching corpus: 11446, signal 525232/624894 (executing program) 2021/02/11 00:53:54 fetching corpus: 11496, signal 525693/625487 (executing program) 2021/02/11 00:53:54 fetching corpus: 11546, signal 526360/626133 (executing program) 2021/02/11 00:53:54 fetching corpus: 11596, signal 527067/626787 (executing program) 2021/02/11 00:53:54 fetching corpus: 11646, signal 527600/627390 (executing program) 2021/02/11 00:53:54 fetching corpus: 11696, signal 528166/628023 (executing program) 2021/02/11 00:53:55 fetching corpus: 11746, signal 528901/628619 (executing program) 2021/02/11 00:53:55 fetching corpus: 11796, signal 529613/629265 (executing program) 2021/02/11 00:53:55 fetching corpus: 11846, signal 530146/629819 (executing program) 2021/02/11 00:53:55 fetching corpus: 11896, signal 530785/630408 (executing program) 2021/02/11 00:53:55 fetching corpus: 11946, signal 531207/630959 (executing program) 2021/02/11 00:53:55 fetching corpus: 11996, signal 532032/631627 (executing program) 2021/02/11 00:53:55 fetching corpus: 12045, signal 532715/632209 (executing program) 2021/02/11 00:53:55 fetching corpus: 12095, signal 533579/632904 (executing program) 2021/02/11 00:53:55 fetching corpus: 12145, signal 534385/633537 (executing program) 2021/02/11 00:53:55 fetching corpus: 12195, signal 535129/634152 (executing program) 2021/02/11 00:53:56 fetching corpus: 12244, signal 535790/634743 (executing program) 2021/02/11 00:53:56 fetching corpus: 12294, signal 536221/635258 (executing program) 2021/02/11 00:53:56 fetching corpus: 12344, signal 536798/635792 (executing program) 2021/02/11 00:53:56 fetching corpus: 12394, signal 537201/636314 (executing program) 2021/02/11 00:53:56 fetching corpus: 12444, signal 537936/636922 (executing program) 2021/02/11 00:53:56 fetching corpus: 12493, signal 538523/637437 (executing program) 2021/02/11 00:53:56 fetching corpus: 12543, signal 539364/638030 (executing program) 2021/02/11 00:53:56 fetching corpus: 12593, signal 539773/638487 (executing program) 2021/02/11 00:53:57 fetching corpus: 12643, signal 540313/638982 (executing program) 2021/02/11 00:53:57 fetching corpus: 12693, signal 541000/639528 (executing program) 2021/02/11 00:53:57 fetching corpus: 12743, signal 541489/640040 (executing program) 2021/02/11 00:53:57 fetching corpus: 12793, signal 542241/640607 (executing program) 2021/02/11 00:53:57 fetching corpus: 12843, signal 542701/641114 (executing program) 2021/02/11 00:53:57 fetching corpus: 12893, signal 543232/641615 (executing program) 2021/02/11 00:53:57 fetching corpus: 12943, signal 543655/642063 (executing program) 2021/02/11 00:53:57 fetching corpus: 12993, signal 544257/642562 (executing program) 2021/02/11 00:53:57 fetching corpus: 13043, signal 544716/643034 (executing program) 2021/02/11 00:53:58 fetching corpus: 13093, signal 545388/643581 (executing program) 2021/02/11 00:53:58 fetching corpus: 13143, signal 545737/644055 (executing program) 2021/02/11 00:53:58 fetching corpus: 13193, signal 546367/644548 (executing program) 2021/02/11 00:53:58 fetching corpus: 13243, signal 546904/645054 (executing program) 2021/02/11 00:53:58 fetching corpus: 13293, signal 547428/645569 (executing program) 2021/02/11 00:53:58 fetching corpus: 13343, signal 548067/646049 (executing program) 2021/02/11 00:53:58 fetching corpus: 13393, signal 548836/646554 (executing program) 2021/02/11 00:53:58 fetching corpus: 13443, signal 549354/647041 (executing program) 2021/02/11 00:53:58 fetching corpus: 13493, signal 549906/647530 (executing program) 2021/02/11 00:53:59 fetching corpus: 13543, signal 550520/648009 (executing program) 2021/02/11 00:53:59 fetching corpus: 13593, signal 551036/648447 (executing program) 2021/02/11 00:53:59 fetching corpus: 13643, signal 551451/648857 (executing program) 2021/02/11 00:53:59 fetching corpus: 13693, signal 552066/649305 (executing program) 2021/02/11 00:53:59 fetching corpus: 13743, signal 552645/649745 (executing program) 2021/02/11 00:53:59 fetching corpus: 13793, signal 552987/650172 (executing program) 2021/02/11 00:53:59 fetching corpus: 13843, signal 553406/650606 (executing program) 2021/02/11 00:53:59 fetching corpus: 13893, signal 554010/651068 (executing program) 2021/02/11 00:54:00 fetching corpus: 13943, signal 554591/651514 (executing program) 2021/02/11 00:54:00 fetching corpus: 13993, signal 555449/651970 (executing program) 2021/02/11 00:54:00 fetching corpus: 14043, signal 555849/652372 (executing program) 2021/02/11 00:54:00 fetching corpus: 14093, signal 556240/652817 (executing program) 2021/02/11 00:54:00 fetching corpus: 14143, signal 556806/653250 (executing program) 2021/02/11 00:54:00 fetching corpus: 14193, signal 557309/653669 (executing program) 2021/02/11 00:54:00 fetching corpus: 14243, signal 557740/654100 (executing program) 2021/02/11 00:54:00 fetching corpus: 14293, signal 558314/654498 (executing program) 2021/02/11 00:54:00 fetching corpus: 14343, signal 559210/654948 (executing program) 2021/02/11 00:54:00 fetching corpus: 14393, signal 559693/655336 (executing program) 2021/02/11 00:54:00 fetching corpus: 14443, signal 559973/655713 (executing program) 2021/02/11 00:54:01 fetching corpus: 14492, signal 560461/656126 (executing program) 2021/02/11 00:54:01 fetching corpus: 14542, signal 560944/656514 (executing program) 2021/02/11 00:54:01 fetching corpus: 14592, signal 561394/656899 (executing program) 2021/02/11 00:54:01 fetching corpus: 14642, signal 562058/657289 (executing program) 2021/02/11 00:54:01 fetching corpus: 14692, signal 562431/657663 (executing program) 2021/02/11 00:54:01 fetching corpus: 14742, signal 562976/658043 (executing program) 2021/02/11 00:54:01 fetching corpus: 14791, signal 563463/658407 (executing program) 2021/02/11 00:54:01 fetching corpus: 14841, signal 564256/658819 (executing program) 2021/02/11 00:54:02 fetching corpus: 14891, signal 565561/659319 (executing program) 2021/02/11 00:54:02 fetching corpus: 14941, signal 566063/659663 (executing program) 2021/02/11 00:54:02 fetching corpus: 14991, signal 566548/660016 (executing program) 2021/02/11 00:54:02 fetching corpus: 15041, signal 567005/660389 (executing program) 2021/02/11 00:54:02 fetching corpus: 15089, signal 567372/660707 (executing program) 2021/02/11 00:54:02 fetching corpus: 15139, signal 567951/661069 (executing program) 2021/02/11 00:54:02 fetching corpus: 15189, signal 568321/661392 (executing program) 2021/02/11 00:54:02 fetching corpus: 15239, signal 568754/661738 (executing program) 2021/02/11 00:54:02 fetching corpus: 15289, signal 569198/662118 (executing program) 2021/02/11 00:54:02 fetching corpus: 15339, signal 569803/662457 (executing program) 2021/02/11 00:54:03 fetching corpus: 15389, signal 570239/662798 (executing program) 2021/02/11 00:54:03 fetching corpus: 15439, signal 570626/663113 (executing program) 2021/02/11 00:54:03 fetching corpus: 15489, signal 571084/663433 (executing program) 2021/02/11 00:54:03 fetching corpus: 15539, signal 571588/663781 (executing program) 2021/02/11 00:54:03 fetching corpus: 15589, signal 572120/664073 (executing program) 2021/02/11 00:54:03 fetching corpus: 15639, signal 572581/664411 (executing program) 2021/02/11 00:54:03 fetching corpus: 15689, signal 573406/664751 (executing program) 2021/02/11 00:54:03 fetching corpus: 15739, signal 573983/665093 (executing program) 2021/02/11 00:54:03 fetching corpus: 15789, signal 574336/665395 (executing program) 2021/02/11 00:54:04 fetching corpus: 15839, signal 574741/665700 (executing program) 2021/02/11 00:54:04 fetching corpus: 15889, signal 575194/665981 (executing program) 2021/02/11 00:54:04 fetching corpus: 15939, signal 575473/666283 (executing program) 2021/02/11 00:54:04 fetching corpus: 15989, signal 576003/666573 (executing program) 2021/02/11 00:54:04 fetching corpus: 16039, signal 576422/666861 (executing program) 2021/02/11 00:54:04 fetching corpus: 16089, signal 576820/667156 (executing program) 2021/02/11 00:54:04 fetching corpus: 16139, signal 577165/667435 (executing program) 2021/02/11 00:54:04 fetching corpus: 16189, signal 577653/667718 (executing program) 2021/02/11 00:54:04 fetching corpus: 16239, signal 577952/668012 (executing program) 2021/02/11 00:54:04 fetching corpus: 16289, signal 578429/668311 (executing program) 2021/02/11 00:54:05 fetching corpus: 16339, signal 579039/668616 (executing program) 2021/02/11 00:54:05 fetching corpus: 16389, signal 579604/668876 (executing program) 2021/02/11 00:54:05 fetching corpus: 16439, signal 580068/669138 (executing program) 2021/02/11 00:54:05 fetching corpus: 16489, signal 580517/669411 (executing program) 2021/02/11 00:54:05 fetching corpus: 16539, signal 581050/669664 (executing program) 2021/02/11 00:54:05 fetching corpus: 16589, signal 581448/669924 (executing program) 2021/02/11 00:54:05 fetching corpus: 16639, signal 581956/670186 (executing program) 2021/02/11 00:54:05 fetching corpus: 16689, signal 582576/670468 (executing program) 2021/02/11 00:54:06 fetching corpus: 16739, signal 583049/670543 (executing program) 2021/02/11 00:54:06 fetching corpus: 16789, signal 583420/670543 (executing program) 2021/02/11 00:54:06 fetching corpus: 16839, signal 583960/670543 (executing program) 2021/02/11 00:54:06 fetching corpus: 16889, signal 584375/670543 (executing program) 2021/02/11 00:54:06 fetching corpus: 16939, signal 584881/670549 (executing program) 2021/02/11 00:54:06 fetching corpus: 16989, signal 585221/670555 (executing program) 2021/02/11 00:54:06 fetching corpus: 17039, signal 585634/670555 (executing program) 2021/02/11 00:54:06 fetching corpus: 17089, signal 586091/670555 (executing program) 2021/02/11 00:54:06 fetching corpus: 17139, signal 586659/670555 (executing program) 2021/02/11 00:54:06 fetching corpus: 17189, signal 586970/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17239, signal 587388/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17289, signal 587806/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17339, signal 588134/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17389, signal 588661/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17439, signal 589024/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17489, signal 589651/670555 (executing program) 2021/02/11 00:54:07 fetching corpus: 17539, signal 590382/670557 (executing program) 2021/02/11 00:54:07 fetching corpus: 17589, signal 590772/670557 (executing program) 2021/02/11 00:54:07 fetching corpus: 17639, signal 591270/670557 (executing program) 2021/02/11 00:54:07 fetching corpus: 17689, signal 591599/670557 (executing program) 2021/02/11 00:54:08 fetching corpus: 17739, signal 592023/670557 (executing program) 2021/02/11 00:54:08 fetching corpus: 17789, signal 592341/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 17839, signal 592785/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 17889, signal 593214/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 17939, signal 593553/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 17989, signal 593991/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 18039, signal 594394/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 18089, signal 594947/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 18139, signal 595420/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 18189, signal 595868/670570 (executing program) 2021/02/11 00:54:08 fetching corpus: 18239, signal 596106/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18289, signal 596449/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18339, signal 596800/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18389, signal 597178/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18439, signal 597663/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18489, signal 597973/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18539, signal 598282/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18589, signal 598593/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18639, signal 598973/670570 (executing program) 2021/02/11 00:54:09 fetching corpus: 18689, signal 599431/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18739, signal 599846/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18789, signal 600173/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18839, signal 600490/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18889, signal 600983/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18939, signal 601299/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 18989, signal 601597/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 19039, signal 602119/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 19089, signal 602386/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 19139, signal 602627/670570 (executing program) 2021/02/11 00:54:10 fetching corpus: 19189, signal 603275/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19239, signal 603582/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19289, signal 604018/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19339, signal 604399/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19389, signal 604914/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19439, signal 605169/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19489, signal 605583/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19539, signal 606133/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19589, signal 606449/670570 (executing program) 2021/02/11 00:54:11 fetching corpus: 19639, signal 606928/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19689, signal 607404/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19739, signal 607746/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19789, signal 608069/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19839, signal 608424/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19889, signal 608874/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19939, signal 609258/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 19989, signal 609539/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 20039, signal 609866/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 20089, signal 610216/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 20139, signal 610643/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 20189, signal 611024/670570 (executing program) 2021/02/11 00:54:12 fetching corpus: 20239, signal 611289/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20289, signal 611684/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20339, signal 612111/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20389, signal 612425/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20439, signal 612775/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20489, signal 613152/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20539, signal 613495/670571 (executing program) 2021/02/11 00:54:13 fetching corpus: 20589, signal 613866/670575 (executing program) 2021/02/11 00:54:13 fetching corpus: 20639, signal 614225/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20689, signal 614723/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20739, signal 615180/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20789, signal 615693/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20839, signal 616055/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20889, signal 616424/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20939, signal 616837/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 20989, signal 617584/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 21039, signal 618109/670575 (executing program) 2021/02/11 00:54:14 fetching corpus: 21089, signal 618658/670577 (executing program) 2021/02/11 00:54:14 fetching corpus: 21139, signal 618967/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21189, signal 619391/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21239, signal 619740/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21289, signal 620122/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21339, signal 620433/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21389, signal 620794/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21439, signal 621081/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21489, signal 621522/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21539, signal 621856/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21589, signal 622159/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21639, signal 622756/670577 (executing program) 2021/02/11 00:54:15 fetching corpus: 21689, signal 623178/670577 (executing program) 2021/02/11 00:54:16 fetching corpus: 21739, signal 623451/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 21789, signal 623832/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 21839, signal 624103/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 21889, signal 624404/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 21939, signal 624849/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 21989, signal 625136/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 22039, signal 625550/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 22089, signal 625819/670579 (executing program) 2021/02/11 00:54:16 fetching corpus: 22139, signal 626301/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22189, signal 626507/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22239, signal 626752/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22289, signal 626988/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22339, signal 627239/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22389, signal 627608/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22439, signal 627866/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22489, signal 628144/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22539, signal 628506/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22589, signal 628945/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22639, signal 629484/670579 (executing program) 2021/02/11 00:54:17 fetching corpus: 22689, signal 629652/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22739, signal 630122/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22789, signal 630502/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22839, signal 630758/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22889, signal 631054/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22939, signal 631357/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 22989, signal 631699/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 23039, signal 632079/670579 (executing program) 2021/02/11 00:54:18 fetching corpus: 23089, signal 632470/670582 (executing program) 2021/02/11 00:54:18 fetching corpus: 23139, signal 632765/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23189, signal 633094/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23239, signal 633534/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23289, signal 634004/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23339, signal 634418/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23389, signal 634682/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23439, signal 634876/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23489, signal 635177/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23539, signal 635586/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23589, signal 635822/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23639, signal 636101/670583 (executing program) 2021/02/11 00:54:19 fetching corpus: 23689, signal 636529/670583 (executing program) 2021/02/11 00:54:20 fetching corpus: 23739, signal 636716/670583 (executing program) 2021/02/11 00:54:20 fetching corpus: 23789, signal 636985/670583 (executing program) 2021/02/11 00:54:20 fetching corpus: 23839, signal 637329/670583 (executing program) 2021/02/11 00:54:20 fetching corpus: 23889, signal 637601/670588 (executing program) 2021/02/11 00:54:20 fetching corpus: 23939, signal 637807/670588 (executing program) 2021/02/11 00:54:20 fetching corpus: 23989, signal 638142/670588 (executing program) 2021/02/11 00:54:20 fetching corpus: 24039, signal 638335/670588 (executing program) 2021/02/11 00:54:20 fetching corpus: 24089, signal 638723/670588 (executing program) 2021/02/11 00:54:20 fetching corpus: 24139, signal 638997/670591 (executing program) 2021/02/11 00:54:20 fetching corpus: 24189, signal 639235/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24239, signal 639560/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24289, signal 639885/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24339, signal 640273/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24389, signal 640521/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24439, signal 640843/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24489, signal 641194/670591 (executing program) 2021/02/11 00:54:21 fetching corpus: 24539, signal 641483/670592 (executing program) 2021/02/11 00:54:21 fetching corpus: 24589, signal 641841/670592 (executing program) 2021/02/11 00:54:21 fetching corpus: 24639, signal 642133/670592 (executing program) 2021/02/11 00:54:21 fetching corpus: 24689, signal 642463/670592 (executing program) 2021/02/11 00:54:22 fetching corpus: 24739, signal 642740/670592 (executing program) 2021/02/11 00:54:22 fetching corpus: 24789, signal 643032/670593 (executing program) 2021/02/11 00:54:22 fetching corpus: 24839, signal 643386/670593 (executing program) 2021/02/11 00:54:22 fetching corpus: 24889, signal 643698/670620 (executing program) 2021/02/11 00:54:22 fetching corpus: 24939, signal 643930/670629 (executing program) 2021/02/11 00:54:22 fetching corpus: 24989, signal 644171/670629 (executing program) 2021/02/11 00:54:22 fetching corpus: 25039, signal 644408/670629 (executing program) 2021/02/11 00:54:22 fetching corpus: 25089, signal 644740/670629 (executing program) 2021/02/11 00:54:22 fetching corpus: 25139, signal 645017/670629 (executing program) 2021/02/11 00:54:22 fetching corpus: 25189, signal 645347/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25239, signal 646122/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25289, signal 646339/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25339, signal 646668/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25389, signal 646889/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25439, signal 647084/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25489, signal 647319/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25539, signal 647661/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25589, signal 647915/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25639, signal 648301/670629 (executing program) 2021/02/11 00:54:23 fetching corpus: 25689, signal 648501/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25739, signal 648751/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25789, signal 649055/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25839, signal 649338/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25889, signal 649642/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25939, signal 649876/670629 (executing program) 2021/02/11 00:54:24 fetching corpus: 25989, signal 650187/670630 (executing program) 2021/02/11 00:54:24 fetching corpus: 26039, signal 650360/670630 (executing program) 2021/02/11 00:54:24 fetching corpus: 26089, signal 650639/670630 (executing program) 2021/02/11 00:54:24 fetching corpus: 26139, signal 650815/670630 (executing program) 2021/02/11 00:54:24 fetching corpus: 26189, signal 651043/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26239, signal 651236/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26289, signal 651627/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26339, signal 651910/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26389, signal 652179/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26439, signal 652432/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26489, signal 652652/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26539, signal 652860/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26589, signal 653105/670630 (executing program) 2021/02/11 00:54:25 fetching corpus: 26639, signal 653462/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26689, signal 653821/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26739, signal 654142/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26789, signal 654362/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26839, signal 654693/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26889, signal 654968/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26939, signal 655227/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 26989, signal 655494/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 27039, signal 655666/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 27089, signal 656076/670630 (executing program) 2021/02/11 00:54:26 fetching corpus: 27139, signal 656288/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27189, signal 656630/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27239, signal 656848/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27289, signal 657135/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27339, signal 657417/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27389, signal 657729/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27439, signal 657972/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27489, signal 658236/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27539, signal 658592/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27589, signal 658786/670630 (executing program) 2021/02/11 00:54:27 fetching corpus: 27639, signal 659014/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27689, signal 659293/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27739, signal 659545/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27789, signal 659737/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27839, signal 660040/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27889, signal 660264/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27939, signal 660619/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 27989, signal 660826/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 28039, signal 660987/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 28089, signal 661320/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 28139, signal 661592/670630 (executing program) 2021/02/11 00:54:28 fetching corpus: 28189, signal 661816/670630 (executing program) 2021/02/11 00:54:29 fetching corpus: 28239, signal 662102/670630 (executing program) 2021/02/11 00:54:29 fetching corpus: 28289, signal 662359/670630 (executing program) 2021/02/11 00:54:29 fetching corpus: 28289, signal 662359/670630 (executing program) 2021/02/11 00:54:30 starting 6 fuzzer processes 00:54:31 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x1d, r0, &(0x7f0000000080), 0x0) 00:54:31 executing program 1: r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) r1 = creat(&(0x7f00000001c0)='./bus\x00', 0x0) r2 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000040)) lseek(r1, 0x7ffffc, 0x0) write$binfmt_elf64(r1, &(0x7f00000002c0)=ANY=[], 0x1a0) fallocate(r0, 0x100000003, 0x800000, 0x80019c) 00:54:31 executing program 2: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$read(0x6, r0, &(0x7f0000000080), 0xf8ffffff) 00:54:31 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000180)={0x9, 0x0, 0x0, 0xfffffffc}, 0x40) 00:54:32 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x1c, r1, 0x1, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 00:54:32 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$inet6(r0, &(0x7f0000005e40)=[{{&(0x7f0000000080)={0xa, 0x4e21, 0x0, @ipv4={[], [], @loopback}}, 0x1c, 0x0}}, {{&(0x7f0000000280)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0, 0x0, &(0x7f00000003c0)=[@flowinfo={{0x14, 0x29, 0xb, 0xab5}}], 0x18}}], 0x2, 0x0) syzkaller login: [ 136.659234][ T8465] IPVS: ftp: loaded support on port[0] = 21 [ 136.904288][ T8497] IPVS: ftp: loaded support on port[0] = 21 [ 136.997047][ T8465] chnl_net:caif_netlink_parms(): no params data found [ 137.079247][ T8612] IPVS: ftp: loaded support on port[0] = 21 [ 137.159947][ T8465] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.169014][ T8465] bridge0: port 1(bridge_slave_0) entered disabled state [ 137.177978][ T8465] device bridge_slave_0 entered promiscuous mode [ 137.188636][ T8465] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.195961][ T8465] bridge0: port 2(bridge_slave_1) entered disabled state [ 137.204264][ T8465] device bridge_slave_1 entered promiscuous mode [ 137.281064][ T8465] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 137.303661][ T8465] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 137.441787][ T8465] team0: Port device team_slave_0 added [ 137.465040][ T8686] IPVS: ftp: loaded support on port[0] = 21 [ 137.482009][ T8465] team0: Port device team_slave_1 added [ 137.494752][ T8497] chnl_net:caif_netlink_parms(): no params data found [ 137.585460][ T8806] IPVS: ftp: loaded support on port[0] = 21 [ 137.709977][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 137.717220][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.743631][ T8465] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 137.763340][ T8612] chnl_net:caif_netlink_parms(): no params data found [ 137.779624][ T8465] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 137.786747][ T8465] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 137.814694][ T8465] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 137.954827][ T8910] IPVS: ftp: loaded support on port[0] = 21 [ 138.022048][ T8497] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.030377][ T8497] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.040662][ T8497] device bridge_slave_0 entered promiscuous mode [ 138.065248][ T8465] device hsr_slave_0 entered promiscuous mode [ 138.072167][ T8465] device hsr_slave_1 entered promiscuous mode [ 138.098514][ T8497] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.109728][ T8497] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.118510][ T8497] device bridge_slave_1 entered promiscuous mode [ 138.279045][ T8497] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.288944][ T8612] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.296772][ T8612] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.306462][ T8612] device bridge_slave_0 entered promiscuous mode [ 138.318008][ T8612] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.327062][ T8612] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.335732][ T8612] device bridge_slave_1 entered promiscuous mode [ 138.348354][ T8686] chnl_net:caif_netlink_parms(): no params data found [ 138.366597][ T8497] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.467748][ T8612] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 138.483136][ T8612] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 138.497162][ T8497] team0: Port device team_slave_0 added [ 138.547444][ T8497] team0: Port device team_slave_1 added [ 138.594780][ T8612] team0: Port device team_slave_0 added [ 138.625620][ T8806] chnl_net:caif_netlink_parms(): no params data found [ 138.643507][ T3792] Bluetooth: hci0: command 0x0409 tx timeout [ 138.650282][ T8612] team0: Port device team_slave_1 added [ 138.665020][ T8686] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.672157][ T8686] bridge0: port 1(bridge_slave_0) entered disabled state [ 138.680883][ T8686] device bridge_slave_0 entered promiscuous mode [ 138.717685][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.725354][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.752063][ T8497] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 138.769932][ T8497] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 138.778660][ T8497] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 138.805107][ T8497] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 138.842412][ T8686] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.849508][ T8686] bridge0: port 2(bridge_slave_1) entered disabled state [ 138.863362][ T8686] device bridge_slave_1 entered promiscuous mode [ 138.882558][ T3000] Bluetooth: hci1: command 0x0409 tx timeout [ 138.924723][ T8497] device hsr_slave_0 entered promiscuous mode [ 138.937218][ T8497] device hsr_slave_1 entered promiscuous mode [ 138.944918][ T8497] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 138.954163][ T8497] Cannot create hsr debugfs directory [ 138.975445][ T8910] chnl_net:caif_netlink_parms(): no params data found [ 138.985700][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 138.993544][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.020620][ T8612] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.044235][ T8612] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.051200][ T8612] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.078457][ T8612] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.098935][ T8686] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.113453][ T19] Bluetooth: hci2: command 0x0409 tx timeout [ 139.151600][ T8686] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.249833][ T8612] device hsr_slave_0 entered promiscuous mode [ 139.257606][ T8612] device hsr_slave_1 entered promiscuous mode [ 139.265359][ T8612] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.276069][ T8612] Cannot create hsr debugfs directory [ 139.285347][ T8686] team0: Port device team_slave_0 added [ 139.296526][ T8686] team0: Port device team_slave_1 added [ 139.327438][ T8465] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 139.341016][ T8465] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 139.352336][ T3000] Bluetooth: hci3: command 0x0409 tx timeout [ 139.412703][ T8465] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 139.436246][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.443518][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.469994][ T8686] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 139.500131][ T8806] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.507487][ T8806] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.516212][ T8806] device bridge_slave_0 entered promiscuous mode [ 139.524993][ T8465] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 139.548463][ T8686] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 139.563573][ T8686] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 139.590326][ T8686] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 139.602301][ T19] Bluetooth: hci4: command 0x0409 tx timeout [ 139.619136][ T8806] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.626417][ T8806] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.635500][ T8806] device bridge_slave_1 entered promiscuous mode [ 139.650884][ T8910] bridge0: port 1(bridge_slave_0) entered blocking state [ 139.661620][ T8910] bridge0: port 1(bridge_slave_0) entered disabled state [ 139.670062][ T8910] device bridge_slave_0 entered promiscuous mode [ 139.709586][ T8806] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.723423][ T8910] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.730576][ T8910] bridge0: port 2(bridge_slave_1) entered disabled state [ 139.740673][ T8910] device bridge_slave_1 entered promiscuous mode [ 139.772980][ T8806] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.786310][ T8686] device hsr_slave_0 entered promiscuous mode [ 139.795484][ T8686] device hsr_slave_1 entered promiscuous mode [ 139.802146][ T8686] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 139.810365][ T8686] Cannot create hsr debugfs directory [ 139.844347][ T8910] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 139.878182][ T8806] team0: Port device team_slave_0 added [ 139.908188][ T8910] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 139.922087][ T8806] team0: Port device team_slave_1 added [ 139.929209][ T19] Bluetooth: hci5: command 0x0409 tx timeout [ 139.990969][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 139.998412][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.025412][ T8806] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.039906][ T8806] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.048361][ T8806] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.076204][ T8806] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.097953][ T8910] team0: Port device team_slave_0 added [ 140.115360][ T8910] team0: Port device team_slave_1 added [ 140.137151][ T8497] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 140.149123][ T8497] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 140.211975][ T8497] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 140.222808][ T8910] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 140.229796][ T8910] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.261553][ T8910] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 140.297488][ T8806] device hsr_slave_0 entered promiscuous mode [ 140.305757][ T8806] device hsr_slave_1 entered promiscuous mode [ 140.318348][ T8806] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.326595][ T8806] Cannot create hsr debugfs directory [ 140.339779][ T8497] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 140.353757][ T8910] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 140.360908][ T8910] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 140.387326][ T8910] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 140.466326][ T8612] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 140.480619][ T8612] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 140.519600][ T8910] device hsr_slave_0 entered promiscuous mode [ 140.526336][ T8910] device hsr_slave_1 entered promiscuous mode [ 140.534568][ T8910] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 140.543262][ T8910] Cannot create hsr debugfs directory [ 140.561879][ T8612] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 140.607687][ T8612] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 140.680436][ T8465] 8021q: adding VLAN 0 to HW filter on device bond0 [ 140.713575][ T4911] Bluetooth: hci0: command 0x041b tx timeout [ 140.758319][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 140.768761][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 140.811008][ T8465] 8021q: adding VLAN 0 to HW filter on device team0 [ 140.842424][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 140.851072][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 140.866233][ T19] bridge0: port 1(bridge_slave_0) entered blocking state [ 140.873515][ T19] bridge0: port 1(bridge_slave_0) entered forwarding state [ 140.923523][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 140.931839][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 140.941467][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 140.951587][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 140.952405][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 140.958713][ T4911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 140.976141][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 140.986305][ T8686] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 141.004527][ T8686] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 141.036858][ T8686] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 141.059212][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.079055][ T8686] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 141.102239][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.111046][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.128625][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.141612][ T8806] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 141.173932][ T8497] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.190901][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.192446][ T3000] Bluetooth: hci2: command 0x041b tx timeout [ 141.210551][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.222012][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.231362][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.240884][ T8806] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 141.257466][ T8806] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 141.268824][ T8806] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 141.293596][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.301307][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.310327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.319841][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 141.347445][ T8497] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.365089][ T8465] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.418376][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.432851][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.433262][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.448239][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.474032][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 141.480297][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.489641][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.498968][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.508620][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.515921][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.524930][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 141.534037][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 141.550579][ T8612] 8021q: adding VLAN 0 to HW filter on device bond0 [ 141.562648][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.584482][ T8465] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 141.595230][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 141.613546][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 141.621429][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 141.635087][ T8910] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 141.650176][ T8910] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 141.662942][ T8612] 8021q: adding VLAN 0 to HW filter on device team0 [ 141.673054][ T3203] Bluetooth: hci4: command 0x041b tx timeout [ 141.694868][ T8910] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 141.711958][ T8910] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 141.727437][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 141.737087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 141.746533][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 141.756184][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 141.765622][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 141.775195][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 141.784250][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 141.791288][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 141.840955][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 141.849105][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 141.858554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 141.867529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 141.876125][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 141.885353][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 141.894455][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 141.901541][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 141.909255][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 141.918847][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 141.927678][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 141.956976][ T8497] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 141.969002][ T8497] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 141.983805][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 141.992656][ T3203] Bluetooth: hci5: command 0x041b tx timeout [ 141.995706][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.009754][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.019104][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.029251][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.039860][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.081947][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.098538][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.108978][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 142.118886][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 142.151066][ T8465] device veth0_vlan entered promiscuous mode [ 142.175674][ T8806] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.186182][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 142.196810][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 142.207256][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 142.216357][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 142.229979][ T8612] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 142.241638][ T8465] device veth1_vlan entered promiscuous mode [ 142.270939][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 142.279919][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 142.289023][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 142.297483][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 142.306530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.314860][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.363206][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 142.370649][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 142.379693][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.388585][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.401421][ T8497] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.415596][ T8686] 8021q: adding VLAN 0 to HW filter on device bond0 [ 142.431340][ T8806] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.452360][ T8612] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 142.476054][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 142.485534][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 142.495715][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 142.505314][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 142.514523][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.527670][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.536553][ T3000] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.543664][ T3000] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.554775][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.568419][ T8465] device veth0_macvtap entered promiscuous mode [ 142.582460][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 142.590556][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.601698][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.610569][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.617689][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.629152][ T8686] 8021q: adding VLAN 0 to HW filter on device team0 [ 142.674511][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.685026][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.695726][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 142.723147][ T8465] device veth1_macvtap entered promiscuous mode [ 142.745534][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 142.754689][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 142.765475][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 142.776478][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 142.785789][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 142.792341][ T3000] Bluetooth: hci0: command 0x040f tx timeout [ 142.795747][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 142.809064][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 142.818073][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 142.827179][ T4911] bridge0: port 1(bridge_slave_0) entered blocking state [ 142.834297][ T4911] bridge0: port 1(bridge_slave_0) entered forwarding state [ 142.842443][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 142.850925][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 142.859572][ T4911] bridge0: port 2(bridge_slave_1) entered blocking state [ 142.866721][ T4911] bridge0: port 2(bridge_slave_1) entered forwarding state [ 142.875096][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 142.884257][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 142.894730][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 142.904920][ T4911] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 142.994261][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 143.001802][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.014185][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.026542][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.034610][ T3000] Bluetooth: hci1: command 0x040f tx timeout [ 143.036277][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.050945][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.060531][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.070143][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.079712][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.089543][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 143.099293][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 143.124201][ T8910] 8021q: adding VLAN 0 to HW filter on device bond0 [ 143.143793][ T8612] device veth0_vlan entered promiscuous mode [ 143.158339][ T8806] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 143.171305][ T8465] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 143.179008][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.188460][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.197748][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.207530][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.216609][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 143.225447][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 143.234381][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 143.243922][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 143.267631][ T8612] device veth1_vlan entered promiscuous mode [ 143.277416][ T3000] Bluetooth: hci2: command 0x040f tx timeout [ 143.291633][ T8910] 8021q: adding VLAN 0 to HW filter on device team0 [ 143.306903][ T8465] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.317653][ T8465] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.326916][ T8465] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.336333][ T8465] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 143.348333][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 143.358755][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.368011][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 143.376271][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 143.385227][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.394354][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.403686][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.411910][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.421747][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.430506][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.439864][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 143.448407][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 143.474366][ T8497] device veth0_vlan entered promiscuous mode [ 143.510126][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 143.512612][ T3203] Bluetooth: hci3: command 0x040f tx timeout [ 143.520876][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 143.534384][ T9727] bridge0: port 1(bridge_slave_0) entered blocking state [ 143.541448][ T9727] bridge0: port 1(bridge_slave_0) entered forwarding state [ 143.577296][ T8497] device veth1_vlan entered promiscuous mode [ 143.591770][ T8806] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.603347][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 143.611246][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 143.620871][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 143.629778][ T9727] bridge0: port 2(bridge_slave_1) entered blocking state [ 143.636965][ T9727] bridge0: port 2(bridge_slave_1) entered forwarding state [ 143.645478][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 143.655432][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.663858][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.671296][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 143.680049][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 143.699842][ T8686] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 143.747551][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 143.752783][ T3203] Bluetooth: hci4: command 0x040f tx timeout [ 143.757871][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 143.774183][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 143.785107][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 143.871854][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 143.899630][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 143.909605][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 143.921450][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 143.931250][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 143.961710][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 143.971840][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 143.990520][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.030230][ T8612] device veth0_macvtap entered promiscuous mode [ 144.058523][ T8910] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 144.072402][ T3203] Bluetooth: hci5: command 0x040f tx timeout [ 144.077020][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.089318][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.099364][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.109543][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.118659][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.128062][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 144.137492][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.166437][ T8497] device veth0_macvtap entered promiscuous mode [ 144.182631][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 144.190787][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.206308][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.222308][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.230364][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.239142][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 144.248022][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 144.258943][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 144.267265][ T19] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 144.282773][ T47] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.304015][ T8612] device veth1_macvtap entered promiscuous mode [ 144.307348][ T47] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.324528][ T8806] device veth0_vlan entered promiscuous mode [ 144.331196][ T8686] device veth0_vlan entered promiscuous mode [ 144.347315][ T8497] device veth1_macvtap entered promiscuous mode [ 144.371168][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.383263][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 144.395441][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 144.403582][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 144.411075][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 144.427364][ T8910] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 144.453173][ T8806] device veth1_vlan entered promiscuous mode [ 144.464104][ T9775] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 144.491109][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.507330][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.519012][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.539770][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.550608][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.562093][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 144.572777][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.584869][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 144.599693][ T47] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 144.600478][ T8686] device veth1_vlan entered promiscuous mode [ 144.616338][ T47] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 144.627001][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.637999][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.646809][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 144.656607][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 144.666826][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 144.679374][ T8612] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.690324][ T8612] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.702547][ T8612] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.717391][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.728019][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.738643][ T8497] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 144.749168][ T8497] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 144.760243][ T8497] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 144.792105][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.800683][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.813046][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 144.821543][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 144.830859][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 144.839577][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 144.851040][ T8612] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.863066][ T8612] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.871774][ T8612] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.881220][ T3203] Bluetooth: hci0: command 0x0419 tx timeout [ 144.891001][ T8612] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.915692][ T8497] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.933205][ T8497] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.947164][ T8497] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.957784][ T8497] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 144.977490][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 144.986352][ T9759] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 145.039504][ T8686] device veth0_macvtap entered promiscuous mode [ 145.052339][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 145.069650][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 145.079437][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready 00:54:40 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f0000000680)) [ 145.103124][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 145.111597][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 145.152814][ T3203] Bluetooth: hci1: command 0x0419 tx timeout [ 145.198427][ T8806] device veth0_macvtap entered promiscuous mode [ 145.215723][ T8910] device veth0_vlan entered promiscuous mode [ 145.229282][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 00:54:41 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c06635000001000f22c066b9da0b000066b80080000066ba000000000f300f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x58}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x1) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 145.242611][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 145.250455][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 145.314188][ T8806] device veth1_macvtap entered promiscuous mode [ 145.324487][ T8686] device veth1_macvtap entered promiscuous mode [ 145.352697][ T9775] Bluetooth: hci2: command 0x0419 tx timeout [ 145.417149][ T9792] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 145.466015][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.503839][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.521524][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.541683][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.564216][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.581288][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.592922][ T9775] Bluetooth: hci3: command 0x0419 tx timeout [ 145.604555][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_0 00:54:41 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7fffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc05812fe, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c06635000001000f22c066b9da0b000066b80080000066ba000000000f300f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) [ 145.623880][ T8910] device veth1_vlan entered promiscuous mode [ 145.638703][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.657897][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.683219][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.702123][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.719271][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.731751][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.751364][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 145.774099][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.797816][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 145.818660][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.828578][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 145.839999][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 145.848635][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.857940][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.867155][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 145.876747][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 145.886667][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.898733][ T3000] Bluetooth: hci4: command 0x0419 tx timeout [ 145.907043][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.918383][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.929184][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.939349][ T8806] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.949991][ T8806] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 145.962158][ T8806] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 145.976670][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 145.989762][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.030298][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.061461][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.076154][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.093860][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.105162][ T8686] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 146.117336][ T8686] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.143589][ T8686] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 146.156073][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.176373][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.190915][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 146.212029][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 146.230560][ T9775] Bluetooth: hci5: command 0x0419 tx timeout [ 146.255575][ T8806] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.280853][ T8806] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.290711][ T8806] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.299973][ T8806] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.316248][ T8686] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.333073][ T8686] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.341794][ T8686] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.358810][ T8686] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 146.378306][ T118] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.402458][ T118] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.446869][ T186] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.476445][ T186] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:42 executing program 0: r0 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key(&(0x7f0000002280)='keyring\x00', &(0x7f00000022c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000002200)='keyring\x00', &(0x7f0000002240)={'syz', 0x2}, 0x0, 0x0, r1) keyctl$unlink(0x9, r0, r1) [ 146.502089][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.509979][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 146.541342][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 146.563748][ T8910] device veth0_macvtap entered promiscuous mode [ 146.587814][ T118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.623541][ T118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.647932][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 146.659639][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 146.677319][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 146.694190][ T8910] device veth1_macvtap entered promiscuous mode [ 146.804624][ T118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 146.857082][ T3203] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 146.865910][ T118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.894031][ T9842] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:54:42 executing program 0: ioctl$BTRFS_IOC_BALANCE_CTL(0xffffffffffffffff, 0x40049421, 0x0) preadv2(0xffffffffffffffff, &(0x7f0000000480)=[{0x0}], 0x1, 0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) ioctl$F2FS_IOC_GET_FEATURES(0xffffffffffffffff, 0x8004f50c, &(0x7f0000000140)) ioctl$F2FS_IOC_RESERVE_COMPRESS_BLOCKS(0xffffffffffffffff, 0x8008f513, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000005c000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f00000000c0)="0f20e06635000004000f22e06766c7442400007000006766c7442402050000006766c744240600000000670f0114240f01c8e38336f08301dc660f38816bad0f01d566b9ae0b000066b80000000066ba000000800f30d9ed260f01c9", 0x5c}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000049000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(r2, 0x4080aea2, &(0x7f0000000200)={[], 0x0, 0x24}) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 146.935145][ T9842] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 146.953652][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 146.975199][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 146.988289][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.006911][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.019612][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 00:54:42 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x3, 0x4, 0x4, 0x4, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x4}, 0x40) [ 147.053337][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.065239][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.078881][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.101818][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 147.120048][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.135245][ T8910] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 147.143848][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.155553][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 147.168900][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 147.181412][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 147.276091][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.282503][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.292785][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.317634][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 00:54:43 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x22, 0x0, &(0x7f00000000c0)) [ 147.341803][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.375213][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.387495][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.398927][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.418038][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.441834][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.464022][ T8910] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 147.491464][ T8910] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 147.516591][ T8910] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 147.545292][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 147.563779][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 147.582710][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 147.596283][ T8910] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.596325][ T8910] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.596360][ T8910] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.596396][ T8910] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 147.695910][ T118] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 00:54:43 executing program 1: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x3, &(0x7f0000000000), 0x5f) 00:54:43 executing program 0: getgroups(0x3ffffffffffffceb, &(0x7f0000000000)=[0xffffffffffffffff]) [ 147.695969][ T118] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.759841][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.759898][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 147.950279][ T24] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 147.950346][ T24] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.059762][ T186] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 148.085839][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.097842][ T186] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 148.106894][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 148.128232][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 148.165494][ T3792] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 00:54:44 executing program 3: r0 = socket(0x2, 0x1, 0x0) setsockopt(r0, 0x0, 0x1, &(0x7f0000000000), 0x0) 00:54:44 executing program 4: open$dir(&(0x7f0000000040)='./file0\x00', 0x30222, 0x0) mkdir(&(0x7f00000000c0)='./file1\x00', 0x0) 00:54:44 executing program 2: syz_emit_ethernet(0xe, &(0x7f0000000000)={@local, @remote, @val, {@generic={0x8847}}}, 0x0) 00:54:44 executing program 0: socket(0x2, 0x2, 0x0) select(0x40, &(0x7f0000000040), &(0x7f0000000080)={0x8}, 0x0, 0x0) 00:54:44 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000080)={@broadcast, @random, @val, {@ipv4}}, 0x0) 00:54:44 executing program 5: nanosleep(&(0x7f0000000000), 0x0) clock_gettime(0x0, &(0x7f0000000040)) 00:54:44 executing program 3: r0 = socket$inet6(0x18, 0x8001, 0x0) listen(r0, 0x0) bind(r0, &(0x7f0000000000)=@in={0x2, 0x1}, 0xc) 00:54:44 executing program 0: r0 = socket$inet6(0x18, 0x3, 0x0) recvmsg(r0, &(0x7f0000001400)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001380)=""/102, 0x66}, 0x0) shutdown(r0, 0x0) 00:54:44 executing program 5: r0 = socket$inet6(0x18, 0x8002, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)=0xffffffffffffff55) 00:54:44 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) setsockopt$sock_int(r0, 0xffff, 0x1, &(0x7f0000000040), 0x4) 00:54:44 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x0, 0x1}, {{@in=@loopback, 0x0, 0x32}, 0x0, @in6=@loopback}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(0x0, 0x141042, 0x0) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 00:54:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) getsockopt$inet6_buf(r0, 0x29, 0x30, 0x0, &(0x7f0000000140)) 00:54:44 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f00000011c0)={0x16, 0x8}, 0x10) 00:54:44 executing program 5: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x8, &(0x7f0000000000)={@private1}, 0x20) 00:54:44 executing program 0: r0 = socket$inet(0x2, 0x3, 0x5) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}}, {{&(0x7f0000000400)={0x2, 0x0, @dev}, 0x10, 0x0}}], 0x2, 0x0) 00:54:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x79f}, 0x20) 00:54:44 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x10000, 0x0, 0x2, 0x3}, 0x20) 00:54:44 executing program 4: r0 = socket(0x25, 0x5, 0x0) connect$rxrpc(r0, &(0x7f0000000400)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @remote}}, 0x24) 00:54:44 executing program 5: r0 = perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_DISABLE(r0, 0x2401, 0xfffffffffffffff7) 00:54:44 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x46, 0x0, 0x0) 00:54:44 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='sessionid\x00') read$char_usb(r0, 0x0, 0x0) 00:54:44 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) 00:54:45 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x111}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(r0, &(0x7f0000000240)={0x3, 0x40, 0xfa00, {{0xa, 0x0, 0x0, @private0}, {0xa, 0x0, 0x0, @dev}, r1}}, 0x48) 00:54:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000080)=@srh={0x0, 0x0, 0x4, 0x0, 0x7f}, 0x8) 00:54:45 executing program 1: r0 = openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ttyprintk\x00', 0x40002, 0x0) writev(r0, &(0x7f0000000000)=[{&(0x7f00000000c0)="05aaf9453fd4ce87343898fd3f2dbef20d", 0x11}], 0x1) 00:54:45 executing program 0: r0 = creat(&(0x7f0000000140)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x46802) io_setup(0x100000000000c333, &(0x7f0000000180)=0x0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0xb, 0x12, r2, 0x0) ftruncate(r0, 0x6) open(&(0x7f00000004c0)='./bus\x00', 0x2, 0x0) write$P9_RATTACH(r0, &(0x7f0000000000)={0x14, 0x69, 0x1, {0x2, 0x0, 0x8}}, 0x14) perf_event_open(&(0x7f0000000600)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0xece3, 0x3f}, 0x0, 0x0, 0x0, 0x0, 0x400000000000000}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_submit(r1, 0x45, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x400000000000, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x377140be6b5ef4c7}]) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000040)='/dev/input/mice\x00', 0x280) setsockopt$inet_mreqsrc(r3, 0x0, 0x25, &(0x7f0000000100)={@private=0xa010102, @initdev={0xac, 0x1e, 0x0, 0x0}, @empty}, 0xc) r4 = creat(&(0x7f00000001c0)='./file0\x00', 0x0) write$RDMA_USER_CM_CMD_ACCEPT(0xffffffffffffffff, &(0x7f0000000340)={0x8, 0x120, 0xfa00, {0x2, {0x7fffffff, 0xfffffffe, "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", 0xba, 0x0, 0xfb, 0x0, 0x81, 0x0, 0x7f}}}, 0x128) write$P9_RREMOVE(r4, &(0x7f0000000280)={0xfffffffffffffcd2}, 0xff7f) r5 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) fallocate(0xffffffffffffffff, 0x20, 0x5, 0x3) openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/asound/timers\x00', 0x0, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r5, 0xc028660f, &(0x7f0000000200)={0x100007, r4, 0x9, 0x0, 0x0, 0xff0f000000000000}) 00:54:45 executing program 2: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:54:45 executing program 3: perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0x1e, 0x80005, 0x0, &(0x7f0000000340)={0x0, 0x0}) close(r0) setsockopt$sock_attach_bpf(r1, 0x10f, 0x87, &(0x7f0000000180), 0x127) sendmsg$tipc(r1, &(0x7f0000000500)={&(0x7f0000000280), 0x10, 0x0}, 0x0) [ 149.662770][T10001] [U] ªùE?Ô·48˜ý?-¾ò 00:54:45 executing program 4: perf_event_open$cgroup(&(0x7f0000000080)={0x7, 0xaf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:54:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3, 0x0, 0x0) 00:54:45 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x6, 0x0, &(0x7f0000000000)) 00:54:45 executing program 1: socketpair(0x11, 0x2, 0x3, &(0x7f0000000080)) 00:54:45 executing program 0: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x18, 0x0, 0x300) 00:54:45 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3c, 0x0, 0x0) 00:54:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f0000000040)=@srh, 0x8) 00:54:45 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) r1 = dup(r0) setsockopt$inet_sctp_SCTP_RECVRCVINFO(r1, 0x84, 0x1f, &(0x7f00000000c0), 0x4) 00:54:45 executing program 5: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000200)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_ALM_SET(r0, 0x40247007, &(0x7f0000000240)={0x3c}) 00:54:45 executing program 1: socketpair(0x11, 0x2, 0x3, &(0x7f0000000080)) 00:54:45 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x32, 0x0, 0x300) 00:54:45 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000240)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000200)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1, 0x20}}, 0x10) 00:54:45 executing program 3: r0 = socket(0x2c, 0x3, 0x0) bind$rxrpc(r0, 0x0, 0x0) 00:54:45 executing program 0: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000006a40)="4ee5dd7b9a87ce6db1b3f81fc120d67678695f4cad9d5fced7d21ec87c17e58f127c523845c13fe4aeb9f32b614d7e4f8b7c61d844df60506a5324bdb503842c5395335d61ef10e8ed691c537493e7e2bc0d0483e9bb1749ac27dbb7ed1fd0d2e461fbfd0c6e5f8f13266ee9ce11115434e19a1c813035351b88913469b7a3e05d8dc344969bb651740cabdc9c22439f42edb62feefed08b02a2830cd8710a90babee856e716aa6793e624ebcf56ccb976357a9b04ef17dcd77cd1d153024da94d13433af27fb3745a61d583c3d7117d7025381a84791ce7f432729b9a7038282dd7259b43ebdf6eaa7f6b3d8f5ff99c2edb805ed01996c19da87e9bf41b2622eb9873c076a34c654940fda13a2f29a5896ebff14774f3cf7ee942454aa98ef10d09fa4b6c66ff8f93b94232f95577138ae54906607bb0f360cde013bb40a7e89b7b4b0fd16cddbfc4fadafc64724625f27a732570937fb8949ecadfbcffdf62bb8981b428f8d9bb190c9bf51100f186e0d12f2627f09841b48024d06c55dbc2ea7336dd75fe7509415059dec7ababae992046b087a2a14d32fd60dd1c4344b0136e2abf25323b267e4cb8e66894f389ccc3151748114d6ad96b03ff63f79ee83a420c65f852224adb58323d251741eb78e4c6d59bfda2eee2b2c6a157215e40a122b6435f899821a2d52452150d78a88d42591b223146f0c2b49454fd0ed97c84552037d6d1e97641cbe78af6b2597e2ea8f3f32f52f73851881fb6c9d6dfaeb46a51eb77a29bbb0af634b92e5065a8a56df7e57f79174ada90d53cc2760eccbac0df17786e2a387275062b2958fa5a70653a525ba97df547bec517ba2854940bcff50eac3f01316c8dbe8bff937657cc1ad62f5188c6b18d38d4170df78f0303330974e767d446faa7ac851eeaa4663e4c4b7abcd64fdf5d660d0fe24cd7fe44cc7da8a0978a8eb74e50d570042501be17f1147a3c7be74d5904a5063867d8eac8c02286a7a161904755d110754cd2cad55e8d962e873ed36d8d9bf5c9f79f783c295c71524f17fb8e8f63c39bc0a02e5851a54130159ac425e2fdc31f9d326776984031cd99d9d7e6a064aac9c850b1fff02526eeaec1f3139c3b8d445ba69272e3e572e3c6529a260ce38edb5350d3ed85d665938a8fed7d91ce2a66799280ca093bd05ee8c1ca45cd659cbc123da83a1fb0310f30c8e0f111fa47507be5f3e325b1f6a70ec63544600047e4cedd03cac03c829f0f7f1aaed308358e848361c66642955117596ad06ace6d840b19e84d396af0975b3513dbbb68c6c5d340e28a5b1de79a9613da386272812871ca79b7f1ee3c20501f2d822e0dd55067e18a3fcb190d54f895f4e84f15a5f7bf47a919eee8121ee855e2b517c227eb38364600b2d38c0b38c98e2c4b5446a07890bfbfecb0fe139f81145c6caca6074bd40e591777d77d5693e77c0c4a92b6a96af67c8ee0527f377245dae6045c48b20292be65e87749388a1a2551c252ce2fd48b58477fe215d1a90561c86304ec1bf4728a31e460feb52c6412cfa7dba20f07d4dae62c6d174faa765e99ca7375389792c871f6821a857293c87c08ada0cea98ee6d75503ede0604f55fb29d62792824755b638df1e5b19754e6801599a3729f159ace5bbac9bf1e9400d2d447b51c5dac864b1d81bcfceab1a06e4c0c02044a51cdcb6c6648fddd1a04f1c9bd5bd7d9a6fc69e2d3d51bcadeb0d2ea14ca833fb606f1da2d30586cdc9005c0d34fac37ab28ed650e765e3fd8e3b36accb527782917a6faadbea952f9c3b2ea01e9fbd5d3c688d4889a257d06532ddb0cb0809eb006e92b35365a4edeb211283f98e9333b79e1588f4e1c8b99bacf77aa81b7dd8f14cfb17ff870bf7a7c0468b496da810b4b5b8d1322ccd3894c48bfec58d4a4cc32f721576997952461092c779d5767e6d1b18f906f1269117c243943bc6ea9682ed98e430db78862f03094c0946601b71cc4a38ca407b875b388a0429776570cc2b1bcc6aad4896071d9368d32db8f4fb947c44a36e6536b7a5a9e956b8f9fff97995c009e3b0bfbc144e343ba61428cacdd25ed52bc52232a0960069b2c0475bac483d3dbc6b6b80f443bd26d009fa61a3046eb92d705638976de1184de311b31c7e6dab1c79beb9f601fb800b3401deaf620940efc4ce910ebd5612e919754e2aa4ad98a9cfd9ff73072d17ad9349b71a7be6ace9598d3c01c70a434137ac22a0b033714ac37ed15dd3e2b2df617d8ac5d9064fc8153843fb07e704d92c68fd65b4cb70b44129a4406a93499a9ca3643b07f06c0980f55e91a24970e4ccf20c4d6d9831783701781b1e8c473e59a8fc6b64e11dbaf59ed7f155d77cddd1b963f1af5f0a7346dc4fbe3d77201ee9f0a1b18c1a8196115a66aef93678da0292db270294934ee5c3d081191f22ee4ac171f0fbb0467c77793cc4c2ee03e535faff20d1c03f357a1b1d5b77bd92ecfa16fe938c67985632bad4824eddf44fc263a7475eb10aab17b06365dce932de28ac7665f59a3d79c793c59db7c21cc4b151dd9575c6991dc1651daeaa92148f83883bed58e1fe5556bbe72d1454d54ba8f4b8d4bc4eec32b6228e990ffc0506bbea3bf8f09798544852b9070a9f352962f3f8f96fb4f1e5f8b274719c2587c13769d18bad3d6ec884a75b81f1369c52859d11f7ef5a5510f76c1771149cd80317849121d56279fa31d2ad6f95c6a7c4164af5f782636929b19c5e1d7d9e4525ed866e1cc2e18bd7abdaa0dbbc02056a6bad2014c602b3fae8586bf875730cef596faef3200885bae0fc86141654e50c85cdaf09d52c8bbe02a77c4511cb356301a7c749589b01babdd553a860a034f85cc6421a60f614e1ed3ad767ea210bac44bdf8238b02206fe1ce560c4f33a12cde21250c26ff7eee3984a813d2f26830ec7c1eb0f34af25f3ff305b4af1345d5d7de35842a959e6ac1d7b02aea3a24df460a97bd42767b5d88efbafb7a274ae8186f07b9669cb412120149ba038aab6a2b40a25a03afa4b6b38ac131c8ae0fa0368693753846e73da1841a63ae09e32f9c3cb78cde9b43af9d336ede7b57dd10b03925415546ac3d780330805248a50842a110cefed22c7f61f59865058278728eebeb22e83395cd01501b0b6e069da20ed0e82704320c34f047e90d42e657d8e265bd1b8b5280bcbb5917a4a05d933eb5813813ebf2e6815cda99d21d8ea8061d649876a8630f47960d94901f81bf1ee9fd77ce34e28c263c53e8d09d63fc0d3f1fe4fab81f510533b2506f2c7121ecee4f1220bc6c7bf56775486a01d5d79d2bec9cf07033806c7a5d4f7c7141ff40ebd572c1ebc3ecd1249559fe08df8ae743ed52f66f4d21930dec5496e5ad0672958ed4fc54a4167ba5d89f007c1f4f5cbb09d617219ccd661bd0386bc4dc3d92297273ec57379c3df988b22fb884558c24551174dbcacdfad22bcc7dda815e98faeb3216d9ee9af590310b3a20887108fc3a9b7f83efb72431d566358b8c44afdb5f76996056fb1a745dd10d420b59223f1fc7d7825a4303a107b8fda91ae96f5d7387927e054cb28f68c8ad6b4822aa88aa79ba77551b981ebbf8177162b4968d8b815a57343abb2237e8509324eb2acb09123ed1e7dc757ea74c5e43a952557ded1305023dda3201bac666c4117ea6b99d59e74d482b7e9de4ba5a353639d845f236f58b72ed3e42cd05af1da63a5b062defd2b7ffa5d90bfcfd4420138ccfa43b11def88fbc036163f9a4ca87d9e494ba9bfafcd2924fff4deb72f2e54f3cd8d9b9ca6214fb0c592085e77e0ab215705ef69d81f5a25d14a9b39d6add649b97bb1254ea572756e98d2747a5246a770801a599b28d00adf6d9ec0ec5cbf29d489e959e2f27a56aaef2072ee39a2d7b356fd4aedf47949c9e8fc18016253af55ff7aca572c60ae1360fe63455862a9aa982b5ddd92b43c4b6bfe91bf51151644b9979778ca3d47d8db621fd99ead5428179ae698ded013c0b3d42575730c6fafab3311671dd1cccbc67b48f459b8234bb3a099e5783fa958b195f67c4574f3328f2b144da33c9885836b6d7e9de3d563ddd68df589ab9834bd65e2530dcc424597efc23b44425e12df4cc9ba71c21cbef8835c9fd4a94f0b5b1d32515eb73c834a6db576777c8fac548b8ed48ca837a2975ca2afde380756aa89df6297d4a9deae31fe1616dc6c6f36ea8bb7cf5c4a789e9b181a10bea35433e230df4ab97ff05ddfef93dc809a58696d9692d1427ada61fb5b73afc8dc03be75dcb0b212d56eda95b2be67b858d2550be79056bb25f4a716b877040c0dc0d038dc1b5b41f2585dc988fcb7420d3f6c1fa09a367194d9fe718fc6644c80653f4ebad89dd9ab0a2f7120fc089087699dd4b8462b0530619c28bb371b5e0bdd475655ea92e0bdfa743cd87a4a4358afe54c6caafe602d8dea1ad289af6cce743504e283a9d75cbe2be38bf149355dbba3427f1491c078f2d6bbdcd0b91baa38879531044f9729fb9028e3807d77c96ab7c18973793922d658d8d28a092f565de7fa3ee2481a3c86c5f6a559cea21c3427058ba9d64d951cbd9b6d7e10647d1c2f0b2c8cf08c468e29bc7aa105e0e4b993de2ed94ce902bb9a1d8fbcbcf1809f37109cc4e7d5000875fe918cb3509e7e1c0cedcd6bd369eb5e347dd2188d99a37d8ee295769074a1a5dc556de9897aa69344b32e61f2b28272b754b1ccc2217ace2cfbfd5950462eb348547240cae76f95a23cf48b658d02077a6f2575426a7055b5d61aa9da6b3fdc567fe797b9617ccbaa9bbe5d4c9b4625c20a6b3e768eb4ae86fbbdc014a4e71581839cb6e735a9e654de7120fe0f6449128c6ad16cf6119fd8b7e22101602435e822fab275e770b3d0898acc72d2ddac2a1e5bb026d08af0ae4dcef87c7ba1f16d2685c6a1a4e9c95578ccc62d8e1a6d43ec2f0556e6d99a1958897628833d0c8fd6a1c06e874c68f8b59e5f1d4b3f11864c5f5a54fc4fd6c63f8d90896c4d195f93f7293c9dd51ab5f5197d1f77a75518ae6fb4cab73907eb7f859205b2181d5c5a84ae74fcc08df946a1e1b119133ccde6661c9cddae98d413fde7d1f31052624b2132672a8ad854bfdd4fd42aa81a1ecbf44b2cce95d57262ef1750d45797ba38d6edce24bf8c4d563cd5dfcf124694dd73e3a58a31b5a7b5f6f05fa4f90faebec1ad3ba5fad44f21222f64ee9358a547f7e9475c74e8a13d6c5acc082ee57a0e94fb58c693e6481ee2f75162fc4ce12f3e48be432ec719cb2c7b7a7d570a74a4589f18c6c5c75d493c2f160a65bcc3e6c5e29515e9eeabd922a412dbb9fde945355463129a2c092dfa49ff2b59e8d9508fcd6aa70ed19a0d05357908db680516c9d713bfa4116049a8c6b35fb515fbe99d268f9a85df59a84d33a9a64d9dfa727d01d0feee4e839555c337226fa37aca6af91b912bcbaa86373e384f42cfb77efc570146717cc7bd60e6ea8d8d2dd21f0822b2f651ab7519a7a25fdc90a6abab8f54d9aadaa2c33fdec2714c229c058c41647761a24e6ed2cccd5a7174ee9bf2c70d5e5c1d8668d617f9a2d217a054508b83cea67427c04c7a726583a1ebad2798b2c0a6e22715a5b8d1d7ce0f99549f73d755c92c59bc62c8bd52814f52ccc8c6f7aa3b1ed962c8186906b0931904efd2df2ddd654cb30b1950d3fd2fe74060adbd283f0c4ecd2d0a20a38724cc8a4426925a74a262d3fb4efbba2361421bc41305b4db6aef6b14c9780846b5057660d6e0a7aea0425f2f3215326551223c71a03ecb6953db48167e6ab1b403918a2977c3f8ba98f7970d0b7e46642eef8a2c9ad97057fa148148d554797760c91c06c94143512d47ac454dea432796ecb1d94844b0881117908e96b719f731b9450b504a0c12a2b61248d1e47489597ef69a3ac65147efab8500c48de66dae32d5021f53db0ce4f1aa66bdf9ecb32479fb7592f2ae498ec8d79d9c4ead1dadb0a7a162c581668c549a04bd19a63f55c9d22b7d420c154569aff938987c74d7d43040bc7c71ebf0c69f59b8780e0fc041d7d69d0e8528a1b47dd53a7e3f6755c53f4849e5099d27bd7c2977c628d26c9ecb1f4f7f58fe5aea81c6f2a06eb66042714a1cd158d3a284aa979033e55f4129b9deffefa77d65fd9b9b5e582fa822251902643554b5580fb47aba81467bb1ecd6bf7deae682d6a21581570aa9a05d084019f9f5808f399421867e4e6d54df65efd5edecf0e7628d81550c013a084d92c64effc7df46676abfedb2305d57853c2bb21d3148ea61265b680c0906e43cd449518346678d139a21cc3efccd293d65a1c15910aa5c89acbf0b4d987779d10698f39855e8fff4f3e28f3fec2b4db4595c27064c605c194f8468c72e55d8db6b46138ff4a3ae53a43c6cb69309e15363d6f74e1ac89f62599cb7536b4a25a014a2635a5bb4f9407200e8579001e142f2fcc7fb1a9bebc44d53350b5f94387bc13e4ef6a5487548175d5a744531be093d1b4841c70c77bd054cc30096f4887856098cae2dcd1cca1908a4ec22554f8f6295b6bf8c7460f4152cbe9b6e187b384c310d41d85f88f5ba9d648d012e0af268dc531faed0eb6ea4a8eb0e8685125a55c6b6b6958ba139b1bcc37a4e769b2a8a04767dcb312321bf812e5873f450e91f55938605ebd1e1f83356e6527d25d3b700d43af3ae519194e2f720b8743df2497c6b029c71c79435f1fce590c01e6692efd13858de0a178582793659d36cf6f964bc71126f03122b98564d3bb7bf47c1f570e9e13c9349e8b500ea9cf0b8242865e64b2917ad911cc04aa1401e7eafab9a3555f8a533c2280f9d36f4adafa1faa46f9d7c8128405e42004eb19ef9f24decbb80f2ba8deee80095e2f0ca0982398dc7b4c3a2fd3e4c6f053b0e96c4ca502c969b23567ed137fe33232b99ab14beaaefabb9299c1e704e9484c430851a036b707caac6ba7387718014ebb79e4d63b2e92468827360193c492ee3d5d64c1424c6a66e02e1aec54d1b2b99e698c0438c68bbd2808922d62a4bbf9eefb64dcfced37e6c98c273f7798a618ff2ca3e13c0fad9bb82e7f5c32b51358e1d43a3d21f5a580383d455158afe0e2f990da12cd1df9907af3574d77334b993b1689912bb71fdca0cc0396d93946f441ff493912378c7416e503d6bb4f40db7c62e2dd5f9cf06e575a15a40180de318b9ff75389f328b4ef89a37a4a74f7962426208fe21baabfdd89a77c4b7193ea48a6a5548617ca034a11e322b54c728fce21d7d5930cbe27d531556caf3b260853446d96cb386f2501c96e0d21045d3250cecae0186a5fa47a4ede961a549f428fcbc4648425225c5200ed1d0d1e5d55699c0cb68bbf4a030e03f88bcec3cd0236c5e3c4590c2f4637accfaa77a394d70d9660b560a3bf5303384ae4f94b5a9d81a28028edd10abddf59e7d116bf69b8f8ae5230a76e099baa6e19caeae29d7ca9067a97a88d5efd3b4bd9611e8f54c84bac387b5a35faada3ac0e50605cbb8bdf4aa87feb64187e99beec86cc489f6dc79e3bb94655e7c75a30fe51062e5ac71e5b8779a410c5b78bd19d74c4cfdaeb33710826509d79b6959102fba2deda95ccf396b6dbaa2cd1b00eac6002b0444f663d22c4ac94b6decd7fb06e72c4f6429b50645e34f7bf50a2af422171595028ef3d3e273a2098fa793eecef07f574a80d4aed7526114227b6fe53c2b71e40b8312fefa32f3d354d0530ef6e266c4e69f502c0a493060b8533e1e7be7c2174b76e836ae68ec3bf64ad25bf4f8da9d54e72bfe24b635a5f51ecc41f4ece42989ea5d242b6e0f59cb72987915eea180e2531dd858d5e3ab592c2e070ad8e7dd0dbd90dc8bce313f33e2b55382d32d049f231d7b17142e5f322b636da71f41c56aa864327a46c234be20ac1fe631f72609e996a8078c9f4f09ff6d98c30071a863b9c5998a86e4991fef5d022f624a4b1d47c0d84d6434a2ef3aaecde7a2fee7716ac5684c16dfb86cc9eb3a5859a49a4864eaf7635fb3908cdc3d0566cbdb29f73a57d2ec3fa246517aab85343a24f8bdcc7e791c81b63d587841cb93664ff8c98ce2ddad090d1d01fb05d7b9f334b09885ed68375bafa41805ee853a4bb98fc1c8bcdd853b1512ee1b7884d97faa329c8fcdc19351efee8c12e1c33e153eadc251c3c9ffab6c2fedaa0ca5b39a36d8427696936c7dc0251eeb716a49f7d476d78c23e93104ca93ec395ba6c3e715c7f07a0bdd222c813592bebfbffafd1c7a75689918d11150138f65a001bd3bd4fb9d74c076b147677e02a3cf1931523882b594dec9a28e6d38f9a0e10a37712a596304216f04135cd46cc49ce324185786cfd81b489de0b3ef8d29fb93c3fd6eb79566054d670268679208b8a3972cd39b66c258969bd8ae30162fdc2225c9a187abece2cf7d2d3c0dbf0e8472c17137c3bbe4dd00de266941a6a1887175b153e94598b64e4b67abca3802e5cbd7d4f789a6fc5819a2f0a71d90eff0f57c568b2db976def2b0c4b71a1d090faaabef14acb19053a035456b6f962ff1a0b3ad7c893ea700ab1c60cf8eab5d9f38d1358e325b556590c6605114f561fa685ca0ccbb1627a83e32617582f71a47d79e85fe513ee8a0ba361e587780750aa4a8d59a61519166bddf06b755325bb794fe91655ed5ea98fbd4c09122e09b2ce507d2d32ae5d36d379f9639b65527b7ebd31f5e380703e0ad2d454290b722182fc6411ce6a9ed53226cbc4fe60ae08792a315b2c95009a88f94293716984e189ee58e42ed750d6a60132b17a82f73c8af329772054161767d5651b64bed0c10b3d51bcc551b7ccd2a6512c9488c456f70147498c5441af102652b101894134d4e257c6f4fee91f3cb69669133e9ddf557b1578082580159bb32631b0884b89e33e4d0e7d26930097031fb82b3e7d7eb8516f39636061184ada4198dd179b125493c15e626b848cdacfc7614691ae3f724b406308e83d3053d79577453ae7faf215738b89ad0fcaa440c160ce49a623838c9e7836cc3156b66693b36a4ff3f016b3f2579a7c57c8e056994e5b01e620566dcdc59aaa709bcae4c6a3a25ffb0de8bc2e8d74eb212e102c9be7ae54f76e2131cd2cb825f43062433bccfcf5baaf234de7801403e207069c70ba749ba576759e12e11088253d71cee80641159108e00105ce0d51962c08a80b326230089ff34cc3c929c2d26c55b1b28f2567277e9336d832c3e3b59685814cd82b2114cc6d46b0917d60247389f941796a753b5f01b2152df2c6f3ad0c6d86e60da17193b6fb51ca493c74640e7969b3d2955705961466aecebcecc6fc0155fe3c5e46f8d0d2e239f9d13106260ad9383a5591bd9638b3f33ea0552c5b6022061916cbe1a5b106be57a2b34acef99678593048c12fbd63660b203c3c087c728b9d2028e77d2a0cd57d50d3b1d5475bab9db1218da621799976fd25f47ef0fb1fd313047886d01c14a162752cd17212235fb6a4a2b8af8b7341d23c5f0d52afb02022b034fe0c633c6e73ad71c552a682e97d4d73c6f2cc448f6dbef8b66b32846b94910fc511f6e94f7e8fa1ffdcfd343ed4528a9b585d9234c79704922175b1efd36fa1a8c59204c7c37e3d8fc814bd42af039ebac52bdf69ce37ca75bbabbbfc62b2c6522b29368108de5b827289eba5de637cd107b7161b0108460a5fa6fe3c97ec4e07dd5ef303106cfded4eb256877d921ada2899d638e2f16ebdbc73ec76d734e638abb0bc18bfb6f1e08191d28e659fae1ff3c083e4eaa34a4dedb1c1b6d7af00139ff7c6c76d3887174a1550a338327d7a3f896e4102dcae809ca8a23d4cf094d8e7848281b32d78cb14684059ba0ef68dfa5ca6c2b12d1a6d93d2e16c06da272e5727c1407329f2c6a1051a001312c7e7f064feb9c63b8ec75fa00184cf9ea4e194b766ee000888dd7d0fd4e366a179ccf49f6bd470aca0ce9ac3ac88354274bc688416b828f8fa47ceee72a6aa8292ef9046a608a9cb84daff828859e725783ccda73b678e0ba9995dc1edd18d6a92c858f937871835e6048da5eb1bae7d56c995d0e1d9ed6d5ef7bdeecb6564157f85df0f21d6b9a6f17e3927dd789c4aff608bb916375c557a67fe36dd62b23636994ed9a2820c6cc35e66689e7400f855aa71bd0ac0594eb1c4b6a183570ddd45157a4ec583b43334886c4851aeea30034f5c788240730803b85ad5e3f8cf0987cc8cdac322d7e089d9ed1a8157249cb4a894b8b34975fbfb13040b2c11b4c809e592bd33e17caf316f392ca33a29fb90f1f3c6e14f8d7711d6230b3eb2a55c45c55b2d2e6413f48779d89de2e8e7df284ae90841ce4a9d7e12e0bd23622dd7fb2348dcc6e9f488064cf67e0e9457de819f53cdb51ab61a91d780826b06a75aeb6a081136a82587c215cbe22d81629d30a4be4149b517b934c201c2e4bf6e3918af262704a971f1ff7f6d6ede9fd405be4517e3d7e555f635ba93f7698c7b3a05c58b6a22e56f27cb3613ba323f15788961c2845bab6167ee35e7510d7cd77cca5c6288d80bc89f59116ab5dd1b435ce422736d52d5efb221823bc3d0cf40040b2be833b06531e1c6c02c474bba2db642337d48f382d8c8c00a6ac0a9e7f6d3bba768189d9eecc049e8c4c5c203c1b5dba9dc5985a01a04c67b8489d0dc6da675cf7a6108e32c3cf8ad7ec6498ba33a352c4addafe2918cbf9be119f79df7de6d22a68fcbf2fb640a11e5c12a2a3c5506524a091c3912e74ea752107f22a71ec6710352877b5545e2f07881073ba54b3b80226fff36b1ae644024a0c59322db6a24442a16ba62b788cf86ae4a1a02e2f681333de02da16b39cd6ddf15882267f54e8bbeec80b1d9d1353d1b5150b2f377d26cc6d1b1f018c028f8008bc0aaa740e15bf90c73e0486c7cdbd36dbbfa2e455f2d4361c678279716ff351a4130c2e2c33294440b7be1305aa9183b6c19406496e5ff6b0dbbac49c4f609aafdf1634f910d20cbffef9b2727720934a9df4c7e2d6472d8f6ed9e85008a481dcfe106ca56f7a2dc3ad44e8c33c3d638ba0d70f5d248fda27bec2ff4538261be18952b06c2060e0086c21a65acb663701b39ab8601da5ad940eef6780f1d12d3dff3463a98107eeb99e9445688d4f64ba81d3810ba38e5a115f3661b06fcb734ad98ea1196ae50d3132a38273cdd0788ad734a25532d85f96057e0ca688caa1077f2fd053e5dfa27d5b5a7b8304c7c746c67a306481c40d8a29b42b151b7a822f8ab9e5e7fe3a36ff738b22d8c0a2582ee5eda4bff23a4af232d150a6d3ec092dcf512dd6c8732ecd2b878a70585ded5ef47ee07f9a7097a9902b19bc45212a5b6a61f06f00008e4da3486e25d7f2949bf767ac5111668cb2d67ddd10f7980860b25aaa9e0b53d7ea19547afefb56764602cc5293ec34a77cbecf5d1c7f794a579be189cde06f962d35db2ef219bce1cecced85f830bfa91d94f8325d06c5f4a67eff552ef1a77f9c60137df3cd4df169494cef017f1961e059db0bfda12a4d2b84e92088b1c40c9ce51ec149acd4542d8e7cd165c745d32659fead40956d4", 0x2000, &(0x7f0000003300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000027c0)={0x90, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x8001}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 00:54:46 executing program 5: r0 = socket$l2tp(0x2, 0x2, 0x73) sendto$l2tp(r0, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x0, @empty}, 0x10) 00:54:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x0, 0x0, 0x3, 0x3}, 0x20) 00:54:46 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x33, 0x0, 0x0) 00:54:46 executing program 2: socket(0x18, 0x0, 0x3) 00:54:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x36, 0x0, 0x300) 00:54:46 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1, 0x10000, 0x0, 0x2}, 0x20) 00:54:46 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDEL6RD(r0, 0x89f5, &(0x7f00000000c0)={'sit0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}}}) 00:54:46 executing program 0: pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x0, 0x3938700}, 0x0) 00:54:46 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000140)=""/136, 0x88}], 0x1, 0x0, 0xb}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000880)=[{&(0x7f0000000480)=""/171, 0xab}], 0x1}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xccf3, 0x0, 0x0, 0x800e00545) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) recvmsg(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000001280)=""/102400, 0x19000}, {0x0}], 0x2}, 0x0) r6 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r6, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r5, 0x0) r7 = open$dir(&(0x7f0000001240)='./file0\x00', 0x40000400001803c1, 0x0) pwritev(r7, &(0x7f0000000080)=[{&(0x7f0000000300), 0xf0f75}], 0x8, 0x0, 0x0) shutdown(r6, 0x0) shutdown(r3, 0x0) 00:54:46 executing program 3: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x3a, 0x0, 0x0) 00:54:46 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000280)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000240)={0xffffffffffffffff}, 0x13f}}, 0x20) write$RDMA_USER_CM_CMD_SET_OPTION(r0, &(0x7f00000002c0)={0xe, 0x18, 0xfa00, @id_afonly={0x0, r1}}, 0x20) 00:54:46 executing program 2: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@private1}, 0x20000020) 00:54:46 executing program 5: timer_create(0x0, &(0x7f0000000380)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f00000003c0)) clock_gettime(0x0, &(0x7f0000000600)={0x0, 0x0}) timer_settime(0x0, 0x0, &(0x7f0000000640)={{0x0, 0x989680}, {0x0, r0+10000000}}, 0x0) timer_gettime(0x0, 0x0) 00:54:46 executing program 3: r0 = perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0x40082404, &(0x7f0000000080)=0xfffffffffffffffd) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r1, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r1, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 00:54:46 executing program 1: pselect6(0x40, &(0x7f0000000040)={0x7}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x989680}, 0x0) 00:54:46 executing program 0: timer_create(0x0, &(0x7f0000000000)={0x0, 0x3e}, &(0x7f0000000040)) 00:54:46 executing program 2: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfe}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:54:46 executing program 5: bpf$LINK_DETACH(0x9, 0x0, 0x0) 00:54:46 executing program 1: clock_gettime(0xa6214c5d54e996f8, 0x0) 00:54:46 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001700)={0xec4, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_SCAN_SUPP_RATES={0xea4, 0x7d, 0x0, 0x1, [@NL80211_BAND_6GHZ={0x11, 0x3, "b3e95e9ce5073867d728996c00"}, @NL80211_BAND_2GHZ={0xb, 0x0, "146e0f04a74406"}, @NL80211_BAND_2GHZ={0x98, 0x0, "313c907b8b2a9d08ffbc49f28de681d0bf0e907cd83f3cf808b3270fc53c941849d0cfba41b6118b6c3c95e10bf06aa0813103489203d8e6ab451636b3043b5db9aa80810064556f09dfc1bf8ea6f9384a9e2276f72011f714d341d6e08a941aff0d39ca45d8c29976a13113c5b6f194eda8ed0ddc705901c0681740c6cf07163bf89db1b6d87dc6c2da09f771383589a9c543e1"}, @NL80211_BAND_6GHZ={0xe2, 0x3, "10f60a582bff6a2b2a76f9f70d285e3bfc89eb40e02ae30803930ee50ce27212e7f0a545fde3a46a9225c1a9468b739cbfed57c6bb6a94b90db152f86c15aed4ce84c52e140487e6f3cf9ce98131bf745f827f39f9e587017040feaaff8823c02c754c37e789ef431bbab0f9f4740ec7c4f34cfa42005197e70beab55f64b26c8e47b56766b119e54d911e209724ad04a416c62d8b5700304b8a5f711c8c9518599ba820ad464f21bfb78b8598171ecfcfed361347b8ab3dde761e26e265f29f78e3d8d8c8e509e4502b33782cd425cad836a206bc65c8f51699678ba083"}, @NL80211_BAND_2GHZ={0xd04, 0x0, "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"}]}]}, 0xec4}}, 0x0) 00:54:47 executing program 4: r0 = getpgrp(0xffffffffffffffff) tgkill(0xffffffffffffffff, r0, 0x0) 00:54:47 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0xfe}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:54:47 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$TIOCSPGRP(r0, 0x5410, 0x0) 00:54:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x0, 0x1}, 0x14}}, 0x0) 00:54:47 executing program 0: ioprio_set$uid(0x3, 0xee00, 0x4007) 00:54:47 executing program 3: socket$inet6(0xa, 0x0, 0xffffffff) 00:54:47 executing program 1: r0 = getpgrp(0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x36, 0x4, @tid=r0}, &(0x7f0000000080)) 00:54:47 executing program 5: socket(0x0, 0x2847683533faa479, 0x0) 00:54:47 executing program 0: timerfd_create(0x6, 0x1000) request_key(&(0x7f0000000100)='dns_resolver\x00', 0x0, &(0x7f0000000080)='\x0354\x1c\'\xfdl\xac\x84\x82NJ\xac\x14.\x00'/28, 0xfffffffffffffffb) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xd4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x0) open(0x0, 0x406000, 0x0) setsockopt$inet6_icmp_ICMP_FILTER(0xffffffffffffffff, 0x1, 0x1, 0x0, 0x25) perf_event_open(0x0, 0x0, 0x2, r0, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) creat(0x0, 0x0) open$dir(0x0, 0x0, 0x0) renameat(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) open$dir(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) r2 = dup(r1) setsockopt$inet6_tcp_int(r1, 0x6, 0xa, &(0x7f0000000000)=0x81, 0x4) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) ioctl$EVIOCSREP(0xffffffffffffffff, 0x40084503, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x20008008, &(0x7f00008d4fe4)={0xa, 0x4e20, 0x0, @loopback, 0xfffff7fd}, 0x1c) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x8) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f0000000140)=0x9, 0x4) mmap(&(0x7f0000ff6000/0x2000)=nil, 0x2000, 0x0, 0xc0010, 0xffffffffffffffff, 0x0) r3 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) prctl$PR_GET_KEEPCAPS(0x7) fdatasync(0xffffffffffffffff) ftruncate(r3, 0x7fff) sendfile(r2, r3, 0x0, 0x8000fffffffa) 00:54:47 executing program 2: perf_event_open(&(0x7f0000000680)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x3c1, 0x3, 0x378, 0x1d0, 0xc8, 0x0, 0x1d0, 0x5803, 0x2a8, 0x2e8, 0x2e8, 0x2a8, 0x2e8, 0x3, 0x0, {[{{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'bridge0\x00', 'geneve1\x00'}, 0x0, 0x190, 0x1d0, 0x0, {0x0, 0x2000000000000}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'bm\x00', "cfcaf80c672f61cd17ae5119b5135c2aee68d23a465cd431e1ecef50c3234e082555f67222476147864fa03182f5cf11d8c348cbd06dc8de1dcbde7d4e252c3394fed47bf78c70f607b0178fa5ea335019ac07a602061c96baebc989f1f34a214e67262c1fe4b124e0f7323a587d2a1fcfe36bbf12eca0a7b66c60c527bac2b5", 0x1}}, @common=@inet=@socket1={{0x28, 'socket\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00', 0x7a}}}, {{@ipv6={@ipv4={[], [], @remote}, @loopback, [], [], 'veth0_to_team\x00', 'netdevsim0\x00'}, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d8) 00:54:47 executing program 4: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_GET_MAP_INFO(0xf, &(0x7f0000000100)={0xffffffffffffffff, 0x28, &(0x7f00000001c0)}, 0x10) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_LINK={0x8, 0x5, r2}]}, 0x3c}}, 0x0) 00:54:47 executing program 1: timer_create(0x2, 0x0, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x77359400}, {0x77359400}}, 0x0) timer_gettime(0x0, &(0x7f0000000140)) [ 151.973773][T10143] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:54:47 executing program 5: timer_create(0x0, &(0x7f0000000000)={0x0, 0x0, 0x1}, &(0x7f0000000040)) timer_settime(0x0, 0x0, &(0x7f0000000080)={{}, {0x77359400}}, &(0x7f00000000c0)) 00:54:47 executing program 3: getpid() r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x3) ioctl$KVM_SET_VCPU_EVENTS(r2, 0x4040aea0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0xb}) ioctl$KVM_SET_CPUID(r2, 0xae80, 0x0) 00:54:47 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f00000003c0)={0x0, 0x0, 0x0, &(0x7f0000000300)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x74) 00:54:47 executing program 0: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) io_setup(0xbd0, &(0x7f0000000040)=0x0) io_getevents(r0, 0x8, 0x80000000000024d, &(0x7f0000000400)=[{}, {}], 0x0) r1 = memfd_create(&(0x7f0000000340)='-selg&\x01\x00boxn\x00', 0x0) io_submit(r0, 0x1, &(0x7f0000000140)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) socket$inet6(0xa, 0x0, 0x0) setsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x20) ioctl$sock_SIOCGIFVLAN_SET_VLAN_NAME_TYPE_CMD(0xffffffffffffffff, 0x8982, 0x0) mmap(&(0x7f0000000000/0x1000)=nil, 0x1000, 0x0, 0x812, r1, 0x0) io_submit(r0, 0x1, &(0x7f0000001280)=[&(0x7f0000001100)={0x0, 0x0, 0x0, 0x0, 0x0, r1, 0x0}]) 00:54:47 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xbc, 0xbc, 0x2, [@fwd, @const, @enum={0x0, 0x8, 0x0, 0x6, 0x4, [{}, {}, {}, {}, {}, {}, {}, {}]}, @enum={0x0, 0x1, 0x0, 0x6, 0x4, [{}]}, @enum={0x0, 0x4, 0x0, 0x6, 0x4, [{}, {}, {}, {}]}, @array]}}, 0x0, 0xd6}, 0x20) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000193c0)=""/102389, 0x18ff5}], 0x0, 0x0, 0x0, 0x0) tkill(r0, 0x40) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 00:54:47 executing program 2: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f0000000080)=[0x0]) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000002340)=""/130) 00:54:48 executing program 1: r0 = semget$private(0x0, 0x2, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000000)=[0x9e85]) 00:54:48 executing program 4: openat$random(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x1a3480, 0x0) 00:54:48 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000001680)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCGETS(r0, 0x5401, &(0x7f0000000000)) 00:54:48 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) bind$unix(r0, &(0x7f00000001c0)=@file={0x1, './file0\x00'}, 0x6e) fchmodat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) 00:54:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:54:48 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) capset(0x0, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x4b, 0x0, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f00000001c0)={@in6={{0xa, 0x0, 0x0, @local}}, 0x0, 0x0, 0x3d, 0x0, "a3cc25cd8b71fce55c57f9175e48ffc428397f4a9dbd18410dfb81c120bfd02561190478d6fbfdc53ddf937aaf10b37198d6b03d74d942046c39507f84990c0678099971f64ac90a954914b81f9c1ecb"}, 0xd8) syz_emit_ethernet(0x9e, &(0x7f00000002c0)={@local, @random="f8968583fe2f", @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, '\x00\x00@', 0x68, 0x6, 0x0, @local, @mcast2, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x1a, 0x0, 0x0, 0x0, 0x0, {[@md5sig={0x13, 0x12, "cf317901c738b823619bc18f06ead949"}, @mss={0x2, 0x4}, @fastopen={0x22, 0xb, "075bbfb64054e076de"}, @md5sig={0x13, 0x12, "a0fa38e317693a3b9988ffd55eb02830"}, @sack={0x5, 0x1e, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}]}}}}}}}}, 0x0) 00:54:48 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x48}}, 0x0) 00:54:48 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000003040)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:54:48 executing program 1: r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000040)='ethtool\x00') ioctl$sock_ipv4_tunnel_SIOCGETTUNNEL(0xffffffffffffffff, 0x89f0, &(0x7f0000000100)={'syztnl1\x00', &(0x7f0000000080)={'erspan0\x00', 0x0, 0x10, 0x7800, 0x5, 0xffff, {{0x10, 0x4, 0x3, 0x26, 0x40, 0x68, 0x0, 0x3, 0x29, 0x0, @empty, @empty, {[@end, @timestamp_prespec={0x44, 0x14, 0xe8, 0x3, 0x9, [{@rand_addr=0x64010102}, {@local, 0xd8}]}, @timestamp_addr={0x44, 0x14, 0x3a, 0x1, 0xc, [{@private=0xa010102, 0x25}, {@initdev={0xac, 0x1e, 0x1, 0x0}, 0x1d87}]}]}}}}}) sendmsg$ETHTOOL_MSG_RINGS_SET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f0000000200)={&(0x7f0000000140)={0x84, r0, 0x400, 0x70bd25, 0x25dfdbfb, {}, [@ETHTOOL_A_RINGS_HEADER={0x70, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'wg0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'lo\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x1}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}]}, 0x84}, 0x1, 0x0, 0x0, 0x8000}, 0x804) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x4, 0x10000, 0x80000000, 0x10001, 0x228, 0x1, 0xfeb, [], r1, 0xffffffffffffffff, 0x5, 0x1, 0x1}, 0x40) ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f00000002c0)={'wg2\x00', 0x0}) r4 = bpf$MAP_CREATE(0x0, &(0x7f0000000300)={0x0, 0x7f, 0x8, 0x2, 0x140, r2, 0x8, [], r3, 0xffffffffffffffff, 0x2, 0x5, 0x2}, 0x40) sendmsg$ETHTOOL_MSG_STRSET_GET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000380)={0x218, r0, 0x100, 0x70bd28, 0x25dfdbfe, {}, [@ETHTOOL_A_STRSET_STRINGSETS={0xa4, 0x2, 0x0, 0x1, [{0x34, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}, {0x4}, {0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0xed3f8eb26f7649a0}, @ETHTOOL_A_STRINGSET_ID={0x8}]}]}, @ETHTOOL_A_STRSET_STRINGSETS={0x20, 0x2, 0x0, 0x1, [{0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}]}, @ETHTOOL_A_STRSET_HEADER={0x44, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0xbebb868ccb2e3503}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8, 0x1, r1}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'macvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_vlan\x00'}]}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_COUNTS_ONLY={0x4}, @ETHTOOL_A_STRSET_STRINGSETS={0xf4, 0x2, 0x0, 0x1, [{0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}]}, {0x4c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x7}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x6}]}, {0x2c, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x5}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x3}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x2}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x4}]}, {0x14, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}, @ETHTOOL_A_STRINGSET_ID={0x8}]}, {0x24, 0x1, 0x0, 0x1, [@ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x8}, @ETHTOOL_A_STRINGSET_ID={0x8}, @ETHTOOL_A_STRINGSET_ID={0x8, 0x1, 0x1}]}]}]}, 0x218}}, 0x100) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000700)={&(0x7f0000000640)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000006c0)={&(0x7f0000000680)={0x14, r0, 0x20, 0x70bd2c, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x48001}, 0x4) r5 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000740)='/proc/sys/net/ipv4/vs/sloppy_sctp\x00', 0x2, 0x0) r6 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000780)='/proc/sys/net/ipv4/vs/am_droprate\x00', 0x2, 0x0) r7 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000880)='/proc/sys/net/ipv4/vs/sync_ports\x00', 0x2, 0x0) r8 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000b80)=@bpf_lsm={0x1d, 0x9, &(0x7f0000000940)=@framed={{0x18, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0xfffff01c}, [@jmp={0x5, 0x1, 0x9, 0x0, 0xb, 0x40, 0xfffffffffffffffc}, @func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffe}, @map_val={0x18, 0x9, 0x2, 0x0, r4, 0x0, 0x0, 0x0, 0x5}, @map={0x18, 0x0, 0x1, 0x0, r4}]}, &(0x7f00000009c0)='GPL\x00', 0x20, 0xcb, &(0x7f0000000a00)=""/203, 0x40f00, 0x2, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, &(0x7f0000000b00)={0xa, 0x3}, 0x8, 0x10, &(0x7f0000000b40)={0x1, 0x3, 0x0, 0x6}, 0x10}, 0x78) bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000c00)=@bpf_tracing={0x1a, 0x7, &(0x7f00000007c0)=@raw=[@call={0x85, 0x0, 0x0, 0x84}, @btf_id={0x18, 0x9, 0x3, 0x0, 0x1}, @map_val={0x18, 0x0, 0x2, 0x0, r5, 0x0, 0x0, 0x0, 0x3}, @map_val={0x18, 0x0, 0x2, 0x0, r6, 0x0, 0x0, 0x0, 0x3}], &(0x7f0000000800)='GPL\x00', 0x8, 0x25, &(0x7f0000000840)=""/37, 0x40f00, 0x2, [], r3, 0x18, r7, 0x8, &(0x7f00000008c0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000000900)={0x3, 0xa, 0x6, 0x6}, 0x10, 0x1aa7e, r8}, 0x78) r9 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/uinput\x00', 0x802, 0x0) ioctl$UI_DEV_DESTROY(r9, 0x5502) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r7, &(0x7f0000000d80)={&(0x7f0000000cc0)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000d40)={&(0x7f0000000d00)={0x1c, 0x2, 0x8, 0x3, 0x0, 0x0, {0xc, 0x0, 0x1}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x19}]}, 0x1c}, 0x1, 0x0, 0x0, 0x10}, 0x0) 00:54:48 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) [ 152.790632][T10202] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 [ 152.853225][T10206] MD5 Hash mismatch for [fe80::aa]:0->[ff02::1]:20002 L3 index 0 00:54:51 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000040)='ns/uts\x00') 00:54:51 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000280)=@newqdisc={0x48, 0x24, 0xd0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq={{0x7, 0x1, 'fq\x00'}, {0x1c, 0x2, [@TCA_FQ_FLOW_PLIMIT={0x8}, @TCA_FQ_ORPHAN_MASK={0x8}, @TCA_FQ_FLOW_REFILL_DELAY={0x8}]}}]}, 0x48}}, 0x0) 00:54:51 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@mangle={'mangle\x00', 0x64, 0x6, 0x620, 0x408, 0xd0, 0x0, 0x310, 0x1b0, 0x550, 0x550, 0x550, 0x550, 0x550, 0x6, 0x0, {[{{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @private2, [], [], 'geneve1\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xd0}, @HL={0x28, 'HL\x00'}}, {{@ipv6={@dev, @local, [], [], 'veth1\x00', 'team_slave_1\x00'}, 0x0, 0xa8, 0xe0}, @common=@inet=@SET3={0x38, 'SET\x00', 0x3, {{0x0, 0xfd}}}}, {{@ipv6={@ipv4={[], [], @multicast2}, @remote, [], [], '\x00', 'bond_slave_0\x00'}, 0x0, 0x138, 0x160, 0x0, {}, [@common=@srh1={{0x90, 'srh\x00'}, {0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @private1, @empty}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00', @ipv4={[], [], @broadcast}, [], [], 'gre0\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x148, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@inet=@SET2={0x30, 'SET\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x680) 00:54:51 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x6, &(0x7f0000000140)=0x32, 0xfdca) connect$inet(r0, &(0x7f0000000400)={0x2, 0x0, @broadcast}, 0x10) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x400000000000695, 0x0) sendmmsg(r0, &(0x7f0000000540), 0x187, 0x0) 00:54:51 executing program 1: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r1, 0x107, 0x7, &(0x7f0000000140)=0xfffffffa, 0x4) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e23, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) sendmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x2000000, &(0x7f0000001500)=[{&(0x7f0000000040)="d3622fe131479cee20fb607a9585dc0b411519fd3b65066522d73df58b9257b566c6fc626776defc3a2e249c910ccab00220bc31d41e44f96f67971b8ed8a3dc9eb4133a903d58da02dd1eca653150422bc91e9585fbf8", 0x57}, {&(0x7f00000011c0)="7cc3be44ec866303c11f9ec49c2fe80d4ccef580f3bf717b5e129f1dc7766fdf864b7bc35924f34bb5fd1dd89172a4b0db90eea51bdfec78bb53e8d41773cba7f1305a8a40b7368445a71ef7870273f1544930baf73a8bfa6ece09d54376b821b65fdf1e0704f1f3c5a823fa67f635159af010053f5b909f8e944c43d6fb1c4fca639b470d3e6ad140d0838958ecf0fc98a780205474fdeb93a97d27b4f3314a9585129aaec893d7fe36d87fd746841ac5c60b31e1732a1a3ca0afcc4068cdde63b142700c563c1ab59dc0b7200723bf21c694583ed8fed1b2bc5c204df3812c223ce0de2f40b69e7f4e8ba1c3ebc31de2f4190e3f1ceb", 0xf7}, {&(0x7f00000012c0), 0x80fe}, {&(0x7f0000000280)="0c22fcc306e8a4d628dc3f33cd1758b784d34ef62ecd943b96c5573b05e34886b55503a08eeac42aafc204e9fec654b4b0853f4c32d8d6f8968a96b81710a9ed49ae96ea22eb07accdc99ed31fb48b921b4c9af7278829eb32247169da3593e5e73371e82e3558cd87b9c876b91e091e933496ae3a6b5a00a79f50110980c83af2fd44e0f08908f806be4146080def894a3ac87c3d214e32b0e031c8873b6ed3cdb9c160ee236576cb5a749ee356d4f5df961b35ec3667bcfa641e2c812a5eefbd78546783b6bd280dc4ec1cd015bee7d07f0993d6", 0xd5}, {&(0x7f0000001440)="7b18908bcd34b2f4eef2193c5f89bb79551b5d7000ccc31628374b03e7f0b8bbfe45", 0x22}], 0x5, 0x0, 0x0, 0xffffffe0}}], 0x400000000000132, 0x4000000) socket$inet6(0xa, 0x800000000000002, 0x0) socket$inet6(0xa, 0x5, 0x9) 00:54:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:54:51 executing program 4: r0 = socket(0x10, 0x3, 0x6) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000f00)='IPVS\x00') sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)={0x50, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP_FIN={0x8}, @IPVS_CMD_ATTR_DEST={0x14, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_ACTIVE_CONNS={0x8}, @IPVS_DEST_ATTR_PORT={0x6}]}, @IPVS_CMD_ATTR_SERVICE={0x20, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PE_NAME={0x8, 0xb, 'sip\x00'}, @IPVS_SVC_ATTR_FLAGS={0xc}, @IPVS_SVC_ATTR_NETMASK={0x8}]}]}, 0x50}}, 0x0) 00:54:51 executing program 2: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000080)=""/64) 00:54:51 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xfd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0x3) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB='#! ./file0'], 0x191) close(r0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 00:54:51 executing program 5: msgctl$MSG_STAT(0x0, 0xb, &(0x7f00000000c0)=""/236) 00:54:51 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) sendto$inet(r0, 0x0, 0x0, 0x40814, &(0x7f0000000000)={0x2, 0x4e22, @local}, 0x10) 00:54:51 executing program 2: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001480)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in, @in=@remote, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}}, 0xc0}}, 0x0) 00:54:51 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={r0, 0x18000000000002a0, 0x10, 0x0, &(0x7f00000007c0)="57ee41dea43e63a3f7fb7f11c72b6150", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:54:51 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) ioctl$PPPIOCSPASS(r0, 0x40107447, &(0x7f0000000100)={0x1, &(0x7f0000000040)=[{0x7f}]}) 00:54:51 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x8101, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) write$ppp(r0, &(0x7f0000000180)="c6", 0x1) [ 156.008366][T10258] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.2'. 00:54:51 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_retopts={{0x18, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xca}, @rr={0x7, 0x3}]}}}], 0x38}}], 0x1, 0x0) 00:54:51 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000080)=[@in={0x2, 0x4e22, @remote}], 0x10) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6b, &(0x7f00000000c0)=[@in={0x2, 0x4e22, @remote}, @in6={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x8}, @in={0x2, 0x4e22, @rand_addr=0x64010101}], 0x3c) 00:54:51 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000001c0)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f0000000280)={0x54, r1, 0x1, 0x0, 0x0, {}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x8e, 0x1}, {0xc, 0x8f, 0xfffffffffffffff8}, {0xc}}]}, 0x54}}, 0x0) 00:54:52 executing program 1: r0 = socket(0x11, 0xa, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'syztnl1\x00', &(0x7f0000000140)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4, @empty}}) 00:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:52 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x900}, 0x1c) 00:54:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000007c0)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {}, [@IFLA_AF_SPEC={0x8, 0x1a, 0x0, 0x1, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 00:54:52 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETCHAIN(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14, 0x4, 0xa, 0x201}, 0x14}}, 0x0) 00:54:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000580)=ANY=[@ANYBLOB="680000001000030400"/20, @ANYRES32=0x0, @ANYBLOB="adffa888000000002c00128009000100766c616e000000001c0002"], 0x68}}, 0x0) 00:54:52 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f00000001c0)={'sit0\x00', 0x0}) 00:54:52 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000280)=[{&(0x7f0000000080)=""/5, 0x5}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xcf1c, 0x0, 0x0, 0x800e00551) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000640)=[{&(0x7f0000001500)=""/4090, 0xffa}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xffffff2e, 0x0, 0x0, 0x800e005ae) shutdown(r2, 0x0) readv(r3, &(0x7f00000005c0)=[{&(0x7f0000000140)=""/224, 0xe0}, {0x0}], 0x2) shutdown(r3, 0x0) 00:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:52 executing program 3: socketpair(0x28, 0x0, 0x0, &(0x7f00000063c0)) 00:54:52 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000540)=[{&(0x7f00000009c0)=""/180, 0xb4}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0xfd1d, 0x0, 0x0, 0x800e00515) shutdown(r1, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000008c0)=[{&(0x7f0000000340)=""/71, 0x47}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) shutdown(r2, 0x0) [ 156.740778][T10312] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.0'. [ 156.776191][T10312] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 00:54:52 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) close(r0) socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r1, &(0x7f00000015c0)={&(0x7f0000000040)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, 0x0, 0xa8}, 0x0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000001c0)={0x1, [0x0]}, &(0x7f0000000200)=0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, r2}, 0x10) 00:54:52 executing program 3: syz_emit_ethernet(0x46, &(0x7f00000007c0)={@local, @dev, @void, {@ipv6={0x86dd, @dccp_packet={0x0, 0x6, "0a4995", 0x10, 0x21, 0x0, @remote, @ipv4={[], [], @private}, {[], {{0x0, 0x0, 0x4, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "3ba84d", 0x0, "f0d5fb"}}}}}}}, 0x0) 00:54:52 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:52 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000080)={'batadv_slave_1\x00'}) sendmmsg$inet(r0, &(0x7f0000000240)=[{{&(0x7f00000001c0)={0x2, 0x4e23, @remote}, 0x10, 0x0}}, {{&(0x7f0000000000)={0x2, 0x4e22, @dev}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @dev}}}], 0x20}}], 0x2, 0x0) 00:54:52 executing program 3: r0 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r0, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r1, @local, @broadcast}}}], 0x20}}, {{&(0x7f0000000400)={0x2, 0x0, @private}, 0x10, 0x0, 0x0, &(0x7f00000002c0)=[@ip_retopts={{0x18, 0x0, 0x7, {[@cipso={0x86, 0x6}]}}}], 0x18}}], 0x2, 0x0) 00:54:52 executing program 1: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/user\x00') 00:54:52 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:52 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_int(r0, 0x0, 0x4b, &(0x7f0000000000), 0x4) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) [ 157.258028][T10350] raw_sendmsg: syz-executor.0 forgot to set AF_INET. Fix it! 00:54:53 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000002440)={&(0x7f0000000040)={0xa, 0x4e23, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000002300)=[@tclass={{0x14}}], 0x18}, 0x0) 00:54:53 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@nat={'nat\x00', 0x1b, 0x5, 0x420, 0x280, 0xd8, 0xffffffff, 0x0, 0xd8, 0x388, 0x388, 0xffffffff, 0x388, 0x388, 0x5, 0x0, {[{{@ip={@remote, @multicast1, 0xff000000, 0xffffffff, 'vlan0\x00', 'veth1_macvtap\x00', {}, {0xff}, 0x0, 0x2, 0x2}, 0x0, 0xa0, 0xd8, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}, {0x0, 0x108, 0x0, 0x1}}]}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x18, @dev={0xac, 0x14, 0x14, 0x42}, @multicast1, @port=0x4e22, @port=0x4e21}}}}, {{@ip={@multicast1, @initdev={0xac, 0x1e, 0x0, 0x0}, 0xff000000, 0xffffff00, 'ipvlan1\x00', 'ip6gretap0\x00', {0xff}, {}, 0xc, 0x0, 0x2}, 0x0, 0xc8, 0x100, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}, {0xbf, 0x1, 0x1}}, @common=@icmp={{0x28, 'icmp\x00'}, {0x11, "e400"}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x15, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @port, @gre_key=0xff00}}}}, {{@uncond, 0x0, 0x70, 0xa8}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x5, @loopback, @initdev={0xac, 0x1e, 0x1, 0x0}, @icmp_id=0x67, @icmp_id=0x64}}}}, {{@ip={@broadcast, @private, 0x0, 0x0, 'geneve0\x00', 'team0\x00', {}, {}, 0x0, 0x0, 0x9}, 0x0, 0xc0, 0x108, 0x0, {}, [@common=@inet=@socket2={{0x28, 'socket\x00'}}, @common=@ttl={{0x28, 'ttl\x00'}, {0x3}}]}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x1c, @ipv4=@broadcast, @ipv4=@remote, @port=0x4e22, @icmp_id=0x64}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x480) 00:54:53 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:53 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000400)={0x14, 0x13, 0xa, 0x301, 0x0, 0x0, {0xc}}, 0x14}}, 0x0) 00:54:53 executing program 1: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFCONF(r0, 0x894c, 0x0) 00:54:53 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:54:53 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5421, 0xffffffffffffffff) 00:54:53 executing program 2: sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:53 executing program 5: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x4a37, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0xfffffffa}, {{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000002c40)=""/4103, 0x1007}, {&(0x7f0000002b80)=""/161, 0xa1}, {&(0x7f0000001700)=""/4087, 0xff7}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/101, 0x65}, {&(0x7f0000002700)=""/249, 0xf9}, {0x0}], 0x8, &(0x7f0000002940)=""/213, 0xd5}, 0x60}], 0x5, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) splice(r2, &(0x7f00000000c0)=0x3, r1, &(0x7f0000000140)=0xdb1, 0x3, 0x2) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1000, 0x3}, 0x0) mkdir(&(0x7f0000000200)='./file0\x00', 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0xcf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x8, @local, 0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000700)="5cc369ea27567baa08fd13ed4ff410c7df8dc68aadbdb412e33721c7d1a2741e37b486773f9847e6dcc7fa3db2d453baa4f20bacea642811737041e7b1ba1d6b7d79bf4d94a0f54876288e54677243ac7973e7c758d94200c6834e9f184e43a2bc6a63f1aeb54c", 0x67}], 0x1, &(0x7f0000003c80)=ANY=[@ANYBLOB="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"/4966], 0x1378}}, {{&(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @local, 'nr0\x00'}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)="05f8f859ac0f50727469833503a478fd820abb1dc9c4f4653bb10372fdf75c670824f5025c8857421eb4c3b25cc8231e83fd1627bcef2ff1a6a6c8fe91f7cb2a2eaa2c921513a708b0d60f6809ad72db54cef42e29ac0e0f74275fe721b10feb9fd940d251bb56db27a7ae807450f696bb9c84d572266e01d7f932717c9f2c2fd8d2a13daccbd7c5bc5f998ed46fee61e783d1380de3cf4472701fdf910e638c915a329c5336d7a0816884b0761fa4bb56bd5ed6b128767b25a8e9886590bcd943a1d9acab4d70244670f9559bc994eb6f1310356d548e1afb70cd52f2", 0xdd}, {&(0x7f0000000500)="96f2ced10027dbb90316752c5d9b09949bf9ea273d7ea600b0b171295455d3523946487d2511aef1bebd393a5a2a3e2f6251b9", 0x33}, {&(0x7f0000000900)="9924a97862be596cd792e052ba205854b225e8b6c39fa1e777fad5e385a942b783544b94e21c8dc7bc24de25cbbbc7dab42a00e160c758864d7f4a25", 0x3c}, {&(0x7f0000000940)="090a2e58fbd9c70e974d3d031a3679fca06e11b93c84f592512b93232160b2ec040b76e9861d1eb68acf17778f2bd878ce8732dd77053ddcf746d8586acd31271941d6f951f955a4ce2e4dcac44bf73db35146d9147ca8d7236a1ce10bbb545ebc4e4f3d8b669613d4ffc7eb541fe57efddb1a0a591b500aba07eae8c274831aacf27bb1a31f99e7c9cd5f17d455c89182bcb32de86a5b3adc4925625d35adf2802cacdeabfdcf196137e9467f1a4daa093317452c726f604abd8b0103a468ecee6b761af61c48373b2e926c5004ad", 0xcf}, {&(0x7f0000000a40)="b42fed94ad926c511cc5714555e5", 0xe}, {&(0x7f0000000a80)="a094f49d48aa50da5d1035cdf1081b555b6a3d76de8e28712625ef81b8fca775ade881d17802645278437fc30b207c7f97db30dd6c8795d048bf37ff3df006aac3bcae82ecefb934b71823bd3b4347292bac387ae7daa852148eb7e8c7a7c02dd9a5769735a821758284fde345ce21f2ad09ba020217a9831bbef374a44cc3c56d38fc9e59e70f0af622dd0d10b59775f7eb0bdbe6096aba63702a920cedfeb2143dca97ef37eae0bc8900214ff172aeda4b31f409d52bb5", 0xb8}], 0x6, &(0x7f0000000bc0)=[{0x80, 0x0, 0x3ff, "9e68da8094fa89e3c921ad14635b73efbe1d8ea6a455cc76218558c02fb5d7ff1c24002cdbb050b65c12b2e6134bb811cb279da57d867101c7340924fc3f86afd8a0e70e9443467cc1b4d1ce15c15139513eecd34737724b9809cb06cd9492ccb1e161b76fa3159367"}, {0x48, 0x0, 0x80000000, "f683ffa44425f7f99a8a494319752203df9054f016ef61865c506a63e98f173dc26575be9893bd0ec8c542a3fe8778df49"}, {0x110, 0x18, 0xcf9e, "7aed87d0c99a5055ad9d5238ef15125d7d01f22e8ff0857a332b56d4c9121b2c81fc140ac265b621e14a8f48a2609320db29197aa78f360f424b8abb273a91c86b00d3a0d6c23723f5792de04a16fda7a044a0f5a01ed4bb4ae53ce9594532195e397bfa6e47ee8508e2c68ad4c9513c90b2db7fc09207070dc2a15ecafca8d7c45506ac3382df2b3e71fb4618f4be7b62f28e587a62f9fe0245444135c6a86d937ccbe5dab3703b856bee95e27c7eaf4ff7783cf4dd893de3655cd88f04ffdd085c502f5a182a489f17a8df2f9e0e5974128ca72df79a5fdfe76858c58b21a8b6835524a5fbbb3e469f4c0ab46e9013f4fdfb84a6546a1525ad686102"}, {0x98, 0x101, 0x6, "d5a0b01a5c8ced68ce94561e643c5030219d6cd55275df1bbd203ab0751a7fa9b9324c4e140f0d5945572d348ef19c0e0835700177104a21c1f9819fb1b050b1ab92c6486d00f65b837675bbd6a3ed6cba3eb36da28496d9c215d9413e4f872ddeb16cc24afa0edda810494556e078b1a9e9780d5897c1c70450cd7d736ff77ce8c4"}, {0x98, 0x29, 0x1, "fab608ad940e277e5ef279bbed9fafbb89c219cbd47e973fcd25fee75681f7d83fd499d0ffe229c1ba0b0302d7707eac503c1102896abe15ac8eeb17b1c31ba80841263fc8ee1c9e1ae0f6d2187d705213560697826e732aafd58640f377cb45a65df63aa8128ed6bf564c775b1ac1918e505836cccd94507df4696acf2566cb6d069b"}, {0xb8, 0x10e, 0xbeb, "44a14c65a666f60a1ea79600df7e6838d0700eb489cea5ec0365f6fad1959b968115ba803a8c1ce1cf33ed6ecf32781e462b47155a50f3d671fd458470f442195891ec5cb797f457c40807d02ed502600908418c5c163a5ea4245407bc979a93f378c1b0b92ae2a22d6a482402a506bf334e51eafc3f85da5785af5dbced2ba20e3c08c874f0215c313fa45ca896d416b9bb81981257184690fdf14786c31fd8e1a8b495835c"}], 0x3c0}}, {{&(0x7f0000000f80)=@vsock={0x28, 0x0, 0xffffffff}, 0x80, &(0x7f0000001040)=[{&(0x7f0000001000)="e0a937c3db07c9c8db8a20517e3aea62b60e9f71350b0cc9cd76500499", 0x1d}], 0x1, &(0x7f0000001080)=[{0x70, 0x119, 0x4, "ce32bf140023b83cd5fcc65392fe866cda961a31296ddf81f446722b7596258530e4a36021b0d73c6a89a6a053351e9f48df498dacf911f0c80eac8e73cb3bfb9bbcafd71d7ac3221ae199eaffe99d4f3baac043e977bcfca47e"}, {0xe8, 0x10b, 0xfffffeff, "02c31f882c8f6282d4a115e0862de3623cd3551591747d224fd88e35ac581d5199b55b918cd9b345a4caa0cf04f5f0d1fadaebdc23cd1bf875b35198867cbc52e058c3fb4f125b534a28a86a567bde8d5f4eb33635727ef3e3d67486837c057ba6f0002890d553d2c0386c0851ef014b574b60905f07bf6d63602cdca60fcfcc9d188e74ea8ec47ee437b45fa6b8485530ca8c11e4c6968be641248330077fda5e5ed476cb488285b92acd14e9d5bb2ebc3ead6c4500e33b976e6400d947d6fbca98a50a8ed47dd84bc5f8d2bffe3b91ce0f83"}, {0x70, 0x107, 0x7f, "cf9831bb8678d31a28323543ce3daeddd1109a76fb5b7c8d3af68607785593666b266673a30355cd446e449b80e976ffe5043451e6161d380f023e475a81d2928ac832de73bc27755da0b8105fa5bb0ca71f3fa25ff783d484da4060"}, {0x20, 0x1, 0x1, "113ceb2bedd197c4cd9116a2d42e34"}, {0xa8, 0x119, 0x10000, "2553a5773e3d43adc9e6367e8fc4096191e14fa44ce4dd10695acc6081129fba763aee8efba82cc1136a1f602bf8f9cc0b22f2e5fa9aeb806c10dac39caf80bd455126be5089223e21bb58de3eb1a0923276a46473bd900848d903afbc9d6b3f8afcd037b8436dc77faf7eb00cf6277f328d73add456af08f89c4433bc22b4493040448e13e0c0dcdc29d092007216d24d8c052bc829"}, {0x70, 0x112, 0xffffff7f, "c98e5a02f9158ca039a1c272e7606dd99f189a7b537552e7fba19a4d3b508edaf2394b3cd858e288d4067be48352d7de6ce7886371f85c68e87d207f2fc101d88d5ee12023c08500a40a5c7b71cfdcb4461c4de47c3d3305a0f84ca194d9c25c"}], 0x300}}], 0x3, 0xc800) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 00:54:53 executing program 1: syz_emit_ethernet(0x22, &(0x7f00000000c0)={@random="6f94dd30aad5", @random="2d8cc2e63948", @void, {@ipv4={0x800, @generic={{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @dev}}}}}, 0x0) 00:54:53 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:53 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000002540)=[{{&(0x7f0000000000)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000480)={0x2, 0x4e21, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000a80)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @private=0xa010102, @multicast1}}}], 0x20}}], 0x2, 0x0) 00:54:53 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000a80)=[{{&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000980)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp={0x44, 0x4}]}}}], 0x18}}], 0x2, 0x0) [ 158.194885][T10395] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 00:54:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:54 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCADDRT(r0, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x0, @multicast1}, {0x2, 0x0, @multicast1}, {0x2, 0x0, @broadcast}, 0x181}) 00:54:54 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_xfrm(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000a00)=ANY=[@ANYBLOB="840000001200018b"], 0x84}}, 0x0) recvmmsg(r0, &(0x7f0000000940)=[{{&(0x7f0000000000)=@xdp, 0x80, &(0x7f0000000180)=[{&(0x7f0000002240)=""/4096, 0x1000}, {&(0x7f0000001180)=""/110, 0x6e}], 0x2, &(0x7f0000001200)=""/4096, 0x1000}}, {{&(0x7f00000001c0)=@rxrpc=@in4={0x21, 0x0, 0x2, 0x10}, 0x80, &(0x7f0000000480)=[{&(0x7f0000000240)=""/161, 0xa1}, {&(0x7f0000000300)=""/231, 0xe7}, {&(0x7f0000000400)=""/86, 0xfff8}, {&(0x7f0000000080)=""/32, 0x20}], 0x4, &(0x7f00000004c0)=""/129, 0x81}}, {{&(0x7f0000000580)=@ipx, 0x80, &(0x7f0000000800)=[{&(0x7f0000000600)=""/211, 0xd3}, {&(0x7f0000000700)=""/150, 0x96}, {&(0x7f00000007c0)=""/62, 0x3e}], 0x3, &(0x7f0000000840)=""/193, 0xc1}}], 0x3, 0x0, 0x0) 00:54:54 executing program 4: mlock2(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) mlock2(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x0) [ 158.556339][T10413] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.643732][T10413] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.691078][T10416] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.716538][T10416] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.752097][T10416] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.785798][T10413] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. [ 158.811360][T10413] netlink: 100 bytes leftover after parsing attributes in process `syz-executor.3'. 00:54:54 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x7) bind(r0, 0x0, 0x0) 00:54:54 executing program 2: socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:54:54 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000028c0)={0xffffffffffffffff, 0xffffffffffffffff}) bind$unix(r1, &(0x7f0000000080)=@file={0x1, './file0\x00'}, 0x6e) connect$unix(r0, &(0x7f0000000000)=@file={0x1, './file0\x00'}, 0x6e) 00:54:54 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:54:54 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x7) sendmmsg$sock(r0, &(0x7f0000000400)=[{{&(0x7f0000000000)=@in6={0xa, 0x0, 0x0, @remote}, 0x80, 0x0}}], 0x400000000000124, 0x0) 00:54:54 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:54:54 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)={0x14}, 0x14}}, 0x0) recvmmsg(r1, &(0x7f0000002f80)=[{{0x0, 0x0, 0x0}}], 0x40000bf, 0x10022, 0x0) recvmmsg(r1, &(0x7f0000001280)=[{{&(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x80, 0x0, 0x0, &(0x7f0000001200)=""/89, 0x59}}], 0x1, 0x0, 0x0) 00:54:54 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, &(0x7f0000000040)="6c21ea22e838eff2208ecbf87eae", 0xe, 0x0, &(0x7f0000000080)=@nfc={0x27, 0x1}, 0x80) 00:54:54 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:54:54 executing program 3: r0 = socket$inet(0x2, 0xa, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @broadcast}, @l2={0x1f, 0x0, @none}, @phonet, 0x7ff}) [ 159.279146][T10445] syz-executor.3 uses obsolete (PF_INET,SOCK_PACKET) 00:54:55 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10, 0x0, 0x0, &(0x7f0000000480)=[@ip_retopts={{0x14, 0x0, 0x7, {[@noop, @ssrr={0x89, 0x3, 0xf3}]}}}], 0x18}}], 0x2, 0x0) 00:54:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:54:55 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_MCAST_JOIN_GROUP(r0, 0x0, 0x2a, &(0x7f00000000c0)={0x9, {{0x2, 0x0, @multicast2}}}, 0x88) 00:54:55 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendto(r0, 0x0, 0x45, 0x0, &(0x7f0000000000)=@rxrpc=@in6={0x21, 0x0, 0x2, 0x0, {0xa, 0x0, 0x0, @loopback}}, 0x80) 00:54:55 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 00:54:55 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000200)='veno\x00', 0x5) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000440)=ANY=[], 0x208e24b) socket$inet6(0xa, 0x0, 0x0) connect$inet6(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket(0x0, 0x0, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:54:55 executing program 3: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) openat$procfs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/asound/seq/clients\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000000)={'vlan0\x00'}) 00:54:56 executing program 0: clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) futex(0x0, 0x85, 0x0, 0x0, 0x0, 0x1ffffffd) 00:54:59 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$inet(r0, &(0x7f0000000740)={&(0x7f0000000000)={0x2, 0x4e24, @local}, 0x10, &(0x7f00000006c0)=[{0x0}, {&(0x7f0000000480)='E', 0x1}], 0x2}, 0x8000) 00:54:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0), 0x0, 0x0) 00:54:59 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000002b40)=[{{&(0x7f0000000000)={0x2, 0x4e23, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10, 0x0, 0x0, &(0x7f00000014c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @multicast2, @remote}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0xca}]}}}], 0x38}}], 0x1, 0x0) 00:54:59 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$packet(r0, 0x0, 0x0) 00:54:59 executing program 0: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0xe, 0x3fe}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x9}, 0x0) setrlimit(0x0, &(0x7f0000000080)={0x4a37, 0x9}) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000002a40)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}, 0x10000}, {{0x0, 0x0, 0x0}}, {{&(0x7f0000000480)=@un=@abs, 0x80, &(0x7f00000028c0)=[{&(0x7f0000000340)=""/212, 0xd4}, {&(0x7f0000002c40)=""/4103, 0x1007}, {&(0x7f0000002b80)=""/161, 0xa1}, {&(0x7f0000001700)=""/4087, 0xff7}, {&(0x7f0000000540)=""/186, 0xba}, {&(0x7f0000000600)=""/101, 0x65}, {&(0x7f0000002700)=""/249, 0xf9}, {0x0}], 0x8, &(0x7f0000002940)=""/213, 0xd5}, 0x60}], 0x4, 0x0, 0x0) pipe(&(0x7f00000006c0)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) splice(r2, &(0x7f00000000c0)=0x3, r1, &(0x7f0000000140)=0xdb1, 0x3, 0x2) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000440)={0x38, 0x2, 0x0, 0x1000, 0x3}, 0x0) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext={0xfffffffffffffffd}, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0xcf9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) sched_setaffinity(0x0, 0x8, &(0x7f0000000680)=0x36a) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r4, &(0x7f000099e000)={0x2, 0x4e20, @local}, 0x10) sendmmsg(r2, &(0x7f0000001380)=[{{&(0x7f0000000240)=@l2tp6={0xa, 0x0, 0x8, @local, 0xffffffff}, 0x80, &(0x7f0000000180)=[{&(0x7f0000000700)="5cc369ea27567baa08fd13ed4ff410c7df8dc68aadbdb412e33721c7d1a2741e37b486773f9847e6dcc7fa3db2d453baa4f20bacea642811737041e7b1ba1d6b7d79bf4d94a0f54876288e54677243ac7973e7c758d94200c6834e9f184e43a2bc6a63f1aeb54c", 0x67}], 0x1, &(0x7f0000003c80)=ANY=[@ANYBLOB="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"/4966], 0x1378}}, {{&(0x7f0000000780)=@pppoe={0x18, 0x0, {0x0, @local, 'nr0\x00'}}, 0x80, &(0x7f0000000b40)=[{&(0x7f0000000800)="05f8f859ac0f50727469833503a478fd820abb1dc9c4f4653bb10372fdf75c670824f5025c8857421eb4c3b25cc8231e83fd1627bcef2ff1a6a6c8fe91f7cb2a2eaa2c921513a708b0d60f6809ad72db54cef42e29ac0e0f74275fe721b10feb9fd940d251bb56db27a7ae807450f696bb9c84d572266e01d7f932717c9f2c2fd8d2a13daccbd7c5bc5f998ed46fee61e783d1380de3cf4472701fdf910e638c915a329c5336d7a0816884b0761fa4bb56bd5ed6b128767b25a8e9886590bcd943a1d9acab4d70244670f9559bc994eb6f1310356d548e1afb70cd52f2", 0xdd}, {&(0x7f0000000500)="96f2ced10027dbb90316752c5d9b09949bf9ea273d7ea600b0b171295455d3523946487d2511aef1bebd393a5a2a3e2f6251b9", 0x33}, {&(0x7f0000000900)="9924a97862be596cd792e052ba205854b225e8b6c39fa1e777fad5e385a942b783544b94e21c8dc7bc24de25cbbbc7dab42a00e160c758864d7f4a25", 0x3c}, {0x0}, {&(0x7f0000000a40)="b42fed94ad926c511cc5714555e5", 0xe}, {&(0x7f0000000a80)="a094f49d48aa50da5d1035cdf1081b555b6a3d76de8e28712625ef81b8fca775ade881d17802645278437fc30b207c7f97db30dd6c8795d048bf37ff3df006aac3bcae82ecefb934b71823bd3b4347292bac387ae7daa852148eb7e8c7a7c02dd9a5769735a821758284fde345ce21f2ad09ba020217a9831bbef374a44cc3c56d38fc9e59e70f0af622", 0x8a}], 0x6, &(0x7f0000000bc0)=[{0x80, 0x0, 0x3ff, "9e68da8094fa89e3c921ad14635b73efbe1d8ea6a455cc76218558c02fb5d7ff1c24002cdbb050b65c12b2e6134bb811cb279da57d867101c7340924fc3f86afd8a0e70e9443467cc1b4d1ce15c15139513eecd34737724b9809cb06cd9492ccb1e161b76fa3159367"}, {0x48, 0x0, 0x80000000, "f683ffa44425f7f99a8a494319752203df9054f016ef61865c506a63e98f173dc26575be9893bd0ec8c542a3fe8778df49"}, {0x110, 0x18, 0xcf9e, "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"}, {0x98, 0x101, 0x6, "d5a0b01a5c8ced68ce94561e643c5030219d6cd55275df1bbd203ab0751a7fa9b9324c4e140f0d5945572d348ef19c0e0835700177104a21c1f9819fb1b050b1ab92c6486d00f65b837675bbd6a3ed6cba3eb36da28496d9c215d9413e4f872ddeb16cc24afa0edda810494556e078b1a9e9780d5897c1c70450cd7d736ff77ce8c4"}, {0x98, 0x29, 0x1, "fab608ad940e277e5ef279bbed9fafbb89c219cbd47e973fcd25fee75681f7d83fd499d0ffe229c1ba0b0302d7707eac503c1102896abe15ac8eeb17b1c31ba80841263fc8ee1c9e1ae0f6d2187d705213560697826e732aafd58640f377cb45a65df63aa8128ed6bf564c775b1ac1918e505836cccd94507df4696acf2566cb6d069b"}, {0xb8, 0x10e, 0xbeb, "44a14c65a666f60a1ea79600df7e6838d0700eb489cea5ec0365f6fad1959b968115ba803a8c1ce1cf33ed6ecf32781e462b47155a50f3d671fd458470f442195891ec5cb797f457c40807d02ed502600908418c5c163a5ea4245407bc979a93f378c1b0b92ae2a22d6a482402a506bf334e51eafc3f85da5785af5dbced2ba20e3c08c874f0215c313fa45ca896d416b9bb81981257184690fdf14786c31fd8e1a8b495835c"}], 0x3c0}}, {{0x0, 0x0, &(0x7f0000001040)=[{&(0x7f0000001000)="e0a937c3db07c9c8db8a20517e3aea62b60e9f71350b0cc9cd76500499", 0x1d}], 0x1, &(0x7f0000001080)=[{0x60, 0x119, 0x4, "ce32bf140023b83cd5fcc65392fe866cda961a31296ddf81f446722b7596258530e4a36021b0d73c6a89a6a053351e9f48df498dacf911f0c80eac8e73cb3bfb9bbcafd71d7ac3221ae199eaffe99d"}, {0x60, 0x10b, 0x0, "02c31f882c8f6282d4a115e0862de3623cd3551591747d224fd88e35ac581d5199b55b918cd9b345a4caa0cf04f5f0d1fadaebdc23cd1bf875b35198867cbc52e058c3fb4f125b534a28a86a567bde8d"}, {0x40, 0x107, 0x7f, "cf9831bb8678d31a28323543ce3daeddd1109a76fb5b7c8d3af68607785593666b266673a30355cd44"}, {0x20, 0x1, 0x1, "113ceb2bedd197c4cd9116a2d42e"}, {0x60, 0x119, 0x10000, "2553a5773e3d43adc9e6367e8fc4096191e14fa44ce4dd10695acc6081129fba763aee8efba82cc1136a1f602bf8f9cc0b22f2e5fa9aeb806c10dac39caf80bd455126be5089223e21bb58"}], 0x180}}], 0x3, 0xc800) sendto$inet(r4, &(0x7f0000000140), 0xffffffffffffff58, 0x20008005, &(0x7f0000000100)={0x2, 0x4e20}, 0x10) 00:54:59 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmmsg$inet(r0, &(0x7f0000000cc0)=[{{&(0x7f0000000140)={0x2, 0x4e22, @loopback}, 0x10, 0x0}}, {{&(0x7f0000000300)={0x2, 0x4e23, @empty}, 0x10, 0x0}}], 0x2, 0x0) 00:54:59 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x7) getsockopt$inet6_udp_int(r0, 0x11, 0x0, 0x0, 0x0) 00:54:59 executing program 1: syz_emit_ethernet(0x66, &(0x7f0000000100)={@random="a1b49c19abfd", @local, @val, {@ipv6}}, 0x0) 00:54:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0), 0x0, 0x0) 00:54:59 executing program 3: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000100)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_ABS_SETUP(r0, 0x401c5504, &(0x7f0000000140)={0x0, {0x0, 0x0, 0x8}}) 00:54:59 executing program 4: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000080)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x5501, 0x0) 00:54:59 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:54:59 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, &(0x7f0000000380)) 00:54:59 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0), 0x0, 0x0) 00:54:59 executing program 4: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client0\x00', 0xffffffff80000006, "7a244bdad6b74bbf", "0aa9f3f86c9a5d77cc0b5597bbd3aef9db67efd2769e41b018a31fc234e0f757", 0x0, 0x90}) 00:54:59 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGSND(r0, 0x8040451a, &(0x7f0000001080)=""/75) 00:55:00 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534b, &(0x7f0000000140)) 00:55:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:55:00 executing program 4: r0 = fork() r1 = fork() rt_tgsigqueueinfo(r0, r1, 0x0, &(0x7f00000000c0)={0x0, 0x0, 0xffffffff}) 00:55:00 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) open(&(0x7f0000000100)='./file0\x00', 0x50000, 0x2d) epoll_create1(0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_NEXT_CLIENT(r0, 0xc0bc5351, &(0x7f0000000040)={0x5, 0x0, 'client0\x00', 0xffffffff80000006, "7a244bdad6b74bbf", "0aa9f3f86c9a5d77cc0b5597bbd3aef9db67efd2769e41b018a31fc234e0f757", 0x6, 0x90}) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 00:55:00 executing program 3: setresuid(0xee00, 0xee01, 0xffffffffffffffff) setresuid(0xffffffffffffffff, 0xee00, 0xee01) 00:55:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x4, &(0x7f0000000040), 0x4) 00:55:00 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0xd, &(0x7f0000000080)=""/146, &(0x7f0000000000)=0x92) 00:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:55:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:55:00 executing program 0: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGUNIQ(r0, 0x40284504, 0x0) 00:55:00 executing program 4: clock_adjtime(0x0, &(0x7f0000000040)={0xaf}) 00:55:00 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 00:55:00 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)={0x50, 0x2, 0x2, 0x207, 0x0, 0x0, {0x2}, [@CTA_EXPECT_TUPLE={0x3c, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @mcast1}, {0x14, 0x4, @mcast1}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5, 0x1, 0x2f}}]}]}, 0x50}}, 0x0) 00:55:00 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0xff, 0x4) 00:55:00 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x4, 0x4) 00:55:00 executing program 1: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 00:55:01 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000540)={0x0, 0x0, &(0x7f0000000500)={0x0}}, 0x0) bind$netlink(r0, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x20}, 0xc) 00:55:01 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_QUERY_SUBS(r0, 0xc058534f, &(0x7f0000000140)) 00:55:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:55:01 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000040000000000000000000850000006d00000095"], &(0x7f0000000140)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000300)='lock_acquire\x00', r0}, 0x10) socket$packet(0x11, 0x0, 0x300) r1 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r1, 0xc08c5334, &(0x7f0000000380)) 00:55:01 executing program 3: openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) arch_prctl$ARCH_GET_GS(0x1004, &(0x7f0000000040)) 00:55:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:55:01 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000080)) 00:55:01 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc05c5340, &(0x7f0000000380)) 00:55:01 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000480)={0x26, 'hash\x00', 0x0, 0x0, 'sha512-generic\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') sendfile(r1, r2, 0x0, 0x1000) 00:55:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, &(0x7f0000000000)="4afaa1107bd538c3a84d5fdb5a8f9771030f2ea3a55fb59e9775e658e03f46f6869399973ae1103e31c1d5e09a2b6eb482b15db2792302a81de6c8885ba052ca1871fc32111195bd1cb85bf7dbbf781fd469553946bb40678a6f9cc611f59dbbdd8be151", 0x64, 0x0, &(0x7f00000000c0)=@in={0x10, 0x2}, 0x10) 00:55:01 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) sendmmsg$inet(r0, &(0x7f0000001bc0)=[{{&(0x7f0000000000)={0x2, 0x0, @empty}, 0x10, 0x0}}], 0x1, 0x0) 00:55:01 executing program 5: recvfrom$unix(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r1, &(0x7f0000000440)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) dup2(r0, r1) 00:55:01 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) r2 = accept4$inet(r0, 0x0, 0x0, 0x0) shutdown(r2, 0x1) connect$inet(r2, &(0x7f00000001c0)={0x10, 0x2}, 0x10) 00:55:01 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000140), 0x8c) 00:55:01 executing program 1: r0 = open_tree(0xffffffffffffffff, &(0x7f0000000140)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}, 0x2500, 0x2, 0x0, 0x4, 0x10000, 0x0, 0xffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000180)='/dev/bus/usb/00#/00#\x00', 0x77, 0x1) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000040)=@usbdevfs_connect) ioctl$USBDEVFS_IOCTL(r1, 0xc0105512, &(0x7f0000000380)) syz_open_dev$usbfs(&(0x7f00000001c0)='/dev/bus/usb/00#/00#\x00', 0x0, 0x0) socket$inet6_udp(0xa, 0x2, 0x0) ioctl$USBDEVFS_IOCTL(r0, 0xc00c5512, &(0x7f0000000000)=@usbdevfs_connect={0x5}) ioctl$USBDEVFS_SUBMITURB(r0, 0x802c550a, &(0x7f00000000c0)=@urb_type_control={0x2, {0xa}, 0x100, 0x40, &(0x7f0000000080)={0x60, 0x6, 0x8, 0x0, 0x1000}, 0x8, 0x9, 0x7fffffff, 0x0, 0x9, 0x176b, &(0x7f00000002c0)="6aecaad60cd91fc6f065869bf0fce1a16855fb12e43eaffa502159a74c772d07d68b3a5d1991bd227ce4c24d6f26ed2c678045a793e143dee289f6df911609780baa8393b2918ff9e52463845750a23428ca60b38782475fb1c5f302fb9e35aa342a0a6fa63a75465360455f9d7ec4451d011c543ba90d8532d29617eaf71c2bd79906aed11630fb2f4f478b9af34b5513155507b0b5870ffedf10608cd0ec514c"}) [ 166.035796][ C0] hrtimer: interrupt took 35116 ns 00:55:01 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x8, &(0x7f0000000000)=0x7c03, 0x4) 00:55:01 executing program 4: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_FLUSH_PMKSA(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0xfffffffffffffe28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @void}}}, 0x28}}, 0x0) 00:55:01 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$inet6(r0, &(0x7f00000003c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) [ 166.220543][T10634] hub 9-0:1.0: USB hub found [ 166.226175][T10634] hub 9-0:1.0: 8 ports detected 00:55:02 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rtc0\x00', 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000040)='/dev/rtc#\x00', 0x0, 0x0) 00:55:02 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000080)=@filter={'filter\x00', 0xe, 0x4, 0x348, 0xffffffff, 0xd0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x278, 0x278, 0x278, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@local, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', [], [], 'veth0_to_bridge\x00', 'gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd8}, @common=@inet=@SET2={0x30, 'SET\x00', 0x2, {{0xffffffffffffffff, 0x20}, {0xffffffffffffffff}}}}, {{@ipv6={@dev, @local, [], [], 'veth1_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a8) 00:55:02 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x200002, 0x0) 00:55:02 executing program 1: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x571202, 0x0) write$FUSE_LK(r0, &(0x7f0000000080)={0x28}, 0x28) 00:55:02 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$NL80211_CMD_EXTERNAL_AUTH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x2c, 0x0, 0x0, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_BSSID={0xa}]}, 0x2c}}, 0x0) 00:55:02 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) setxattr$security_capability(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000100)='security.capability\x00', 0x0, 0x0, 0x1) 00:55:02 executing program 1: r0 = inotify_init() ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, 0x0) 00:55:02 executing program 3: r0 = getpgrp(0xffffffffffffffff) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, r0, 0x0, 0xffffffffffffffff, 0xd) 00:55:02 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) capset(&(0x7f0000000000)={0x19980330}, &(0x7f0000000040)) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f0000000080), 0x4) 00:55:02 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_int(r0, 0x0, 0x2, &(0x7f00000000c0), 0x4) 00:55:02 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) openat$bsg(0xffffffffffffff9c, &(0x7f0000000340)='/dev/bsg\x00', 0x0, 0x0) openat$urandom(0xffffffffffffff9c, &(0x7f0000000000)='/dev/urandom\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=[@rights={{0x10}}, @rights={{0x18, 0x1, 0x1, [r0, r0]}}], 0x28}, 0x0) 00:55:02 executing program 5: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open$cgroup(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r1, 0x0, r0, 0x0) [ 166.938453][T10682] capability: warning: `syz-executor.4' uses 32-bit capabilities (legacy support in use) 00:55:02 executing program 3: r0 = socket(0xf, 0x3, 0x2) bind$unix(r0, 0x0, 0x40) 00:55:02 executing program 1: getgroups(0x1, &(0x7f0000000000)=[0x0]) 00:55:02 executing program 4: pipe(0x0) getrusage(0x1, &(0x7f00000000c0)) 00:55:02 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$IPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x43, &(0x7f0000000100)={'icmp\x00'}, &(0x7f0000000380)=0x1e) 00:55:02 executing program 2: syz_genetlink_get_family_id$ipvs(&(0x7f0000000140)='IPVS\x00') 00:55:02 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, "00000000000000000000000000ddc1517600"}) r1 = syz_open_pts(r0, 0x0) read(r1, 0x0, 0x2000) dup3(r1, r0, 0x0) 00:55:02 executing program 1: r0 = perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)=0x0) r3 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ftruncate(r3, 0x208200) perf_event_open(&(0x7f0000000280)={0x5, 0x70, 0x0, 0x80, 0x3, 0x7f, 0x0, 0x80000000, 0x1100, 0x2, 0x1, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x200, 0x1, @perf_bp={&(0x7f00000001c0), 0x1}, 0x1403, 0x20, 0x3, 0x8, 0x3f, 0x7, 0x81}, 0x0, 0x2, r0, 0x0) ioctl$EVIOCGID(r1, 0x80084502, &(0x7f0000000140)=""/104) io_submit(r2, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r1, &(0x7f0000000000), 0x200a00}]) 00:55:03 executing program 3: msgctl$MSG_INFO(0x0, 0xc, &(0x7f0000000180)=""/134) 00:55:03 executing program 4: r0 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000000)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000080)={'syz', 0x3}, 0x0, 0x0, r2) add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x1}, 0x0, 0x0, r2) keyctl$unlink(0x9, r1, r2) 00:55:03 executing program 2: timer_create(0x3, &(0x7f0000000040)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000000)) r0 = signalfd(0xffffffffffffffff, &(0x7f00007aeff8)={[0xfffffffffffffffc]}, 0x8) read(r0, &(0x7f0000001600)=""/378, 0x12c) timer_settime(0x0, 0xffffffffffffffff, &(0x7f0000000080)={{0x77359400}, {0x0, 0x9}}, 0x0) 00:55:03 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TLS_TX(r0, 0x6, 0x1, &(0x7f0000000040)=@gcm_128={{}, "ed1efc86debc8dd0", "31872d0735005de94652af50d6125113", "ad7fe908", "741155755e9a923a"}, 0x28) 00:55:03 executing program 0: openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x41, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000440)='./file0\x00', 0x52e) setxattr$security_capability(&(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)='security.capability\x00', 0x0, 0x0, 0x0) lchown(&(0x7f0000000480)='./file0\x00', 0x0, 0xffffffffffffffff) 00:55:03 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) bind$netlink(r0, &(0x7f0000000040), 0xffffffffffffffa9) 00:55:03 executing program 3: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000000)=ANY=[@ANYBLOB="440000001000"/20, @ANYRES32=0x0, @ANYBLOB="000000fcff000000a76bfcc9868e0135626f6e640000000014000280080007000000000005000c"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random="76652dd06c8a"}, 0x14) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0092000000000000280012800a00010076786c616e"], 0x3}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 00:55:03 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_TASK_PERF_EVENTS_ENABLE(0x20) 00:55:03 executing program 2: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/fuse\x00', 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000000080)=r0) 00:55:03 executing program 0: r0 = shmget$private(0x0, 0x12000, 0x0, &(0x7f0000fee000/0x12000)=nil) shmat(r0, &(0x7f0000ff9000/0x2000)=nil, 0x6000) 00:55:03 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/nf_conntrack\x00') read$rfkill(r0, 0x0, 0xffffff74) [ 167.735002][T10729] __nla_validate_parse: 3 callbacks suppressed [ 167.735021][T10729] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 167.789792][T10729] netlink: 'syz-executor.3': attribute type 7 has an invalid length. 00:55:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 00:55:03 executing program 2: clone(0x5fd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x40000000, 0x0) r0 = gettid() pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000140)="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"/297, 0x3accf8d5) tkill(r0, 0x800000009) 00:55:03 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_TCP_REPAIR_WINDOW(r0, 0x6, 0x1d, 0x0, &(0x7f0000000000)) 00:55:03 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg$sock(r0, &(0x7f0000000180)=[{{&(0x7f0000000080)=@in={0x2, 0x9319, @local}, 0x80, 0x0}}, {{&(0x7f0000000000)=@un=@abs, 0x80, 0x0}}], 0x2, 0x0) 00:55:03 executing program 5: openat$bsg(0xffffffffffffff9c, &(0x7f0000000080)='/dev/bsg\x00', 0x3c7063c09f55eb1e, 0x0) 00:55:03 executing program 0: setuid(0xee01) r0 = getuid() setuid(r0) 00:55:03 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000600)='cgroup\x00') read$rfkill(r0, 0x0, 0x0) 00:55:04 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_XEN_HVM_CONFIG(r1, 0x4038ae7a, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x0}) 00:55:04 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000005c0)='nl80211\x00') sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r0, &(0x7f0000000700)={&(0x7f0000000580), 0xc, &(0x7f00000006c0)={&(0x7f0000000600)={0x20, r1, 0x83f7c72ae45866ab, 0x0, 0x0, {{}, {@void, @val={0xc}}}}, 0x20}}, 0x0) 00:55:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 00:55:04 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001f80)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0, 0x0, &(0x7f00000019c0)=ANY=[@ANYBLOB='$\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x002'], 0x28}}], 0x2, 0x0) 00:55:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffc) keyctl$search(0xa, r0, &(0x7f0000000040)='pkcs7_test\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0) 00:55:04 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000180)={0xa, 0x4e24, 0x0, @mcast1, 0x3}, 0x1c, 0x0}}], 0x1, 0x0) 00:55:04 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text16={0x10, &(0x7f0000000200)="6766c74424003e0000006766c7442402000000806766c744240600000000670f01142436676726f2e0872e0f5756aa660f38242e08000f3804f40f20e06635000004000f22e00fc77ca02004f30f090f22c2", 0x52}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000000c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c9, 0x0, 0x10000000000008, 0x7]}) perf_event_open(&(0x7f00000005c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x882, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 00:55:04 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x1, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}]}) 00:55:04 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000100)) 00:55:04 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:04 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000004500)=""/4100, 0x1004) 00:55:04 executing program 3: sendmsg$DEVLINK_CMD_TRAP_SET(0xffffffffffffffff, &(0x7f00000009c0)={0x0, 0x0, 0x0}, 0x0) prctl$PR_GET_TSC(0x19, &(0x7f00000003c0)) 00:55:04 executing program 0: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) r1 = add_key$keyring(&(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x2}, 0x0, 0x0, r0) r2 = add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc1='0000111122223333'}, &(0x7f0000000200)={0x0, "762c194433d146322b3aeaa1a1ddc8fcf26c01f0a05bf99a8d58c8964528cc364b46316c0057e016eb6d8e391d98a9bb066d4d17faae67a4aac175e864df8e00"}, 0x48, r1) add_key$keyring(&(0x7f00000001c0)='keyring\x00', 0x0, 0x0, 0x0, r2) 00:55:04 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000200)=[{0x0}, {0x0}, {&(0x7f0000000180)='q', 0x1}], 0x3}}], 0x1, 0x0) 00:55:04 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socket$inet_udp(0x2, 0x2, 0x0) socket$key(0xf, 0x3, 0x2) pipe2(0x0, 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TIOCGSID(0xffffffffffffffff, 0x5429, 0x0) r0 = creat(&(0x7f0000000040)='./bus\x00', 0xa) fallocate(r0, 0x0, 0x0, 0x10010fc) lseek(r0, 0x0, 0x3) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, &(0x7f00003b9fdc)={0x0, 0x0, 0x0, 0x0, 0x0, "00410000ec8ae7bc6c4bb1af00"}) socket$inet_icmp(0x2, 0x2, 0x1) connect$inet(0xffffffffffffffff, 0x0, 0x0) epoll_create1(0x80000) 00:55:04 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000000)={0xa, 0x4e1d, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}}], 0x1, 0x0) 00:55:04 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:04 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000010c0)={0xfff, 0xfff, 0x1}) 00:55:04 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000001200)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0}}], 0x1, 0x20000000) 00:55:04 executing program 0: syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x81) 00:55:05 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000000)={0x101ff, 0x0, &(0x7f0000ffc000/0x1000)=nil}) 00:55:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:05 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001a00)=[{{&(0x7f0000000140)={0xa, 0x4e24, 0x0, @mcast1}, 0x1c, 0x0}}, {{&(0x7f0000000000)={0xa, 0x4e20, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000001c0)=[@tclass={{0x14}}, @pktinfo={{0x24, 0x29, 0x32, {@loopback}}}], 0x40}}], 0x2, 0x0) 00:55:05 executing program 1: add_key$keyring(&(0x7f0000000380)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffa) 00:55:05 executing program 3: add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xffffffffffffffff) 00:55:05 executing program 0: r0 = shmat(0x0, &(0x7f0000ffb000/0x4000)=nil, 0x7000) shmdt(r0) 00:55:05 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000340)={0x7, 0x10001, 0x1ff}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) 00:55:05 executing program 4: syz_open_procfs(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) 00:55:05 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x1, &(0x7f0000000000), 0x2) 00:55:05 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000300)='keyring\x00', &(0x7f00000000c0)={'syz', 0x2}, 0x0, 0x0, r0) keyctl$link(0x8, r1, 0xfffffffffffffffe) 00:55:05 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x2) getsockname$packet(r0, 0x0, &(0x7f0000000080)=0xfffffffffffffe8a) 00:55:05 executing program 3: syz_open_dev$loop(&(0x7f0000002340)='/dev/loop#\x00', 0x0, 0x20081) 00:55:05 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_GSI_ROUTING(r1, 0x4008ae6a, &(0x7f0000000100)={0x2, 0x0, [{0x0, 0x2, 0x0, 0x0, @adapter}, {0x0, 0x0, 0x0, 0x0, @adapter}]}) 00:55:05 executing program 5: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$unlink(0x9, r0, 0xfffffffffffffffd) 00:55:05 executing program 4: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:05 executing program 3: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, r0) keyctl$search(0xa, r1, &(0x7f0000000100)='keyring\x00', &(0x7f0000000140)={'syz', 0x1}, 0x0) 00:55:05 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000040)={@private2, 0x19400000, 0x0, 0x1}, 0x20) 00:55:05 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='map_files\x00') getdents64(r0, &(0x7f0000000000)=""/35, 0x23) 00:55:05 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000001c0)=""/30, 0x1e}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000940)=[{&(0x7f0000000100)=""/49, 0x31}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x2) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f00000023c0)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000002300)="d3d6c628dfa73f9e91ebf5f1fcb8ac6601fcc36a96682491f4e1cf2913003bb6b3a06ea3eae3590876971fba7382c80dc616cc74733312b23ae47db214a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e8ca2e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f7029a6104a0f42d9fa04e8ce5424fa24adc567a951a6371a92a79d21e69becadc48aa", 0xba}, {&(0x7f00000001c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644803000000702907e229120c1f7c5d3bd21511486fc7caed049b9eab907d7443b7c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488b0875a9c9ef7477cee7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104ac34563387c18cb04a848b3147cb049e948d8d9aa965810c4fef5680", 0xd4}, {&(0x7f00000002c0)="83af2abe9b83858383d4677ad2ba174ba3df8f5d730510391536be133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe87930276", 0x44}, {&(0x7f0000004500)="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", 0x10ab}, {&(0x7f0000000140)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a5d4de9e060cd8968cd9ad30d3d", 0x22}, {&(0x7f00000006c0)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d9703692405dcb32b76e6937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xb8}, {&(0x7f00000005c0)="26d92a83d528c3d4f1f27c9af046936d53a0d6a57ed05c098644f755d723e3b8d6d5a7d397afbbd1e4877cd88cadc8f149ad21c9c2f9849a484e97331890b3eb2e2692c3cac4c6f8b88c5dded7d154acbbaab92879de524071cc8a771c0b2e50b3fd5872aeb4e942df4293188c71a747ba0fdc20f934b935da607b74fe00b4835202650f1708d8f8748dcb61ff1880e4ca96141aef61523a6f7d2a50579a4eb2514a01f8cd9bd456c1e5a9c5e4c52b6b3fc71c7796726bb4933f854ee409ea44de8f5b78d59842dedf7b39c8cffd0747dde4c9118aebd8", 0xd7}, {&(0x7f0000001480)="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", 0xbd3}], 0x8}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) 00:55:05 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/igmp6\x00') read$rfkill(r0, 0x0, 0x0) 00:55:05 executing program 1: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000005c0)={0x54, 0x12, 0xeabb92f479111529, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x8, 0x1, "0a57fb08"}]}, 0x54}}, 0x0) 00:55:05 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0xffffffffffffffff, 0xc}) 00:55:06 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$KDSIGACCEPT(0xffffffffffffffff, 0x4b4e, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f00000010c0)={0xfff, 0xfff, 0x1}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, 0x0) 00:55:06 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') read$rfkill(r0, 0x0, 0x0) 00:55:06 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xffffffffffffffff) r1 = add_key$keyring(&(0x7f0000000000)='keyring\x00', &(0x7f00000000c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$link(0x8, r0, r1) 00:55:06 executing program 5: init_module(&(0x7f0000000180)='keyring\x00', 0xffdf2, &(0x7f00000001c0)='keyri\x1f\xa6taC\x1e\x95\xef4\xfb\a\xc9~\xb1\x02r3[+\xb1~\x10\x17\xc6\xbd\xa3]6\x06\xa3+\xf2,?\x92\xc1\xa5\xf7\x1c\xa0\xe6\xa10\x8c}\xb5\f$\xc6T\xe6\xeeq\xe1\xf0\xf3\x8c\x05hOH\xe2\r\x1b\xf3\xe9ZK\x10\xd6&\xd9\xf7\x97\a\xbfw\xa0{2-\xb4U\x01p\x7f\x1b\x00\x00') 00:55:06 executing program 4: rt_sigtimedwait(&(0x7f0000000080), 0x0, &(0x7f00000000c0)={0x0, 0x3938700}, 0x8) 00:55:06 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/protocols\x00') read$rfkill(r0, 0x0, 0x0) 00:55:06 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/if_inet6\x00') read$rfkill(r0, 0x0, 0x0) 00:55:06 executing program 0: clock_getres(0x94c4d19ff9192efb, 0x0) 00:55:06 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/netstat\x00') read$rfkill(r0, 0x0, 0x0) 00:55:06 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000000200)=[{0x0}, {&(0x7f00000000c0)='~', 0x1}, {&(0x7f0000000180)='q', 0x1}], 0x3}}], 0x1, 0x0) 00:55:06 executing program 5: setgroups(0x4000000000000167, &(0x7f0000000140)=[0xee01, 0xffffffffffffffff, 0x0]) 00:55:06 executing program 0: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x9, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 00:55:06 executing program 1: r0 = socket(0x18, 0x0, 0x3) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 00:55:06 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000001580)={&(0x7f0000000040)={0xec4, 0x12, 0x0, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0xf1, 0x1, "3636a7563a8e55142b503073f9b09c2f7eb5d48ec7baccddf6c259ab5c0423f4d60ca7fc72ca5180127b489219e9e2c9c4daede2f63d81abdeb4740c4b6d754cd6b8867506ac1a6a43d16614d79cef863f8e6599e1bb47647104c596771dce3bef7173cab1dbfee1cc697623b98b4b285b7ca55386f8a5ba1a3d05f4822525e69f5dbc2fab0b24d473f2eb13619872efa732b798647461411fcd375b222062620f201573b359f01da677a9694013b7b9c5cc16d0f473f7168447ee803c91d0344b2363ccbf1349e4c14f35349beeafcaf484f327f8c6389acccd5c0dd7876bc63c64404ca590aa53e9b92e57bf"}, @INET_DIAG_REQ_BYTECODE={0x101, 0x1, "73cf9861c838cd117aa0e20d9a61d5b891f6c6a169392dd222585a94087c0520327a69bd4ec61cfefdcefbac4e5ac5b616f9207b7c9a8b7e3d8f9d6d7f14938076099f95ae6e99c17f297758d2e07fda25f8dea1f94428be3f5b54bb84a7f11ed139e0a7747e135131dcce27f2db9271deec4fcac2e6ceaf0f84c4246cdc273990c6581dc550c01debea0091a4be71762a5ede7816c7df8c76f7db5a31a8217c9dffd3d92e56270570dacf1129681f1dd164dadb52d43fc4e9ecf7f3bd12c2e9b12e0f47edb4813062cbfca1e9a7434f66f7c0f65c1206011d101bd483903ced08d9f726b21fe69e323a8e4029adccf04208ed7916f66bec0836b0934d"}, @INET_DIAG_REQ_BYTECODE={0x8d, 0x1, "75d9062d521c49d5b77e1327720a40959a187618e9eb96888c1be123ee0f955dfc228af3f622c77d440e4399911ffff06a576677bc0dbbabf14633657fc0983807f57ae906dfa46d6cf60131ee06c1bcb0345b14c74ba1b9e3d077898bb4975998b7ef3a6beff14a8bf22cfe2bac274d0cf7a4f10c02cd0b4cddc66a592baaca458d1b922ab332789a"}, @INET_DIAG_REQ_BYTECODE={0xe5, 0x1, "466a980ee2da06cdb3c56c92a067b3ab0abc2c8bd42afaec44b113b71e2728b86a17aa956bfea15f600ea08e0100d919c84bdf176bb6e2b727e66431dd73c4af0fdcb063d83bbbaef4571e8ffac9480cb2da336106882742f7ba323fbfe7f82cae6b199d334837a5293672e0453064a44a0c474d528d0d6a99c0b462382495d9462fed83706d66d3039b8494e41ce5025619e206f7557bbccbd4af7eade30159791f4c57be8fe5d19172c9026a92575899bc38b3734f447982e756877f0a0f6beb21c123d1a817ebe9ee8a6afea5bd9e2285e8016d8f672eae5345a6301a827b39"}, @INET_DIAG_REQ_BYTECODE={0xc5, 0x1, "49865208f74c31a516e59cd214a3efdbfd7959a6a37d81534b2546e01999cfba51a0f8aec4944fa3a277f4d931cf62037e2686a5eb6cc660924c0301554913864fa7c95904d6ef60095fde95bee69cdb6f8653ea32ffe0ed29e48a32adc67b3aa6db94c38c6b6e391dccd52c7181c325bc409815900624282785c8a212ee7d80029d286253bb5de7cb06dcc241a3a32206b7529e92fd16943e7f9ce186113b79045d57d2764cea52a52133e46eb3d3386275ed42c7e44b14a5f8b22be908146596"}, @INET_DIAG_REQ_BYTECODE={0x81, 0x1, "2c3f32f5f1ca7311bb1f95f3ad9b44d2b0b2a3a07b86f40ccfacc7c4693399e0c528ee75eef2eca36802b2dc08e553393afb01eb5826efbac93468943fb0e0785b4dc6dce423428e9495a2886c3096813c024ad1b0ab86efc08c0c223d198c531bc0c920797427be97f9e0b29a105f53ab4feef91b03bd62f7fd2e7721"}, @INET_DIAG_REQ_BYTECODE={0x9, 0x1, "d0da99f557"}, @INET_DIAG_REQ_BYTECODE={0x9ad, 0x1, "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"}]}, 0xec4}}, 0x0) 00:55:07 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x4}, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 00:55:07 executing program 5: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="54000000120029"], 0x54}}, 0x0) 00:55:07 executing program 0: r0 = socket$inet6(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000000580)=[{{&(0x7f0000000040)={0xa, 0x0, 0x0, @empty}, 0x1c, 0x0}}], 0x1, 0x20000000) 00:55:07 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x2) 00:55:07 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x2) sendmmsg$inet6(r0, &(0x7f0000003940)=[{{&(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1}, 0x1c, &(0x7f0000002140)=[{&(0x7f0000001080)="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", 0x5b5}], 0x1}}], 0x1, 0x0) 00:55:07 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f00000046c0)=[{{&(0x7f0000000040)=@qipcrtr={0x2a, 0x2}, 0x80, 0x0}}, {{&(0x7f0000000280)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "9be2987d3ccf27f4b977c874ba84a7e5ce94e20a6faf2ee0105a8640b6bcf39278cdc406de7319f2befcdc37e41d8c75eb65a58d00545b719ae23f796e9c81"}, 0x80, 0x0}}], 0x2, 0x0) 00:55:07 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='personality\x00') read$rfkill(r0, 0x0, 0x0) 00:55:07 executing program 0: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 00:55:07 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r0, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) readv(r0, &(0x7f0000000000)=[{&(0x7f0000000240)=""/212, 0xd4}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000040)=""/27, 0x1b}, {0x0}, {0x0}], 0x3}, 0x2) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x973f, 0x0, 0x0, 0x800e0051f) shutdown(r1, 0x0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r2, 0x0) 00:55:07 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14, 0x1, 0x1, 0x801}, 0x14}}, 0x0) 00:55:07 executing program 4: r0 = socket(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000000)={0x0, @l2tp={0x2, 0x0, @private}, @in={0x2, 0x0, @broadcast}, @can, 0x1ff}) 00:55:07 executing program 2: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x3, 0x3, &(0x7f0000000000)=@framed={{0x18, 0x0, 0x0, 0x0, 0xf0}}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:07 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000700)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@func]}, &(0x7f0000000540)='GPL\x00', 0x5, 0xd3, &(0x7f0000000580)=""/211, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:07 executing program 0: syz_open_procfs$namespace(0x0, &(0x7f0000000700)='ns/cgroup\x00') 00:55:07 executing program 4: r0 = socket$nl_rdma(0x10, 0x3, 0x14) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f00000002c0)={'veth0_to_bridge\x00', &(0x7f0000000040)=@ethtool_per_queue_op={0x4b, 0xf}}) 00:55:07 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{}]}) 00:55:07 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000140)="df", 0x1, 0x40080c0, &(0x7f0000000200)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) 00:55:07 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet(0x2, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000380)={'vcan0\x00', 0x0}) sendmmsg$inet(r0, &(0x7f0000005500)=[{{&(0x7f0000000000)={0x2, 0x4e21, @remote}, 0x10, &(0x7f00000002c0)=[{&(0x7f0000000080)="bcf2b7418bc79ff1a0030739b66e044193d192ed2c768a8dfdac505228e5ddac75", 0x21}, {&(0x7f0000000100)="a08305fdfb0d830fa0cf6b564f8bf82e374ec26d0e6d553cc960c3832aa44123be3a946a54cb141fd1a7e76d6de474a2eaa49148d8d07ad9", 0x38}], 0x2, &(0x7f0000000300)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {r2, @dev={0xac, 0x14, 0x14, 0x20}, @private}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@noop]}}}], 0x38}}, {{&(0x7f0000000440)={0x2, 0x4e21, @remote}, 0x10, 0x0, 0x0, &(0x7f0000001900)=[@ip_retopts={{0x14, 0x0, 0x7, {[@timestamp_prespec={0x44, 0x4, 0x3d}]}}}, @ip_retopts={{0x14, 0x0, 0x7, {[@lsrr={0x83, 0x3}]}}}], 0x30}}], 0x2, 0x0) 00:55:07 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x0, @local}, 0x10) 00:55:07 executing program 0: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f00000000c0)={0x18, 0x2, {0x0, @multicast2}}, 0x1e) 00:55:08 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) getsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f0000000000), &(0x7f0000000040)=0xff48) 00:55:08 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCSIFBR(r0, 0x8941, &(0x7f0000000040)=@get={0x1, &(0x7f0000000000)=""/40, 0x4}) 00:55:08 executing program 1: poll(&(0x7f0000000040)=[{}], 0x1, 0xffffffff) 00:55:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) shutdown(r0, 0x2) getsockname(r0, 0x0, &(0x7f00000000c0)) 00:55:08 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) chroot(&(0x7f0000000080)='./file0\x00') lchown(&(0x7f00000008c0)='./file0\x00', 0x0, 0x0) 00:55:08 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) recvfrom$inet(r0, 0x0, 0x0, 0x82d50a5dbb5396a1, 0x0, 0x0) 00:55:08 executing program 2: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f00000000c0), 0x10) 00:55:08 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000002540)={0x0, 0x0, 0x0}, 0x3) 00:55:08 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in6={0x18, 0x1}, 0xc) 00:55:08 executing program 4: r0 = socket$inet(0x2, 0x2, 0x0) shutdown(r0, 0x2) sendto$inet(r0, 0x0, 0x0, 0x40c, 0x0, 0x0) 00:55:08 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) getdents(r0, 0x0, 0x0) 00:55:08 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) close(r0) 00:55:08 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) poll(&(0x7f0000000040)=[{r0, 0x4}], 0x1, 0xffffffff) 00:55:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt(r0, 0x0, 0x0, &(0x7f00000016c0)="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", 0x801) 00:55:09 executing program 1: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) linkat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x0) 00:55:09 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@un=@abs={0x0, 0x0, 0x1}, 0x8) 00:55:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x8, 0x0, 0x0) 00:55:09 executing program 0: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1003, 0x0, 0x0) 00:55:09 executing program 2: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 00:55:09 executing program 4: clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3c*sgrVex:De', 0x0) 00:55:09 executing program 1: semctl$SETALL(0x0, 0x0, 0x11, &(0x7f00000002c0)=[0xf3a4]) 00:55:09 executing program 2: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) r1 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000280)='/dev/dri/renderD128\x00', 0x0, 0x0) r2 = dup2(r0, r1) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_PREFER_SUBDEVICE(r2, 0x40045542, &(0x7f0000000100)) 00:55:09 executing program 0: syz_emit_ethernet(0x2a, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffff0180c200000008060001080006040001aaaaaaaaaabbe0"], 0x0) 00:55:09 executing program 3: r0 = socket(0x200000000000011, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="3c0000001000010400eeffffffffffffff000000", @ANYRES32=r3, @ANYBLOB="01000000010000001c0012000c000100627269646765"], 0x3c}}, 0x0) bind$packet(r0, &(0x7f00000000c0)={0x11, 0x0, r3, 0x1, 0x0, 0x6, @dev}, 0x14) writev(r0, &(0x7f0000000540)=[{&(0x7f0000000480)="7f49c9b6ec6dda1a139eeb2286dd", 0xe}], 0x1) 00:55:09 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYBLOB="3c0000001000010800000000fedbdf2500000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000140014006970766c616e3000000000000000000008001b"], 0x3c}}, 0x0) 00:55:09 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r2, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r4}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum, 0x0, @desc3}) 00:55:10 executing program 1: r0 = add_key$fscrypt_v1(&(0x7f00000002c0)='logon\x00', &(0x7f0000000300)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000340)={0x0, "41c5932a04df17f4153d2b44dbe6c9a0468379cf24dce7e10272389b3f4c3e4e4757cfa3d899e52fe6b726bf8dc6f408e150b7a2bc802de7d19eb93d9a5b1353"}, 0x48, 0xfffffffffffffffb) keyctl$chown(0x4, r0, 0x0, 0x0) [ 174.263422][T11146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. 00:55:10 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x4e23, @dev}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000800, &(0x7f0000000240)={0x2, 0x4e23, @empty}, 0x10) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000080)='veth0_macvtap\x00', 0x10) sendto$inet(r0, &(0x7f0000000000)="b9", 0x1, 0x0, 0x0, 0x0) 00:55:10 executing program 2: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) [ 174.365797][T11146] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.3'. [ 174.406596][T11156] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 00:55:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r2, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r4}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum, 0x0, @desc3}) [ 174.471847][T11156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 00:55:10 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f00000008c0)=""/115, 0x73}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000280)=""/149, 0x95}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xbf9d, 0x0, 0x0, 0x800e0053e) shutdown(r2, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r4, &(0x7f0000000580)=[{&(0x7f0000000380)=""/176, 0xb0}, {0x0}], 0x2) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r5, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) shutdown(r4, 0x0) openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x3806cfcb4148b6ae, 0x0) open(&(0x7f0000000040)='./file0\x00', 0x52, 0x0) r6 = dup(r5) shutdown(r6, 0x0) shutdown(r3, 0x0) [ 174.526770][T11156] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready 00:55:10 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@setlink={0x40, 0x13, 0x1, 0x0, 0x0, {}, [@IFLA_IFNAME={0x14, 0x3, 'vlan0\x00'}, @IFLA_XDP={0xc, 0x2b, 0x0, 0x1, [@IFLA_XDP_FLAGS={0x8}]}]}, 0x40}}, 0x0) 00:55:10 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$IPT_SO_GET_INFO(r0, 0x0, 0x40, &(0x7f0000000080)={'filter\x00'}, &(0x7f0000000100)=0x54) 00:55:10 executing program 5: pipe(&(0x7f0000000480)) 00:55:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r2, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r4}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum, 0x0, @desc3}) 00:55:10 executing program 1: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002200)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 00:55:10 executing program 0: shmat(0x0, &(0x7f0000ffc000/0x4000)=nil, 0x0) 00:55:10 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNGETSNDBUF(r0, 0x800454d3, 0x0) 00:55:10 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000100)='westwood\x00', 0x9) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000240)={0x2, 0x0, @multicast1}, 0x10) sendto$inet6(r0, &(0x7f0000000080)='N', 0xfffffdef, 0x0, 0x0, 0xe000000) 00:55:10 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = socket$kcm(0x10, 0x2, 0x10) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r2, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r1, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r3 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r3, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r3, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r4}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$FS_IOC_GET_ENCRYPTION_POLICY(r0, 0x400c6615, &(0x7f0000000040)={0x0, @adiantum, 0x0, @desc3}) 00:55:13 executing program 2: ioctl$TIOCSLCKTRMIOS(0xffffffffffffffff, 0x5457, 0x0) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f00000000c0)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}, 0x0, 0x0, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$AUDIT_USER_TTY(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) socket$inet6_icmp(0xa, 0x2, 0x3a) sendmsg$GTP_CMD_DELPDP(0xffffffffffffffff, 0x0, 0x0) bind$inet6(r2, &(0x7f0000000080)={0xa, 0x8000002, 0x0, @loopback}, 0x1c) sendto$inet6(r2, 0x0, 0x0, 0x20000001, &(0x7f0000000040)={0xa, 0x2}, 0x1c) sendmsg$NL80211_CMD_GET_KEY(0xffffffffffffffff, 0x0, 0x0) fsetxattr$security_ima(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) ioctl$KDGKBTYPE(0xffffffffffffffff, 0x4b33, 0x0) splice(r2, 0x0, r1, 0x0, 0x6, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendto$packet(r2, &(0x7f0000000340), 0xfffffffffffffd4d, 0x0, 0x0, 0x0) 00:55:13 executing program 0: pipe(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_BMAP(r0, 0x0, 0x0) 00:55:13 executing program 5: pipe(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 00:55:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:55:13 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000340)='/dev/net/tun\x00', 0x105600, 0x0) 00:55:13 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000140)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_BMAP(r0, 0x0, 0x0) 00:55:13 executing program 0: semget$private(0x0, 0x3, 0xc2) 00:55:13 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, &(0x7f0000002140), 0x0) 00:55:13 executing program 3: pipe(&(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$netlink_NETLINK_CAP_ACK(r0, 0x10e, 0xa, 0x0, 0x0) 00:55:13 executing program 5: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000000)=""/220) 00:55:13 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) 00:55:13 executing program 0: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) openat$cgroup_freezer_state(r0, &(0x7f0000000000)='freezer.state\x00', 0x2, 0x0) 00:55:16 executing program 2: semget$private(0x0, 0x1, 0x1de7819a54502ead) 00:55:16 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) getsockopt$inet_int(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)) 00:55:16 executing program 3: io_submit(0x0, 0x0, &(0x7f0000000100)) 00:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000400), 0x4) 00:55:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:16 executing program 0: semctl$IPC_INFO(0x0, 0x1, 0x3, &(0x7f0000000000)=""/4096) 00:55:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 00:55:16 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000380)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000007c0)={0x0, 0x0, 0x0}, 0x40) 00:55:16 executing program 0: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_INFO(r0, 0x0, 0x3, &(0x7f0000000040)=""/30) 00:55:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:16 executing program 1: pipe(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) write$FUSE_POLL(r0, 0x0, 0x0) 00:55:16 executing program 2: pipe(&(0x7f0000002780)={0xffffffffffffffff, 0xffffffffffffffff}) futimesat(r0, 0x0, 0x0) 00:55:16 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x121c00, 0x0) 00:55:16 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x2e, &(0x7f0000002380)={0x0, {{0x2, 0x0, @private}}}, 0x108) 00:55:16 executing program 0: r0 = inotify_init() inotify_add_watch(r0, 0x0, 0x40) 00:55:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:16 executing program 5: semget$private(0x0, 0x2, 0x440) 00:55:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000200)) 00:55:16 executing program 1: r0 = shmget(0x2, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) shmctl$IPC_RMID(r0, 0x0) 00:55:16 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:16 executing program 0: epoll_create(0x7f) 00:55:17 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_NOTIFY_INVAL_ENTRY(r0, 0x0, 0x0) 00:55:17 executing program 3: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x88141, 0x0) 00:55:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_RESETZONE(r0, 0x40101283, 0x0) 00:55:17 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mtu(r0, 0x0, 0xa, 0x0, 0x54) 00:55:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:17 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TCFLSH(r0, 0x540b, 0x0) 00:55:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_GETSHIFTSTATE(r0, 0x541c, 0x0) 00:55:17 executing program 5: openat$incfs(0xffffffffffffff9c, &(0x7f00000001c0)='.log\x00', 0x400000, 0x0) 00:55:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r0, 0xc0709411, 0x0) 00:55:17 executing program 1: openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000002d40)='cgroup.subtree_control\x00', 0x2, 0x0) 00:55:17 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x2002, 0x0) 00:55:17 executing program 5: syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_FTM_RESPONDER_STATS(0xffffffffffffffff, 0x0, 0x40000) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000300)={0x1c, 0x8, 0x6, 0x801, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x1c}}, 0x0) 00:55:17 executing program 3: memfd_create(&(0x7f0000000000)='\x00', 0x2) 00:55:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:17 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffc000/0x1000)=nil) shmat(r0, &(0x7f0000ffc000/0x2000)=nil, 0x6000) 00:55:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, 0x0) 00:55:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, 0xffffffffffffffff, 0x0) 00:55:17 executing program 5: open$dir(&(0x7f0000000000)='./file0\x00', 0x1070e0, 0x40) 00:55:17 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:17 executing program 3: r0 = socket$unix(0x1, 0x2, 0x0) sendmmsg(r0, 0x0, 0x0, 0x0) 00:55:17 executing program 2: r0 = eventfd2(0x0, 0x0) io_setup(0x0, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000001940)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}]) 00:55:17 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000340)={{0x77359400}, {0x0, 0xea60}}, 0x100) 00:55:17 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000002500)='/dev/full\x00', 0x0, 0x0) ioctl$BTRFS_IOC_TREE_SEARCH(r0, 0xd0009411, 0x0) 00:55:17 executing program 5: open$dir(&(0x7f0000000200)='./file0\x00', 0x4840, 0x40) 00:55:17 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$TIOCL_PASTESEL(r0, 0x541c, 0x0) 00:55:18 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x6bf303, 0x0) 00:55:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x18}, 0x20) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:18 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0xc0, 0x0) 00:55:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOMIN(r0, 0x1278, 0x0) 00:55:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_RESET(r0, 0x2403, 0x0) 00:55:18 executing program 2: semctl$IPC_INFO(0xffffffffffffffff, 0x4, 0x3, &(0x7f0000000000)=""/10) 00:55:18 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/ptmx\x00', 0x101000, 0x0) 00:55:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:18 executing program 1: mmap(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x0, 0x1011, 0xffffffffffffffff, 0x0) mprotect(&(0x7f0000ff9000/0x2000)=nil, 0x2000, 0x2) 00:55:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0) 00:55:18 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:18 executing program 2: r0 = eventfd(0x0) writev(r0, &(0x7f0000000a40)=[{&(0x7f00000004c0)="df015be2a1043cce", 0x8}], 0x1) r1 = dup2(r0, r0) write$cgroup_devices(r1, &(0x7f0000000080)={'a', ' *:* ', 'rm\x00'}, 0x9) read$FUSE(r1, &(0x7f0000000a80)={0x2020}, 0x2020) 00:55:18 executing program 3: openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f000000b180)='net_prio.ifpriomap\x00', 0x2, 0x0) 00:55:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:18 executing program 0: semctl$IPC_INFO(0x0, 0x2, 0x3, &(0x7f0000000000)=""/91) 00:55:18 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) timerfd_gettime(r0, 0x0) 00:55:18 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x3, &(0x7f0000000040)=@framed={{0x18, 0x0, 0x9}}, &(0x7f00000000c0)='GPL\x00', 0x7, 0x99, &(0x7f00000001c0)=""/153, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:18 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x5460, 0x0) 00:55:18 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_FASTOPEN_KEY(r0, 0x6, 0x21, &(0x7f0000000040)="3f9f0d4db6a46ac2ba8194a78e79f64e", 0x10) 00:55:18 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_int(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 00:55:18 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x58, 0x1, 0x2, 0x881, 0x0, 0x0, {0xa}, [@CTA_EXPECT_MASTER={0x44, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x3, 0x3, @dev}, {0x14, 0x4, @dev}}}, @CTA_TUPLE_ZONE={0x6}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}]}, 0x58}}, 0x0) 00:55:18 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:18 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000000)=0x8, 0x4) [ 183.171946][T11400] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:18 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a7c0)={0x0, 0x0, &(0x7f000000a780)={&(0x7f0000001640)=@newtaction={0xf98, 0x30, 0x0, 0x0, 0x0, {}, [{0x428, 0x1, [@m_ct={0x154, 0x7, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18, 0x1, {0x400, 0x0, 0x4, 0x7ff, 0x1}}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e24}, @TCA_CT_MARK_MASK={0x8, 0x6, 0x8}, @TCA_CT_ZONE={0x6, 0x4, 0x4}]}, {0xfc, 0x6, "302a45ac63949c7cbf9bbfa53ceac52ac1f0fd012cb7a9effbb33425a96ac775df2bcb08c8ceefc63c960fadd33b587ac7e0086362c3da0a85900840e9c75dd917115bb0e055b0eca6a1ec2dabd08549bfaf71b2a7bbbcd6b2b1f6c28a39c4680c658294b06fc388e9f351f18757f0153177955e45522627e6f19cee13e08a3f3d61e265e14215900edc25f4bbe50df55662b7d911db1b033d226f34fd26ae4be4a36bcd194b1fc70041e1051338b0a7197eea8076d9ff238c4ef170a15133fa78e55887d6f0be626b3028805fffb17f6f383158689dd6703760ae166815e1c5d390fab28b3552b0986cb807b1a713e8673942243a97038e"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_sample={0x140, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x1}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x9e166202}, @TCA_SAMPLE_TRUNC_SIZE={0x8, 0x4, 0x7f}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x3}, @TCA_SAMPLE_RATE={0x8, 0x3, 0x7}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8, 0x5, 0x80}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x7, 0x0, 0x3, 0x8}}]}, {0xca, 0x6, "d354e38cb81eef49caeee59c0a8aa9eab1868f4631b1aed67dcc4dccd784008aa707a82c8f924490391b036dd68edf0f4c1e4a4e8291e7da962e003b158c06e41e1e760a383fdd6b75412b6ea605a5a1591477c9ac07b321ac1e94af2230e22a4185bb2626ee87f9924c78f30b549266cc393b87aa35239cd880a031ec9153cb89b0279392f537efc8b7bd088c84209c8f7619c86e259e7c33ee452da1a0c5d62aff219e0b90a648c8841ba8d8b3016c22c77d6a0fabd842cff7e522856375eb0674c9f9ee91"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x2, 0x3}}}}, @m_tunnel_key={0xfc, 0x14, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c, 0x2, {{0x80000000, 0x5, 0x7, 0x8000, 0xca34}, 0x2}}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8, 0x7, 0x7}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x1, 0x0}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}]}, {0x6f, 0x6, "750f8b3bb0d43cb1c867535597a194b53a9fb6070ee91802ef3325bdff55d7e62693b17d88a6610a6e677b312ec4c764f2e8866c4da1f1b623a067312e7358dfc260cfac11dfb866a2b6e195db75913de0aa1441537d265324aca798d2c845362ab1a00d43c2feb1665b8c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_skbmod={0x94, 0x1b, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="9ead13fade31"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev={[], 0x10}}]}, {0x4f, 0x6, "610cab72cb1ccf3d204ed8169583cc03b5c8d0a630144c46374777744ec7a9222e3d9c5df322219e876097bb693623bab3362f6b1fbd6e2a15c4960f170968ca7bbe1cf9ae0c9543463e19"}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}, {0xb5c, 0x1, [@m_ct={0x11c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6, 0xd, 0x4e20}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev={0xac, 0x14, 0x14, 0x11}}, @TCA_CT_NAT_PORT_MAX={0x6, 0xe, 0x4e20}]}, {0xd3, 0x6, "d87bfd09cbf151d78f953c544a295a67e1729f2e5110c05378613d7e0c6e3637260ebda52cc34019a698189defd6e9f3cda0728b8a857d15131028d29b582880d268e956d584164d8c6cb95c98f8f87421ebd57a13de77bb1ea35e9f3506715d790a6ed2777fc2bf3844f395aaf29d8f9924d82fd434fcf7023626c23dd70a3502de17a7a6a891151e1acafedb684e193cb444930c8d718355692f18383e3339b2dad2892559b44c7d050f9d99a4b40743a97769c0f9ad5561d07da52df386870c71e955cdffaddf1275149b3a6289"}, {0xc, 0x7, {0x1, 0x1}}, {0xc, 0x8, {0x1, 0x1}}}}, @m_connmark={0x184, 0x2, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0xe4, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x64, 0x3, 0x20000000, 0x3, 0x4}, 0x4}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x8001, 0x9, 0x1, 0x7ff, 0x79e4}, 0x3}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x5, 0x1f, 0x8, 0x8, 0x4ba}, 0x2}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x20, 0x8000, 0xffffffffffffffff, 0x2e8, 0x9a}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x64, 0x80000001, 0x2, 0x4, 0x8000}, 0xff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x2, 0x42, 0x7, 0x9, 0x5}, 0x1}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x7fff, 0x8, 0x3, 0x4}, 0x3ff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x0, 0x0, 0x0, 0x0, 0x5753}, 0x8}}]}, {0x71, 0x6, "f2c7d583b64f582c30718481e78f791574559ff1af9dd3b720b162a3b080c75172aa0163c9a0782bdef23327a177a8db491050029fba4c13d665168bb4b2deba7a63c917d93c50a47a11d15eb4bacda3b5941d5a654b4bb155bb730f991698423a9adab6c33a0d3bb3cec119d6"}, {0xc, 0x7, {0x0, 0x1}}, {0xc, 0x8, {0x2, 0x1}}}}, @m_police={0x8b8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x441, 0x9, 0xffffffff, 0x4, 0x85, 0x9, 0x70d, 0x4, 0xcf7d, 0x9, 0xfffffffe, 0xfff, 0x7fff, 0x20, 0x7, 0x8, 0x52, 0x7, 0xff, 0x2, 0x9, 0x8, 0x1, 0x0, 0x3, 0x6, 0x7d, 0x3982, 0xff, 0x1, 0xf588, 0xa58, 0xfffffc00, 0x7fffffff, 0x800, 0x3, 0xa95e, 0x400, 0x3, 0x180, 0x9, 0x7ff, 0x7, 0x2, 0x5, 0x200040, 0x80a9, 0x12000, 0x7, 0x8, 0x6, 0xef, 0x5, 0xffff, 0x401, 0x1, 0x40, 0x37, 0x51, 0x0, 0x602, 0x0, 0x400, 0x7, 0x4ac, 0x7fff, 0x5, 0x200, 0xfff5, 0x400, 0x0, 0x5f, 0x1, 0x8, 0x724a, 0x5, 0x5, 0x7fffffff, 0x3, 0x80000001, 0xef1f, 0x0, 0x4, 0x9, 0x4, 0x1, 0x0, 0x9, 0x64, 0x40, 0x7f, 0x7, 0x9, 0x79, 0x9, 0xfffffff7, 0x5, 0xffffff16, 0x8, 0x7, 0x4, 0x319f, 0x3a8, 0x6, 0x3, 0x3, 0xe11, 0x425, 0x2, 0x7, 0x7, 0x3, 0x5, 0x8e79e33f, 0x1, 0x5, 0x4f75, 0x4, 0x3f, 0x6, 0xa9, 0x2, 0x8, 0x8, 0x3, 0x3ff, 0x800, 0x5, 0x81, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x3871de0e, 0xfe, 0x75, 0x9, 0x5, 0x8, 0x0, 0xca2a, 0x5, 0x8, 0xff, 0x6, 0x1, 0x5, 0x6, 0x400, 0x8f19, 0x1, 0x8, 0x80000001, 0x4, 0x10001, 0xfffff4d9, 0x200, 0x1, 0x0, 0x71b5266c, 0x40, 0x1f, 0x2d, 0x9, 0x7, 0xfffffffa, 0x9, 0x401, 0x5, 0x6123, 0x7, 0x80000000, 0x5, 0x491b, 0x8, 0x3, 0x4, 0x3ff, 0x7fffffff, 0x4, 0x2948ae01, 0x80000001, 0x80, 0x1, 0x7fff, 0x4e43ba92]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffc, 0x1, 0x6, 0x4, 0x2, {0x5, 0x1, 0x5, 0x8, 0x240, 0xff}, {0x1, 0x0, 0x3, 0x1bc0, 0x6, 0x7f}, 0x7, 0x4, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x3f, 0x1f, 0x1, 0x7fffffff, 0x8, 0x60, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x400, 0x2305, 0x81, 0x27e6, 0x6, 0x4, 0xe970, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3e67, 0xb07e, 0x1, 0x3, 0xfffffffb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x1ff, 0x6, 0x2, 0x7, 0x2, 0x10001, 0x9, 0x9, 0xfe, 0x5ba, 0xa29, 0x7, 0x0, 0x5, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8, 0x1, 0x6, 0x4, 0x4, 0x3, 0x5, 0x8, 0x1, 0x9, 0x81, 0x5, 0xb2, 0xffff8d89, 0x3, 0x0, 0x2, 0xfa1, 0x0, 0x5, 0x4, 0x3ff, 0x8, 0x3, 0x80, 0x5d02, 0x2, 0x67a4, 0x8109, 0x1, 0x2, 0x0, 0x6, 0x1, 0x4, 0x9bdb77b8, 0x1ff, 0xfffffffb, 0x0, 0x2, 0x5, 0x4, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc4, 0x0, 0x80000001, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x6]}]]}, {0x45, 0x6, "80ce8890aadf680c6d7ea49b57d5d855bbd165db0433009b38995ffc70b119686ac653b64e764d76250c38fd4ef88df11325653df1cd40a2a59001f699594e40be"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xf98}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) 00:55:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={0x0}}, 0x0) syz_genetlink_get_family_id$devlink(&(0x7f0000000940)='devlink\x00') [ 183.220251][T11400] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:19 executing program 5: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='./file1\x00'}, 0x10) 00:55:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:19 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f0000000040)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0xfffffffffffffffc}]}, &(0x7f0000000080)='syzkaller\x00', 0x4, 0xba, &(0x7f00000000c0)=""/186, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:19 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_ADD_MEMBERSHIP(r0, 0x10e, 0x1, &(0x7f0000000080)=0x1f, 0x4) 00:55:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x1b, &(0x7f0000000000)={@private0}, 0x14) 00:55:19 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000140)=@bpf_lsm={0x6, 0x3, &(0x7f0000000080)=@framed, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 00:55:19 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000004e40)={&(0x7f0000004cc0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}]}}, &(0x7f0000004d80)=""/174, 0x2e, 0xae, 0x1}, 0x20) 00:55:19 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x44) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@dev={0xfe, 0x80, [], 0x8}, 0x0, r1}) 00:55:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00', 0x0}) sendmsg$MPTCP_PM_CMD_SET_LIMITS(0xffffffffffffffff, 0x0, 0x44) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f00000001c0)={@dev, 0x0, r1}) 00:55:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect(r0, &(0x7f0000000080)=@in={0x2, 0x0, @dev}, 0x80) 00:55:19 executing program 1: pipe(0x0) unshare(0x40000000) socket(0x6, 0xa, 0x401) 00:55:19 executing program 3: r0 = socket(0x11, 0x3, 0x0) accept4$alg(r0, 0x0, 0x0, 0x0) 00:55:19 executing program 2: syz_genetlink_get_family_id$net_dm(&(0x7f0000001000)='NET_DM\x00') [ 183.826673][T11438] IPVS: ftp: loaded support on port[0] = 21 00:55:19 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x10, 0x0, &(0x7f00000000c0)) 00:55:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r0, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) syz_memcpy_off$IO_URING_METADATA_GENERIC(0x0, 0x0, &(0x7f0000000140)=0x307e, 0x0, 0x4) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:19 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000100)={'ipvlan0\x00', &(0x7f00000001c0)=ANY=[@ANYBLOB="1b00000008"]}) 00:55:19 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f0000000000)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb7382503000000000000007e", 0x29) 00:55:19 executing program 2: syz_genetlink_get_family_id$tipc2(0x0) 00:55:19 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) 00:55:19 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:19 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f000000a7c0)={0x0, 0x0, &(0x7f000000a780)={&(0x7f0000001640)=@newtaction={0xec4, 0x30, 0x0, 0x0, 0x0, {}, [{0x428, 0x1, [@m_ct={0x154, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x34, 0x2, 0x0, 0x1, [@TCA_CT_PARMS={0x18}, @TCA_CT_NAT_PORT_MAX={0x6}, @TCA_CT_MARK_MASK={0x8}, @TCA_CT_ZONE={0x6}]}, {0xfb, 0x6, "302a45ac63949c7cbf9bbfa53ceac52ac1f0fd012cb7a9effbb33425a96ac775df2bcb08c8ceefc63c960fadd33b587ac7e0086362c3da0a85900840e9c75dd917115bb0e055b0eca6a1ec2dabd08549bfaf71b2a7bbbcd6b2b1f6c28a39c4680c658294b06fc388e9f351f18757f0153177955e45522627e6f19cee13e08a3f3d61e265e14215900edc25f4bbe50df55662b7d911db1b033d226f34fd26ae4be4a36bcd194b1fc70041e1051338b0a7197eea8076d9ff238c4ef170a15133fa78e55887d6f0be626b3028805fffb17f6f383158689dd6703760ae166815e1c5d390fab28b3552b0986cb807b1a713e8673942243a9703"}, {0xc}, {0xc, 0x8, {0x1, 0x2}}}}, @m_sample={0x140, 0x0, 0x0, 0x0, {{0xb, 0x1, 'sample\x00'}, {0x4c, 0x2, 0x0, 0x1, [@TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_TRUNC_SIZE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_RATE={0x8}, @TCA_SAMPLE_PSAMPLE_GROUP={0x8}, @TCA_SAMPLE_PARMS={0x18, 0x2, {0x0, 0x7, 0x0, 0x3}}]}, {0xc9, 0x6, "d354e38cb81eef49caeee59c0a8aa9eab1868f4631b1aed67dcc4dccd784008aa707a82c8f924490391b036dd68edf0f4c1e4a4e8291e7da962e003b158c06e41e1e760a383fdd6b75412b6ea605a5a1591477c9ac07b321ac1e94af2230e22a4185bb2626ee87f9924c78f30b549266cc393b87aa35239cd880a031ec9153cb89b0279392f537efc8b7bd088c84209c8f7619c86e259e7c33ee452da1a0c5d62aff219e0b90a648c8841ba8d8b3016c22c77d6a0fabd842cff7e522856375eb0674c9f9ee"}, {0xc}, {0xc}}}, @m_tunnel_key={0xfc, 0x0, 0x0, 0x0, {{0xf, 0x1, 'tunnel_key\x00'}, {0x60, 0x2, 0x0, 0x1, [@TCA_TUNNEL_KEY_PARMS={0x1c}, @TCA_TUNNEL_KEY_ENC_IPV6_SRC={0x14, 0x5, @mcast1}, @TCA_TUNNEL_KEY_ENC_KEY_ID={0x8}, @TCA_TUNNEL_KEY_ENC_IPV4_SRC={0x8, 0x3, @initdev={0xac, 0x1e, 0x0, 0x0}}, @TCA_TUNNEL_KEY_NO_CSUM={0x5}, @TCA_TUNNEL_KEY_ENC_IPV6_DST={0x14, 0x6, @remote}]}, {0x6f, 0x6, "750f8b3bb0d43cb1c867535597a194b53a9fb6070ee91802ef3325bdff55d7e62693b17d88a6610a6e677b312ec4c764f2e8866c4da1f1b623a067312e7358dfc260cfac11dfb866a2b6e195db75913de0aa1441537d265324aca798d2c845362ab1a00d43c2feb1665b8c"}, {0xc, 0x7, {0x0, 0x1}}, {0xc}}}, @m_skbmod={0x94, 0x0, 0x0, 0x0, {{0xb, 0x1, 'skbmod\x00'}, {0x1c, 0x2, 0x0, 0x1, [@TCA_SKBMOD_DMAC={0xa, 0x3, @random="9ead13fade31"}, @TCA_SKBMOD_SMAC={0xa, 0x4, @dev}]}, {0x4f, 0x6, "610cab72cb1ccf3d204ed8169583cc03b5c8d0a630144c46374777744ec7a9222e3d9c5df322219e876097bb693623bab3362f6b1fbd6e2a15c4960f170968ca7bbe1cf9ae0c9543463e19"}, {0xc}, {0xc, 0x8, {0x0, 0x6}}}}]}, {0xa88, 0x1, [@m_ct={0x11c, 0x0, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x24, 0x2, 0x0, 0x1, [@TCA_CT_NAT_PORT_MIN={0x6}, @TCA_CT_NAT_IPV4_MAX={0x8, 0xa, @empty}, @TCA_CT_NAT_IPV4_MIN={0x8, 0x9, @dev}, @TCA_CT_NAT_PORT_MAX={0x6}]}, {0xd1, 0x6, "d87bfd09cbf151d78f953c544a295a67e1729f2e5110c05378613d7e0c6e3637260ebda52cc34019a698189defd6e9f3cda0728b8a857d15131028d29b582880d268e956d584164d8c6cb95c98f8f87421ebd57a13de77bb1ea35e9f3506715d790a6ed2777fc2bf3844f395aaf29d8f9924d82fd434fcf7023626c23dd70a3502de17a7a6a891151e1acafedb684e193cb444930c8d718355692f18383e3339b2dad2892559b44c7d050f9d99a4b40743a97769c0f9ad5561d07da52df386870c71e955cdffaddf1275149b3a"}, {0xc}, {0xc}}}, @m_connmark={0xb0, 0x0, 0x0, 0x0, {{0xd, 0x1, 'connmark\x00'}, {0x58, 0x2, 0x0, 0x1, [@TCA_CONNMARK_PARMS={0x1c}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0xff, 0x7fff, 0x8, 0x3, 0x4}, 0x3ff}}, @TCA_CONNMARK_PARMS={0x1c, 0x1, {{0x101, 0x0, 0x2, 0x80000001, 0x5753}, 0x8}}]}, {0x29, 0x6, "f2c7d583b64f582c30718481e78f791574559ff1af9dd3b720b162a3b080c75172aa0163c9"}, {0xc}, {0xc}}}, @m_police={0x8b8, 0x0, 0x0, 0x0, {{0xb, 0x1, 'police\x00'}, {0x848, 0x2, 0x0, 0x1, [[@TCA_POLICE_RATE={0x404, 0x2, [0x441, 0x9, 0xffffffff, 0x4, 0x85, 0x9, 0x70d, 0x4, 0xcf7d, 0x9, 0xfffffffe, 0xfff, 0x7fff, 0x20, 0x7, 0x8, 0x52, 0x7, 0xff, 0x2, 0x9, 0x8, 0x1, 0x0, 0x3, 0x6, 0x7d, 0x3982, 0xff, 0x1, 0xf588, 0xa58, 0xfffffc00, 0x7fffffff, 0x800, 0x3, 0xa95e, 0x400, 0x3, 0x180, 0x9, 0x7ff, 0x7, 0x2, 0x5, 0x200040, 0x80a9, 0x12000, 0x7, 0x8, 0x6, 0xef, 0x5, 0xffff, 0x401, 0x1, 0x40, 0x37, 0x51, 0x0, 0x602, 0x0, 0x400, 0x7, 0x4ac, 0x7fff, 0x5, 0x200, 0xfff5, 0x400, 0x0, 0x5f, 0x1, 0x8, 0x724a, 0x5, 0x5, 0x7fffffff, 0x3, 0x80000001, 0xef1f, 0x0, 0x4, 0x9, 0x4, 0x1, 0x0, 0x9, 0x64, 0x40, 0x7f, 0x7, 0x9, 0x79, 0x9, 0xfffffff7, 0x5, 0xffffff16, 0x8, 0x7, 0x4, 0x319f, 0x3a8, 0x6, 0x3, 0x3, 0xe11, 0x425, 0x2, 0x7, 0x7, 0x3, 0x5, 0x8e79e33f, 0x1, 0x5, 0x4f75, 0x4, 0x3f, 0x6, 0xa9, 0x2, 0x8, 0x8, 0x3, 0x3ff, 0x800, 0x5, 0x81, 0x6, 0x77d, 0x7, 0x0, 0x1ff, 0x4f, 0x7f, 0x3, 0x4, 0x5, 0x31330a02, 0x401, 0xcb, 0x3ff, 0x7, 0x80, 0x661, 0x1, 0x8, 0x400, 0x3, 0x1, 0x8, 0x401, 0x8b, 0x2, 0x3ff, 0x3, 0x4, 0x8, 0x3, 0x4a4, 0xa0, 0x3, 0x7, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x71b5266c, 0x40, 0x1f, 0x2d, 0x9, 0x7, 0xfffffffa, 0x9, 0x401, 0x5, 0x6123, 0x7, 0x80000000, 0x5, 0x491b, 0x8, 0x3, 0x4, 0x3ff, 0x7fffffff, 0x4, 0x2948ae01, 0x80000001, 0x80, 0x1, 0x7fff, 0x4e43ba92]}, @TCA_POLICE_TBF={0x3c, 0x1, {0xfffffffc, 0x1, 0x6, 0x4, 0x2, {0x5, 0x1, 0x5, 0x8, 0x240, 0xff}, {0x1, 0x0, 0x3, 0x1bc0, 0x6, 0x7f}, 0x7, 0x4, 0x9}}, @TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x1f, 0x1, 0x7fffffff, 0x8, 0x60, 0xfffffffc, 0xad, 0x0, 0x7fffffff, 0x0, 0x8, 0x1, 0x12, 0x5, 0x61eb, 0x4, 0x2, 0x2, 0x1, 0x8, 0x101, 0xc0c, 0x11a, 0x40, 0x56d, 0x401, 0x80, 0x61, 0x0, 0x6, 0x4, 0x4, 0xb97, 0x13, 0x1, 0xfffff800, 0x400, 0x2305, 0x81, 0x27e6, 0x6, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9614, 0x3e67, 0xb07e, 0x1, 0x3, 0xfffffffb, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x2, 0x10001, 0x9, 0x9, 0xfe, 0x5ba, 0xa29, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x6, 0x20, 0x5ab5c8a, 0x10001, 0xd25, 0x4, 0x80000, 0xfffff000, 0x2, 0x1, 0x9, 0x401, 0x7e, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x4, 0x3, 0x5]}]]}, {0x45, 0x6, "80ce8890aadf680c6d7ea49b57d5d855bbd165db0433009b38995ffc70b119686ac653b64e764d76250c38fd4ef88df11325653df1cd40a2a59001f699594e40be"}, {0xc}, {0xc, 0x8, {0x1}}}}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x10000}, 0x4000000) 00:55:19 executing program 1: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0xc020660b, 0x0) 00:55:19 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@l2tp6={0xa, 0x0, 0x0, @mcast2}, 0x80) 00:55:20 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000c40)={&(0x7f0000000480)={0xa, 0x0, 0x0, @dev, 0x7}, 0x1c, 0x0}, 0x20004000) 00:55:20 executing program 3: r0 = memfd_create(&(0x7f0000000340)='/dev/\"\x00\x00\x00\x00\x00\x00\x00\xe8\x00\xeb\xf5z\x98\x00\xc8\x8d\x93\a\x8a\x8bYd>\x7f\xbek\x7fN\x1e\xdf\xf89_\xad\x8fv\x80\xab!S\xe8\xe1\x05.!N<\x8e\xe2sNL\\\xc0\xe7ZX\x8d\xddx\xc6\xb6P\x1d\xfd\x90\xd1l@.{\x1cB\xd5Feb\xd5\xb7V\x8dX\x10_p)\xba|7\xa4\xbb\xfb\xd62(\x92\\\xc3j\x870\xe5\x8c.\x955,`=\xdca\xda\x96)\xb8\x9f\x15\xb7\xfa\x0f\xfeA\x02Y%j\x04n\xe3\xa0\x03\xde\xd5\xfb\xb8\xdc\x18`\xd1S\x81\x88\xf9J~\x9d!\xbcw\xf6\xfb\xe3\xd1T\xd8#\xcfp,@;W\xa7V\xe6k9\xe9\x83\xda\x9ft\x00\xd2\xaf\x00[\xbe\x89\n\x14\xa3\x83\x13i\xed\xe2\x92\xa8\x10\x80O\xaaw\xf7[\x7fY\xd4\xde\xd6\xea\x16#\xe4\x9e\x86j\x9c\xa3N\xde\xa3\x15DwY\x8e\xbf\x12\xdc\x19$5zf\x98V\x1aj\xd3\xc42\x06\xab\x98\xe3\x97FF\x1f\xce\xfe\xec\xb2-\xfe\xbd\xc6\xbb\xc6\x85\xd1\x84\x0eD\x7f\x12\xf7\x19\xd0N\xd1\xc4:\xb5\xae\x93\x8f\x8c\xe7H\x8d\xb2\x9c\xd1\x1f\xc6\xce\xb7\xb5(\x8dC$~\t0l\x91p\xba\xe8[\xb7U\a!\x11\x14M\x1f\xe0?X\v\x94\xd8\xfa\xcc\xfe\xe8\xbe\xe4\xc6\xc5(=\xafVD6BR\xfd\x97P\xd7nD\xcf\xba\xc4\x91t\x80\x83\x95\'\xd9\x01\x80\xcd\xb7w\xc1\x17m3\xa7\xeah\xd1\x91\xac\x0e\xfc\xd7{Sw\xac-\x81\xa5\x1e\\\x10\xe2\xde\xb9\xe9j9\xf9\xc6*-/\xa0\x8b\xb8T\x16\xccR\x96i\x05}=2.\xae\xb0\xec\xb3\xc2\xacu\x96/\xe8\xc8\x0eP#\x86\xf3nh\xe7\x9b\xeeI\x06\x9a\x81\xb0\xfam\xbd\xb0u', 0x0) getsockopt$inet6_buf(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000000)=""/231, &(0x7f0000000100)=0xe7) ftruncate(r0, 0x1000000) r1 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @empty}, 0x10) setsockopt$inet_int(r1, 0x0, 0xb, &(0x7f00000000c0)=0x2, 0x4) sendfile(r1, r0, 0x0, 0xeefffdeb) 00:55:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:20 executing program 5: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x10) mlock2(&(0x7f0000ffb000/0x1000)=nil, 0x1000, 0x0) 00:55:20 executing program 0: r0 = semget$private(0x0, 0x1, 0x0) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000200)={{0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x80, 0x40}, 0xfffffffe, 0x80000001, 0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8}) 00:55:20 executing program 3: timer_create(0x3, 0x0, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x3938700}}, 0x0) 00:55:20 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto$inet(r0, &(0x7f0000000000), 0x0, 0x24000010, &(0x7f0000000040)={0x2, 0x0, @loopback}, 0x10) 00:55:20 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)={0xa, 0x4e21, 0x0, @empty}, 0x1c) 00:55:20 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) setsockopt$inet6_IPV6_PKTINFO(0xffffffffffffffff, 0x29, 0x32, &(0x7f0000000580)={@private0}, 0x14) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:20 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/225, 0xe1) 00:55:20 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='maps\x00') ioctl$CHAR_RAW_HDIO_GETGEO(r0, 0x301, 0x0) 00:55:20 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6, 0x4}]}, 0x1c}}, 0x0) 00:55:21 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/netfilter\x00') fchownat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0xee01, 0x0) 00:55:21 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f, 0x0, @perf_config_ext={0x0, 0x7}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) 00:55:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001b80)=[{{&(0x7f0000000000)=@isdn={0x22, 0x0, 0x0, 0x1}, 0x80, 0x0, 0x0, &(0x7f00000002c0)=[@timestamping={{0x14}}, @mark={{0x14}}], 0x30}}], 0x1, 0x0) 00:55:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:21 executing program 0: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/225, 0xe1) 00:55:21 executing program 3: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/225, 0xe1) 00:55:21 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/arp\x00') read(r0, 0x0, 0x0) 00:55:21 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0xffffffffffffff98, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) 00:55:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:21 executing program 3: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_open_dev$vcsn(&(0x7f0000001680)='/dev/vcs#\x00', 0x1, 0x0) 00:55:21 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) r1 = creat(&(0x7f0000000040)='./file0\x00', 0x0) ioctl$LOOP_SET_FD(r0, 0x40081271, r1) 00:55:21 executing program 2: perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) ioctl$TUNSETGROUP(r0, 0x400454ce, 0xffffffffffffffff) 00:55:21 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000740)='ns/cgroup\x00') 00:55:21 executing program 3: r0 = socket(0x2, 0x3, 0x9) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000140)={&(0x7f0000000000)={0x2}, 0x28, &(0x7f0000000100)={0x0}}, 0xa00) 00:55:21 executing program 1: r0 = socket$inet(0x2, 0x3, 0x5) setsockopt$inet_mreqn(r0, 0x0, 0x25, &(0x7f0000000040)={@multicast1}, 0xc) 00:55:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x2, 0x0, 0x80000001, 0x0, 0x8, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x839d, 0x1, @perf_bp={&(0x7f0000000100)}, 0x0, 0x1, 0x7f, 0x0, 0x780b, 0x80, 0x7}, 0xffffffffffffffff, 0x1, r1, 0x3) dup3(r0, 0xffffffffffffffff, 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r2, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r3}}, 0x30) 00:55:21 executing program 0: pselect6(0x0, 0x0, &(0x7f0000000a00), &(0x7f0000000a40), &(0x7f0000000a80)={0x0, 0x3938700}, &(0x7f0000000b00)={&(0x7f0000000ac0)={[0x74b]}, 0x8}) 00:55:21 executing program 5: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x2, 0x0) add_key$fscrypt_v1(&(0x7f0000000140)='logon\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) write$UHID_CREATE(r0, &(0x7f0000000300)={0x0, {'syz1\x00', 'syz0\x00', 'syz0\x00', 0x0}}, 0x120) 00:55:21 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r1, 0x81f8943c, &(0x7f00000005c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x0, @remote}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', &(0x7f00000004c0)=""/225, 0xe1) 00:55:21 executing program 3: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000002500)={0x50, 0x0, r1, {0x7, 0x20, 0x0, 0x214060}}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x7, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000, 0x0, 0x0, 0x0, 0x800}}}, 0x0, 0x0, 0x0, 0x0}) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) umount2(&(0x7f0000000080)='./file0\x00', 0x3) 00:55:21 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) recvfrom$packet(r0, 0x0, 0xffffffffffffff5e, 0x0, 0x0, 0x0) r1 = socket$inet(0x2, 0x3, 0x43) sendmmsg$inet(r1, &(0x7f0000001e40)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, 0x0, 0x0, &(0x7f00000003c0)=[@ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @local, @broadcast}}}], 0x20}}], 0x1, 0x0) [ 186.108754][T11577] UHID_CREATE from different security context by process 220 (syz-executor.5), this is not allowed. 00:55:21 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:21 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='net/ip_tables_matches\x00') read$alg(r0, &(0x7f0000000100)=""/137, 0x89) 00:55:22 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)}) 00:55:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:22 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_add_memb(r0, 0x107, 0x300, 0x0, 0x0) 00:55:22 executing program 0: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(r0, 0x4c82) 00:55:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) openat$incfs(0xffffffffffffffff, 0x0, 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:55:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:22 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x1, 0x1f, 0x0, 0x0, &(0x7f0000000340)}) 00:55:22 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x26, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={0x0, 0x4}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, &(0x7f0000000080)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, @perf_config_ext={0x0, 0x2}}) 00:55:22 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f00000002c0)='net/vlan/vlan1\x00') 00:55:22 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:22 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5452, 0xffffffffffffffff) 00:55:22 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) getpid() r1 = inotify_init() r2 = add_key$fscrypt_v1(&(0x7f0000000100)='logon\x00', &(0x7f0000000140)={'fscrypt:', @desc1='0000111122223333'}, 0x0, 0x0, 0xfffffffffffffffe) r3 = add_key$fscrypt_v1(0x0, 0x0, &(0x7f0000000100)={0x0, "bd54921b5f16b9fc63f8c12edfd69082006d96b7f6af4da5a89d20218c3d9999c30780ede689c338c355f67542029eb03a98435dabc8ef7b6c2650c29eb004f2"}, 0x48, 0xfffffffffffffffd) inotify_add_watch(r1, &(0x7f0000000000)='.\x00', 0x400017e) r4 = open(&(0x7f0000000040)='./file0\x00', 0x200c2, 0x0) keyctl$instantiate_iov(0x14, r3, 0x0, 0x0, r2) write$binfmt_elf64(r4, &(0x7f0000000080)=ANY=[], 0x8) ioctl$BTRFS_IOC_SPACE_INFO(r0, 0xc0109414, 0x0) sendfile(r4, r4, &(0x7f00000001c0), 0xa198) open$dir(&(0x7f0000000040)='./file0\x00', 0x8027e, 0x0) 00:55:22 executing program 5: perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x8) r0 = syz_open_dev$tty20(0xc, 0x4, 0x1) r1 = dup(r0) ioctl$TCGETS2(r1, 0x4b66, &(0x7f0000000080)) 00:55:22 executing program 5: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) ppoll(&(0x7f0000000380)=[{}], 0x3d, &(0x7f0000000040), 0x0, 0x0) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') open(0x0, 0x361002, 0x0) sendto$inet(r1, &(0x7f0000000140)="0919942f2c5f35ce00222134f0073cf1b9482759931f10c547fd007f3d6000f17869e8a8e6cbf973dc134ff6db32e2254f8b2b846aae6a7c3278fa6b2993e56c4642b2a88e432729fa6980a53780167277145fcaa78c33fc6bfb393f8bfe81e3c9f6a0c604feb841145a084b1e3122acae5eeef635db1349e03e917130a56987b913a2162d28b162b0af9653ecabfa904f858a492d3245209caca3076550ca7500896102d01ad35002ace97bea222eb43103f7b5570d34d35c5b257af6b7", 0xbe, 0x4804, &(0x7f0000000080)={0x2, 0x4e21, @remote}, 0x10) openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:55:22 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0xa0400, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0xc5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mknod$loop(&(0x7f0000000100)='./file0\x00', 0x6000, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x0, 0x0) pipe(&(0x7f0000000180)) shmget(0x0, 0x1000, 0x780012c9, &(0x7f0000ffa000/0x1000)=nil) shmat(0x0, &(0x7f0000ffe000/0x2000)=nil, 0x7000) shmctl$IPC_RMID(0x0, 0x0) clone(0x24300900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) write$P9_RAUTH(0xffffffffffffffff, 0x0, 0x0) shmget(0x1, 0x1000, 0x2, &(0x7f0000ffa000/0x1000)=nil) shmget$private(0x0, 0x2000, 0x200, &(0x7f0000ffe000/0x2000)=nil) timerfd_create(0x0, 0x0) mount(&(0x7f00000003c0)=ANY=[@ANYRES32, @ANYBLOB], &(0x7f0000000080)='./file0\x00', &(0x7f0000000040)='btrfs\x00', 0x0, 0x0) keyctl$join(0x1, 0x0) 00:55:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:23 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000000000001, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000140)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f00000000c0)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0xfffffffffffffe98) 00:55:23 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000100)={0x1, 0x0, 0x1f, 0x0, 0x0, &(0x7f0000000340)}) 00:55:23 executing program 2: r0 = syz_open_dev$ndb(&(0x7f0000000140)='/dev/nbd#\x00', 0x0, 0x0) ioctl$NBD_SET_BLKSIZE(r0, 0xab01, 0x1ff) 00:55:23 executing program 0: syz_open_dev$ndb(&(0x7f0000000080)='/dev/nbd#\x00', 0x0, 0x80c01) 00:55:23 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:23 executing program 5: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)=@newspdinfo={0x1c, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}]}, 0x1c}}, 0x0) 00:55:23 executing program 1: getitimer(0x0, &(0x7f0000000200)) 00:55:23 executing program 2: r0 = socket(0x11, 0x800000003, 0x8) bind(r0, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000005c0)) setsockopt$inet_tcp_int(r1, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r1, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xeb}]}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80, 0x0, @perf_config_ext, 0x44091, 0x0, 0x0, 0x9}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) symlinkat(0x0, 0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00') openat$incfs(0xffffffffffffffff, &(0x7f0000000040)='.pending_reads\x00', 0x0, 0x3c) sendto$inet(r1, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860ac5cf65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf93a1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) readlinkat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0, 0x0) 00:55:24 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDFONTOP_GET(r0, 0x4b4d, &(0x7f0000000100)={0x1, 0x1, 0x0, 0x0, 0x0, 0x0}) 00:55:24 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000240)='ns\x00') ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 00:55:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000000)={&(0x7f0000000480)={0xa, 0x0, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x20004080) 00:55:24 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x40101283, 0xffffffffffffffff) 00:55:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:24 executing program 0: creat(&(0x7f0000000500)='./file0\x00', 0x81) 00:55:24 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000080)='hugetlb.2MB.limit_in_bytes\x00', 0x0, 0x0) 00:55:24 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x200000, 0x0) 00:55:24 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) fsetxattr$trusted_overlay_redirect(r0, &(0x7f0000000080)='trusted.overlay.redirect\x00', 0x0, 0x0, 0x0) 00:55:24 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) sendmsg(r0, 0x0, 0x0) 00:55:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:24 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x0, 0x0) read$FUSE(r0, 0x0, 0x0) 00:55:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) ioctl$sock_ifreq(r0, 0x0, 0x0) 00:55:24 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet_SIOCGIFBRDADDR(r0, 0x8919, 0x0) 00:55:24 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40402, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 00:55:24 executing program 2: openat$fuse(0xffffffffffffff9c, &(0x7f00000051c0)='/dev/fuse\x00', 0x2, 0x0) 00:55:24 executing program 5: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000380)='ns/user\x00') 00:55:24 executing program 1: r0 = socket$inet_icmp(0x2, 0x2, 0x1) ioctl$sock_SIOCSIFVLAN_SET_VLAN_INGRESS_PRIORITY_CMD(r0, 0x8983, 0x0) 00:55:24 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:24 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, &(0x7f0000000300)) 00:55:24 executing program 0: pipe2$9p(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RRENAME(r0, 0x0, 0x0) 00:55:25 executing program 2: prlimit64(0x0, 0x3, 0x0, &(0x7f0000000000)) 00:55:25 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000780)={0xffffffffffffffff, 0xffffffffffffffff}) getsockname(r0, 0x0, &(0x7f0000000100)) 00:55:25 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 00:55:25 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev_snmp6\x00') 00:55:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:25 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000002040)='/dev/null\x00', 0x880, 0x0) 00:55:25 executing program 2: creat(&(0x7f0000000080)='./file0\x00', 0x102) 00:55:25 executing program 5: openat$tcp_congestion(0xffffffffffffff9c, &(0x7f0000000840)='/proc/sys/net/ipv4/tcp_congestion_control\x00', 0x1, 0x0) 00:55:25 executing program 1: pipe2$9p(&(0x7f0000002140)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 00:55:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:25 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x2a000, 0x0) 00:55:25 executing program 0: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) recvmsg(r0, 0x0, 0x0) 00:55:25 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x40402, 0x0) 00:55:25 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) sendmsg$netlink(r0, 0x0, 0x0) 00:55:25 executing program 1: r0 = socket(0x2, 0x3, 0x8d) sendmsg$inet(r0, &(0x7f0000000040)={&(0x7f0000000000)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x0) 00:55:25 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x400080, 0x0) 00:55:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:25 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000080)='/dev/zero\x00', 0x0, 0x0) ioctl$sock_SIOCSIFVLAN_DEL_VLAN_CMD(r0, 0x8983, 0x0) 00:55:25 executing program 5: mbind(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000000)=0x3, 0x8, 0x0) 00:55:25 executing program 2: openat$cgroup_int(0xffffffffffffffff, &(0x7f0000000200)='cpu.weight.nice\x00', 0x2, 0x0) 00:55:25 executing program 3: pselect6(0x0, 0x0, 0x0, &(0x7f0000000080), &(0x7f0000000100), 0x0) 00:55:25 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:25 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) fstat(r0, &(0x7f0000000000)) 00:55:25 executing program 1: openat$zero(0xffffffffffffff9c, &(0x7f0000002080)='/dev/zero\x00', 0x42001, 0x0) 00:55:25 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 00:55:25 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) getpeername(r0, 0x0, 0x0) 00:55:26 executing program 3: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup_int(r0, &(0x7f0000000040)='rdma.max\x00', 0x2, 0x0) 00:55:26 executing program 0: openat$thread_pidfd(0xffffffffffffff9c, &(0x7f00000018c0)='/proc/thread-self\x00', 0x0, 0x0) 00:55:26 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/snmp\x00') setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcc, 0x0, 0x0) 00:55:26 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f00000000c0)=ANY=[], 0x50) 00:55:26 executing program 2: r0 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) openat$cgroup(r0, &(0x7f0000000100)='syz1\x00', 0x200002, 0x0) 00:55:26 executing program 3: mmap(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0, 0x11, 0xffffffffffffffff, 0x0) 00:55:26 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_mreqsrc(r0, 0x0, 0x25, 0x0, 0x0) 00:55:26 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x15, &(0x7f0000000040), 0x4) 00:55:26 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x802, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) write$uinput_user_dev(r0, &(0x7f0000000140)={'syz1\x00'}, 0x45c) 00:55:26 executing program 0: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_CLIENT_INFO(r0, 0xc0bc5310, &(0x7f0000000040)) 00:55:26 executing program 2: socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 2: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:26 executing program 4: socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/fuse\x00', 0x2, 0x0) write$FUSE_WRITE(r0, 0x0, 0x0) 00:55:27 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000002b00)='/dev/null\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 00:55:27 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 5: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) ioctl$int_in(r0, 0x5452, &(0x7f0000000000)=0x80000001) sendto$inet(r0, 0x0, 0x0, 0x20008005, &(0x7f0000000100), 0x10) 00:55:27 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000000)={0x0, 0x8000}, 0x4) r1 = socket$packet(0x11, 0x2, 0x300) sendmsg(r1, &(0x7f0000000a00)={&(0x7f0000000200)=@hci={0x1f, 0x8, 0x2}, 0x80, &(0x7f0000000380)=[{&(0x7f0000000280)="17df165e90634c1de9545816b3a6423bbfbedcd6", 0x14}], 0x1}, 0x0) 00:55:27 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 1: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000100)=ANY=[], 0x2bcf) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0x1000}], 0x1, 0x0, 0x0, 0x7115}, 0x0) sendto$inet(r0, &(0x7f00000000c0)="d6", 0x1, 0x0, 0x0, 0x0) 00:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:27 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000dc0)={0xa, 0x4e20, 0x0, @empty}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x8001, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast2}, 0x1c) write$binfmt_misc(r0, &(0x7f0000000100)=ANY=[], 0xffdc) read(r0, &(0x7f0000000680)=""/156, 0xfdef) 00:55:27 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) socket$kcm(0x10, 0x2, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:27 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) 00:55:27 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000000), 0x4) 00:55:27 executing program 5: r0 = inotify_init1(0x0) ioctl$F2FS_IOC_RELEASE_VOLATILE_WRITE(r0, 0xf504, 0x0) 00:55:27 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:27 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) r1 = memfd_create(&(0x7f0000000780)='\x00', 0x0) write(r1, &(0x7f00000000c0)="6963e64243", 0x5) ioctl$LOOP_CHANGE_FD(r0, 0x4c06, r1) r2 = fork() ptrace(0x10, r2) 00:55:28 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) splice(r0, 0x0, r2, 0x0, 0xa, 0x0) timer_create(0x0, &(0x7f0000000040)={0x0, 0x12}, &(0x7f00009b1ffc)) fcntl$setpipe(r1, 0x407, 0x0) timer_settime(0x0, 0x0, &(0x7f0000000000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)=0x0) timer_settime(r3, 0x0, &(0x7f00000000c0)={{0x0, 0x3938700}, {0x0, 0x989680}}, 0x0) write$P9_RGETATTR(r2, &(0x7f0000000140)={0xa0}, 0xa0) 00:55:28 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000001c0)=@RTM_GETMDB={0x18, 0x56, 0x3ee451f4c9c551e1}, 0x18}}, 0x0) 00:55:28 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:28 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f00000000c0)={0x0, {}, 0x0, {}, 0x0, 0x1, 0x0, 0x0, "5b6e292720ad1c122716751da9bf189513d61d4796c07a6a60c48e0a829f91b97739809d64e869ae16798a44aad614fac6a21d3dcf2b3e871587f53cd809f98e", "f8b699c929b92ee722240b5b4c44a41eb88c87cff1866be0bec480ebc5c2189e"}) 00:55:28 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x5) sendmsg$inet6(r0, &(0x7f0000000600)={&(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c, 0x0, 0x0, &(0x7f0000000580)=[@dstopts_2292={{0x14}}], 0x14}, 0x0) 00:55:28 executing program 0: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xf, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000000)={0x2, 'veth0_vlan\x00'}, 0x18) setsockopt$IP_VS_SO_SET_STOPDAEMON(r0, 0x0, 0x48c, &(0x7f0000000040)={0x2, 'vxcan1\x00'}, 0x18) 00:55:28 executing program 1: prlimit64(0x0, 0xd, &(0x7f0000000000), 0x0) 00:55:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:28 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:28 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x5) getsockopt$inet6_int(r0, 0x29, 0x7, 0x0, 0x0) 00:55:28 executing program 1: r0 = openat$pfkey(0xffffff9c, &(0x7f0000000040)='/proc/self/net/pfkey\x00', 0x0, 0x0) inotify_rm_watch(r0, 0x0) 00:55:28 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) [ 192.944950][T11921] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 [ 192.945540][T11920] IPVS: stopping backup sync thread 11921 ... [ 193.087963][T11920] IPVS: stopping backup sync thread 11927 ... [ 193.096640][T11927] IPVS: sync thread started: state = BACKUP, mcast_ifn = veth0_vlan, syncid = 0, id = 0 00:55:29 executing program 5: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000fff000/0x1000)=nil, 0x4000) 00:55:29 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:29 executing program 2: r0 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)={0x2, 0x0, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 00:55:29 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00') unlinkat(0xffffffffffffff9c, &(0x7f00000001c0)='./file0\x00', 0x200) 00:55:29 executing program 0: mkdir(&(0x7f0000002400)='./file0\x00', 0x0) open(&(0x7f00000020c0)='./file0\x00', 0x0, 0x0) 00:55:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:29 executing program 2: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) close(r1) syz_fuse_handle_req(0xffffffffffffffff, &(0x7f0000000080)="eb6bf48f5891fed1e7fdea11ba56b504ae8b34b926eb5775dcef8446ac7f7337c9e8ec2e6075994ec59cc153deaa834005216bd52338745ac3717c3b5bfc168a09316ec02caf65739640f4186ce73e82b14b2de8b0a01fc72e0f454a290db22bec6d335fbf9154364df4c52d0d2b193e078ae9124eb80f89d3ae611feda0393a9efc8dd586c719fc7f589f3af901153a5f2a0548bd5bb6a524867c4ed4c9620569e53baf3274175e7fb9de8a9b2f18f23afc49f48e56c3db9eed37bc7c40d275d0b0f027a6bff76179eae3fd122334ea5cc23bdadd3d59c9a981d676ff5fb5257ff6fa2f316d9371e2152a3a8d1c108fcd03913f058dc5935e3616cd900af0274ea4933af6f94f4c69c86ca7588dbd5cd5846734c5de1a558f3bc12f53b7271d869bce52faa489dcaabd4da31845d8626ddb68b92706b0267b1d6cc8029e30863825c47a977e3167784086e41fadb0e67748388d074fa39c3b7a6011bcfb59075f6e2f376490604c8b511e3586b7e20d9e1bbcc69215d4a709a310c5ecc746148ae87ff79f63042e91d33f1f9e9371302352564b93264bd4f231307174a6e8c83b310580fd498169b6dba31436df4398eb80da7eef11e90fcaaabcf94734130aeec92eb30793594bb329562ff0ceb003543fcb9419ba4e11f0a9a5388922692e6884007319510017a3b9cfc4061d79a04ce28296e1d4eff2495ba14ebb902b3035b9ce1414bd4872d98659a04ebc58e796f18ed979ed66ff43535dd46e0b873ed3e9dac648ee3ed4afaf99f70a12d448769fbe6ec380b660424c5117a0f73e98a033e3f6b95cdfe6322743f8ceefe55be15b0f046c8f99781cad735ce280139b516cd7911e06218a99258c1b677200089394285622bc063c3b1097cbb5faefacf68a4a1c3c2b649a44cbf6ef6f6f074c36f6bea32f13bdc7a00e0e9b1cb51d7b61921383fbf89ae215e64a9d59b22999136919b6201c11b079fc25cd21e80a2f061ee099104447360390d7ca2561731a95d8dc7c6c171d2dfa144944cf29084e00e214515c33b7cd698fe49e3a9f5cc8596dccbecfd0f7249e1f07a48d6823e3868891b40bf8336fac28e53c7ed483662c7fae5c6ad799e6601043d6e02131299787183599714fe0ea26506ff7a3f6e3010ec3b804a1b7e85586269856bf38533f71cfefdb57f298766c87df34b0870b9c3272e8837ef03e1d48f5d403be163300759606fdbcdb02418855cce9a0dde920b9a19d70385bb1c65b55dfd38f9087a362e722faac98b0fa89b3b0108e5c5c875e447123ed51e0b7b093f88da0f64071fa715621617b350826f32e48cd9b95c49a1f1bd39e95d65d76f80798b3ba890843a17e4780699c019831ab8404f6a94bc3e572afe5ec51d91455c3916c75fd0315cf7cdf7045af003934e8d7405a2ca1572da878a708a9ff9a015845226798f95eedca07503aae0041343e83d0010f63600781c5f407fd1968222d7191de71305a33b5f0c4234c10b73f34a490248568631b32efe7823f898f5fd99261d15e670281dd0a05b95aa1254a2cb6d05f8436c107b0c4cb4a3bf317bb426f5fe1bcc46a4687a6cbf1c9c576e843905ba5ad248e4e10f464bb1f569e5dc4d770dfb0d3fb80e98bae0c0b6160525ff2a7d8062662d0aba2b00ddafd4ba054a74e26fc8f6a54fdce02d48407fba862e873fbd79c81ffdde5bada98e27b82d6ae5c68ed019c2b3e21f4292efbe9915f7999bb4d1e3099c43a4dbda4ad9963e7a674b1ec3495e0229e147f301dd003c53299b8acf4c2b8ff8f9c37e5bd0ed5519df4bcbcbeb4da28a113891d9049385a0b6ebc7b0212150ee61801b3aa250f56278e00082d44f917c60d2a0b8df032478fe4ac74490dd79fcc0df11d615afb0f5daddf24677db47766a7b4eccf6d2e9a79ee292acc34c051ad012a577aa9c9d895dab4e50dc87613a9f73bf664d9543916f2c60d3c73c7b15e3fb251d9084dc965c1853c343dc3e7814344a546a60e5567ce53e1bf97b3858a4397629288f9a91e2afb1778f651ab0394498446842ad4052e59c22f0253d77bbe41f1ccfdcfac20ffa6fc4d3387fd99c1bd1c2038486b768c4589a6a2399b767da6f08a51c965ef09205faf05529470d3fdb72d6149747502d1384b7807030ff0f436e0b0c9916629d92aa76518d9610bd1400bb13d1d1e388a8056ded0aec736e9e7938850d10dc5f8c4bfa3905c8f50b5024cdcd1935a1e374ccb13b6a9fcb25f041fe3b4c4b304e2b08a1989b71012bcf2579542d350b8d9807b95252d1f6e50b387d0c573bce1872289bafec7a1e7af2a99afe74da997e91845144a3c07b1f5545f8707c5caf564f7686f29b776818bc309193cf15a8a47ed9f506fb3ce0483cd35a680a0b6382cbbe34174bd8a439e3887dcb4b07a7eaf32d980a616774dd03d9b02c79a34e6eb1e2c7589f9a36d880768b5415f07c6accb8a9c437c6154e013ba7efc20dc563d1884278bc44a83890750ddb0bc0dc71046c17fb1f5457eadfb03ceb5f1c29bff61a39f75d506e474fc318912b104610175aba642fe943ba3b4bb8d87eb7987258b1c821cf2a3f064e5d025e8ca6ac81216f45867cba94df4629bafc377080b0b6be1ab3555bd7be27cd422a9e65d6cb1d6724219195348f77a012ce7dfc80c74983556bdc641a98ce1fcbf2ad0e2785c89359ec8e5e0a29b5a50a8050edbaa9f175c3f2c104932bc824592ce96a9776aae04400ff5c5689eed1d05289a9f3aafaf6a54c8d65a83f1523b6340fa8fdf63f8efa39222bfb59b19e251b54a8b2e63bcfa4f934f0db2433516f03bdd8cfbf42891f327e83955bf620fb57fa6218c02e1084e83c5c0a6fa27b9c8d363ee3037fcaf38ac1508e1e61b8f4a86cee608df883d132bb4898e02f47f2da2bb201c5e2e64f776f19447d541f9003533b0ab5d4ea833a4dbc05157c4ed04f9fe78bf10cc2d551e936f49e0ef369a8ad8d38a28c21c47edd89ea70422c3e5243879d94456e3e8ae4545b2b2c22c9db40f103696583b8b1c7a242588022b3e4a0518528ccb76050584fc2a901f6a4d903796da3d1b2dc6fa573596a5e736213c602d12f66a2a13e828c2a937db66f956829b8c27f4c78df71f08815af6835fd8785279ba2b449082e844ab36782201d7fcdb1602ecb3ed6b330a6fdf35c8c99f5ee27547a9d1448b9b000207a2bc1eb506d3f0f25d97baab9e69c518c87c4ca7da30687aa232770152c9437430cd3a698a9c1aec1b3d24f63659a61a6ef844fa014d963bb808e329a2015acb9ef646c8d7a10b3b8aa4eef0195e1c4e3ef73b603cf95d76e8eaecaf0630a1641243e924d655b5d795f3b91a6917f95131cce65697a0e4d1e942cd3c32564ca208f079d6e6d4793ae8f558beb429baafe34b3f4fb87111ac42fe7d8ab1b5c8da4490b32ac48c3ddda94d93f7a875611060455317fb00a9f031749491a4a429f94197f998456b387dd7155f68a6a4a4250cfe10e0b3ef4c629937e0a74a67fffc5b236a3fa085c711f0820256c391d18c33384cd2b97537a0378a7bd24cd6a5c92fdecdd87a08818ca3e9fe54d5cebd854c358bb45f7d3e9ef69da7b0700608b235cda4e74614e018e5f7fb4e5cd6ba95af930d34f869ff13dbbfcf46b5ecf5c0fcc0ad8f8630b15335079c3336554590e28e322454d29633cd7eccd62a6f1e7f5ef476e181c9fc3f7f376eb170ac2bc81edb174d12068db287cd9fcf234bfd14e07c52b53ca07f6c0efc6d82c6c1594121369334f60332a79edf6c4a52fcfffba8e480720064cf605575a2594a020d8dc7488ab2a2839d0a0bfe6c2667f2555046fbcf2beb85286b0d78616d304ba94cbd26bb32121eb08e61c0c4a4ad58576652aab21ff1ea85a49e25535acc70ef0127996d6f57f2129288f5878752ee21f1f781c9846893b252cdfd85d308e27c8dff511b2d058dfeecb7b6d127177e0599ec468b0d50eba432668494c6b8f260ff3595a61d3abfce0b5d7579e392070c33b8b06b0a0f0f6cecc7c92b035025cb2a88c65f0b71fb775b247a933734395ce84c004338f745c4f3cb882a6a40ef87e7fbaa9b5012e9449e72f739c07ab3205b965944a1ea2cf3a8efabc3d628ca666b0c25765402d3db3775f2251083208cf73868fe6ad6023ebd4b8cd086a86f4a3df2e444bd6b5ddbb84a4125a98aeb671fd0b06c6007585b32fdc419d53d6043871c2d5166cbcf5612addab494c47deeb13d36fda2078b599984ba7e78ce67073ab291f96b910296c8a31baf0510954a3492dbc331fc95d0bbe01ced30fcb4fe82364a98c4851184e4c7628f2a7832dbbe25f9ea60993d0bd602171e77cbbba31197fc273ffd9c4e3e69472cdf2eb8eebc229fd446a301d1bf8d5fcc3d746394406b0482248047afa377429c77daf6eefb09559fda13f2871a4423cf6805f1bfa91dd7b5a3b535e4bb9173399a7049a1bdb4a092e265f20229956d4595963548cfefa38e3d0bea40ce68bff279c21d8a632cb9b4fc84b426113f11255c65c9b16f866a8c523c6d350c3c1763faf5c7efa93169c5c587679d5aefb8f29555b5b386fbe7fe7e67950ae2009d933c213b7524036fe38e074a3b650e1b5d7a551dbf10e7d06bf3a53a33f778f004d174cd63b01f3204f9cf6062eb3e4675f9071e22117c1c8d66b59a9fdbba4d4255225204457d05758349ae7c915c28cfbf76217e98e4e12cfc7f4acc6c96c6bcccd02222f6bc4a1c19298241ec63bda2f84f1eba16568f0f2c39b5935ab414e71f2b96548bc23589ebb7329a7da1fd16a4595684ee4c2483a46712df3fd1164ae6e70b8aabf0a9e5058f5a684b40263af28dd148d6535bbecca134fd5f9f0f50d79da36900805aae9d4c77d6079893c2429f8e4812298bc525f7fb0f4b8bd3495a96c2b1fd70c9a38498016101946682a3e97daeea54cdbad8afcb060f5128796d49751149df4089e8ab5a3df98ec473bc0687a682497ac3e661e282b157342ce19be215f778e53b42f6e4f77e844976ad40bf0a559464f07057aa19ad2c63efffe46f3df3c2e87d95be11cc9ca0d32380b665d92173cf6c4053a0c02a6c11bd943d64d3bccfe2833388d8e35026153e8a34d85dd487b5b5ad1cc04be40812c2b38d9a524cf119c10cc109707476a244e3d32a188bd55af90ffc3c1761df30278ed63415a9e837851ce272e8e156ef8e16a28b1c22a717e8e2a2dd99d2926c0568aa7b8d6b7628a161cd73f38abe6b4cc53b32e4d505037e2ee5fc1b4d4a350a9d398e8a5168c865d9187f16536e5b3c4f4c556bcfd5256d59b97cbdf274cd01f2ec8b3b638be6af1fcab1f59c7d96be10a3914500ed6d7d94d3ec29a5b9803e36d991ead33cfe77489a87f3c2c37d9192aa4c519b62043878af2cf03496e7436c7430683cbf5a2977d8f50408661ff944b498f539dbc167e42ac9f4cd3a341044bb2b8add90575d738b8f06cf46c98c12b1fc74bb8d3ad6296dbbd05c412ae6b35897887d078caf850e7eab892a7d0ccad1b0abce687f8077a660e52ac1b8f86736d87096904bde42bd79cd738aaff09db055cdfa8b14330467aedf7fa713bb5e39c481d86cc4311265e3c9fc8f356555876492e4fb8554db1661cda89fa58a785b90bda60a8fee36617f79bc4a60d963f4be7cd775eb6dccebf7bfe769b841235ad6015b78bb2bfcb322c7fd18aec08ec435618ebe49b25153c81195accd6e5bb40c92c55b9c0bca0ca9f3c1397bc3ddc522a3145e01236f44a9d37f950cd728545c4ac2650688d17a112d859a188b2dea221abc097932d943df055530e08d42bac5e1d57964aa123f68c38291aef017cb62aed357543dbf560e405d0472aa27f4c7f4eda1c87ccc0e653a55a5b7d7277363ec1de1f7fd072f272cd8ed1a7df03a0fa36eb7e6153f8873fd86fee439aecd0ff9e465fd8c32e37ea43a8447432d0183119cdc0e47bcdc4aff0594e69ef0369698098e21724dd2b0c7d20f52e8f3efd9b183fdbc9115e587d5444ae4895da3741b9301039eeb7278e058ec72efb0980967640efb084f3fd3d916d7f8cee4ae77f9a973619ecdda4df45a6a1e176a0a52a0d7b760ab7fc44653cf00f993a98d99e198c8dacbf1c627f73ef64318fd6b4f730cdcc3da3cee5afd41dad15c237dbf2b20e8d25f424d3703a2539c0b77b82585a6a3b998fc8b397b82ebeff130d400c6cf43f7f87dfe680e7c03cfe4caa8b635ead1ce9cd8474ad104da95045474466256f2d9412cf8ff99d13ce9244b57db9fac770a6ed5fc343092f8e65f318830487e2f1eca3f087c4037ba0f29f4da57ec893bc37118c1e94dea031059f429763e9ed6b238b577ada640307b9af687bf139f953ea780cc7d3af24f1b1dbaa39ba81a037e343776cbb197fd424bbf35130aacdfe0465c6540ec6b07dd0f9f056503f27942ff6ffe1e528029935607a83050656da47304b1a3498490d0749ecf9d369b5d0b3bc1e192eef2758b71ee3a4b40eb28b7102c7040e3429fd0a70cbbe826e9f74a90c634ae4266f91cf5b6fa7f1aa4db13cf136515341c51132bcfac1ab444ef550aecc59cce2850594ba53d67c5216b4fc10427f22a47f8c6adaaec4cca93ecf53de0811ac96711b2bd58b1be09c85c7baabb3d268434e9c8160e6e7298a925a9e4b2b4018a6173852919f76a05c1e3da310aa8cbffd2e5ab26f556882b44dd7982c7270147515cae384ebb1d63df67537f461ab2024bf808a30d5974dcf4979245d6a8f856270ccc0c57c9470a600018bdbcab7351b07c36f119cf2ff870a96b122ada097a71b24a0a11221702df01c0fedcbafd24e767c7838d9e4139de87dff145b5787659d679c3647880203458ee212049b7d639d7ffe9156356df42efc7a283a55199cfb48e814016224d34e40099d0990dc41a5ec800a42df3288e057ae1a96059709f3b687e36214df26ba49ad5cf33186ccf21e303d93f1f008efb3640882b1f30218a11c318f96058a757c6312c3b7e5ba4396dd63b17dcdef19abbbef8f241c8d8d0f53fcf33f3183b62bea66feb3084755064b5fe19be3949b9dc572f72b64702a1ca76cfab8b72fd127a51c911f80522e76003ac951e7456b9a8807745b3833f341c54fbe9f92054ff0668420bd88b4e0d6bfe948811c63a7eca58c639ebab0cbfa62acb70bcb833331a83d41328f37e820c3f348760b6d99239767689603d556201be0a4db2e0ce1c2e60bdc3ef6bc675f4336700219a24b28c2698ecfa4ed37c23be1f296d03be23352307c392bca0adc42d86a61915c676e36f98efec8eeeadb5d0a9d47d599532797e924daadd006faf074ed357e84f77df5cb761220be25a93d23e247f0b28450c63b1c80f61cff1321e7e00204950f1e88d65da7ee555c12e23d0ba3281ba056acf230e275e19ecfbc4ece9e83708916daa6b0cba58d4cf9b0af366dfdfa5987ae07f229dfe3fc94e74631c761f5ff34f5ad2e4db5f16d4a4b9b46a9ee6d1d16464bd9dcae76d074b2bc26d81a245fde4b81d449539fed33785f6ff8ed3a914b0d4009138bd91b8e69b80539c0096acb6e2aad55a7a502cba5bfb52eb401d2c118090288cac365d060f177e29a77861620509b619167892814cfcae0a819a3c7049d10b3dabcb096d3c8e4e21deac2a365ffe113e036febb7d54f9ea8f8178775c02a9514d3f5b531436eea0d5ce17523be330bc303b479331480cef38b403e9900a66e385be2e144a8359404c1faf0e88f090262df165e727234a14d552e508bb826739f98441ec2d251c4e2c08634e7132f7c7ec799826a31e639db53dca3673cde83788979b7d3744912666edbdcd9030c9e53be89508c676ec3751e7726257b965140809884aae0d1914990818d8f5c57ff66a2b862471a5fb686bd0503a453a34dc80b8a6389359fb438d78c856cdf47b7d93b5f5b2eb6470cc6991210fd80f4a3db7c61b12f67f019c741f9c6ac88c544accbe152b101f8109e7da77ec9a410e2416724e49116d40e75450065953683bdb74a6a713338ad4a075411c7ad0a732705bc857c2bec5db054818a51fdeb498ad36936f7733c9020cbdc7910d6e18122768979a8ac9a14a169183ecc6531eda0bd0bd806a063d1a398c2e53014f0539bbf028cda8bf9184db713cc12c023a812018d46faee6ba7ce1e78f300b27a60d95a7f36498ab8043e212bcabc001e9d008f5ae40d8a1199c81d8fb4e7408acc1cff23b0bb6e0b688e0dc50f5fb38b5614379541c7a77b9a03120396eb5cb26a7e5d7f8eb327330447ee8e4e73ae0f605da69cda256d7c9c7f94de700766eb01e5b51904aed092d2bd2c268c626bd064cf03f251066ae3d28f0098135d2a6a26902c1ad22c7e746f79b3e47b8b36e6e9a51b403a5b69871562e21e59b03a95c7bc7a4803510db48c494a9d01c8aa58dfcea155e840d7263f48f072ad9cd18d14d53709c73c078bbabac7433edb15df979b38ef1cfbf4a9491f230455ae16373d2b4c881545432eb1f28144ec1b901301929f2fee44b0db98c045ce9a41d2eab9bce6f743773d5c56b52bffed16bee58524dd0ef96a5d0a87f8c9626964bda68cd55c723c28b5bfa69d8a177f9c77498d2efb1681232da3adb5e43b169b18d9fef5ac7bb4049af93f7dc499377dfe8b2fe946f702f9e40e6ddf9aca32b5af8c93d8e72054ae9ab68e03ed6fba4a0a738955a33e6991153f5547dba34cb1de0122a4509c76fbe63c741b208125a2ba81698c32e47d1a47dd2af637b9e81fdfda34b1b0a6a3c491093c4e396fa4c690824ca0f7daa4310754c153e35daefe489efcbb4b020717a7c840068aea385a2497d1c1a0185c783eff9c59376fc1088026c1d8025cd3ad11c9b7be64236aeae499f4f475b6fa497ef079b947930c9a25033a064e25ab19300d8bec41d01f982d1b758c251ceeb6b3cd7d2192a40fc4f84008fcad56b7a60472acf010082ecf95aa4749e13478dc8b86633e607048948dcbe54d3187f10c1d45f064c9b04dd6bec0ecff82f375a27041c85df5b799e9f75f6489697d408db1e94c8f0b658632d34d8d2233cb2ddfc0337fac92a157fad4d68f897854f9d89c7dce630deb02ff3d3415593a92631e76813f861eb66d82552500c60cc197a44d4b241985852c962f3f38da4e8bcb11402d88d02daa760bb1926701b9fc8875c3da12ed7970c019cfac6effae9c0872fa7958409f9d4863c54b27fddb7345daedad79503eb3faf7ee69ccdd193db83c35272b99ddbed4a480ac556f3d780707fd0a3ac456485bb7f305d2db5c376582406f567c5fef6cf12541f1ac96ec59f5426e874565d08025a38fdb40ebc951ac504d91cff466b64506d3d593d2f679bb0b3d79e5834d8bd8a78e5d857c1fcba1e7b506353364f21fc1787dd2f6c56ab3ffc6f6f35de3ce58cf7c83429863e79e9839e115f175c944d86023e9946ff4e29e67d10ac4123ecf4462058a9ff977277b4933b29f23861bd83b2ac2d5ee96fd17b6fe042056336b0d840f46be0fba7cb2bb2bbfe3b73bdc23c3181ffba33965c7cf30763fe8f4817e3be70b40238d9db41922ed90c5229e1af151bf9b2498efae6f9578c2c54002e52ed75ae2588d8cb718a3b00926d3d9d1231b7d83bd0149467176650881846427cc4d4d49e1aa0f5cbf5e1d210447a356efc01dde644e0d4b8176e166974a9188f70292c5f26597f5dec8bfb426d8004b6568de9dbe776375070cf5f35e509bdefac74b4acd3ff7ac84f6c07890e8b0dce195acaa2739fcae73a2480653fc1f3b3705a3efe57c1e807ce888986ca7c698d77930984f0aeb104429f21e20445fee20aa041e0d4c806902a6327a0ca7cb9a2aaf36129006956c6caefd62ecfa45dbc53aacb54a91073fdf14f4bbb9402acb720e78c3fe9c6c66fe4a36246aea0f29b1e54beb2882fa99467bc31797e3c9580ec45f5f39fc291b827c2fd993c55fd32f4a8b51ff430f70eef6b32e2f479527e6f5e31b79fddbd7db31293636bd03180afe6a084fce4277ce42a4107f8c36f68ece0749d1566ee96eadd88ee21d1650c5ee6eb9e7d64987a3c2157faffb0fdcaff5de060acd53446e2f0673ae1ec76a1842811b55fbad8aa1a1e9b3c803d048346905c352d53d02e6494d08d348dbb6aebdf2e310a97a6c05ef0137734422612ce39b8f48dbbf8d08c24d5918924b55731865fae9fb5a39a2141e58d4654a32c3b37dfb97c958bde2e72a7f05e54e5af8b02b56dd31ed4a73a2e161540cbcbd5998317220fe91ce36d371d78a110fa74eb4a6dcab9d34a547143cabeeaec3704d9a7abbdf0a21616a513fd65666272b5d986358d76178734f351b5360ae9e9afdf21f7ae8fd5ac56ff2160a629b551a362db3f2d6f6af96029a15e07212e1c63129f90d42b49511a844818c04000b71de9a0e2bd66f0b880b5c3e9eb0803808a1848a9351d684b91c1b84dabfb1e03eb309d7369396846be81f382c4688f0eb8695c53e1d9f411f0107aa6b382c2a9d9581b2e66e6131fd61046b5250779ecb77cb9b56321ef4fbe2e656998204cc1963bfa98ef5dfd09d55c776743118deb0bd51b624724c71624598087da9704444fa0efd4a3b8f75ddb4a260ba68b6c12ff0a45b5290dae060edbba8355d7448f3c3fc8717ef3f7e0db6bf6bde7f50a9e7217f4df5e796ae78cf3a335cef4d9de31a51b888075f7323079ccb4c7d220152db93abf45f6ccee4224c98084ea58a63d5aaa76a0cef3c3ada63aecf4a8c66c828aff0b28e425caee138bf80ca813c92ac7c1521903c4edc8d6b5c196fce5919353df94828008b8d043b35d1630f5368532dd589d6614772afd04ab42255d8c633972551336f6d609c12556fea49a1fae9f09d150c5f161061a51729f86e23b96c9dca843ddc4a9faa39924d7067c763b9e585832d7ba598bdf866059491e07c0f41c5b35b48243fcd5b3a2592f983f6f23f6d0b1f1fd712032e4cd0817ab878aeffd24f1f78925c2601ab3303446c70ede3886bfc0a46e650eef21b7980d575d75e8ccff2aecc87d004188370caa61dff867936f141d0508dee9307c2397f6196974d5051601d560b311cd131cb7df90207e989264cb7418603aded150a63e3fb071dc8699dbd720d4b3a38e15a34b57dce8c9c50c3e8a4c31de3ad2f8df2892d2737f42cb19eb82dcd42b37f97fab6b29996d1a9a073dac3208f958001aa515a73a8bd863126b665c5daac50776f0ff3e78afb47e30670fbb2f2c781cb10d224e2fee0c9a271bf55e3311c2a03df01547bc8a0f3486456fbe8d743cda86f69e74379d759b134c1b342d325b775cf9485e678594ae0b40d5e058881ad83e4098bb87d8aab613ed91aad9984fdac174efa60e540b15076f3609153fcaba10fe33c8939ba89f10629cda787741f4699393480ed81afc34c214f47784a9c4e7a646fb5aaeb8362a415e9956b3d78067e796f94e288e0c63dd1f86bec8487f3fb6e9e5e59796307ada4fc2f390b615efe26e0831e0c07e7ab74327829ba898b415534cac47333fe3cb7def679d3fbcc710cdae6af3f54a0d5a655f919bfd680e9d54a5d8df53e7785", 0x2000, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', 0x0, &(0x7f00000004c0)) ptrace$setopts(0x4206, r0, 0x0, 0x0) 00:55:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000280)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000240)={@rand_addr=' \x01\x00', 0x0, r1}) 00:55:29 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@filter={'filter\x00', 0xe, 0x4, 0x4c8, 0xffffffff, 0x328, 0x228, 0x328, 0xffffffff, 0xffffffff, 0x400, 0x400, 0x400, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private2, [], [], '\x00', 'virt_wifi0\x00', {}, {}, 0x84}, 0x0, 0x1e8, 0x228, 0x0, {}, [@common=@inet=@sctp={{0x144, 'sctp\x00'}, {[], [], [], 0x0, [], 0x0, 0x0, 0xa}}]}, @common=@inet=@LOG={0x40, 'LOG\x00', 0x0, {0x0, 0x0, "783c940904dd7f96decde32153ff3c19cab81cbf0a9e01839a179bc0f6a1"}}}, {{@ipv6={@loopback, @ipv4={[], [], @dev}, [], [], 'erspan0\x00', 'veth0_vlan\x00'}, 0x0, 0xa4, 0x100}, @common=@inet=@HMARK={0x5c, 'HMARK\x00', 0x0, {@ipv4=@dev}}}, {{@ipv6={@private2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'caif0\x00', 'tunl0\x00'}, 0x0, 0xa4, 0xd8}, @common=@inet=@SET3={0x34, 'SET\x00'}}], {{[], 0x0, 0xa4, 0xc8}, {0x24}}}}, 0x524) 00:55:29 executing program 5: perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(0x0, 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[@ANYBLOB="5300000044a6aeabc81e1520000000000000001000fff64017db9820000000000000d403ffff633b27e59aa146175dd106736d173f0fc7ec6e26560000000049d2e181baf9"], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$uinput(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$UI_DEV_SETUP(r1, 0x405c5503, &(0x7f00000000c0)={{}, 'syz0\x00'}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x0) mmap(&(0x7f0000000000/0xfda000)=nil, 0xfda000, 0x1000003, 0x4031, 0xffffffffffffffff, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, 0x0) ioctl$UI_SET_LEDBIT(r1, 0x40045569, 0x0) 00:55:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r4 = getpid() socket$netlink(0x10, 0x3, 0x10) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, 0x0) [ 193.647726][T11958] x_tables: duplicate underflow at hook 2 00:55:29 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:29 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:55:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) write$midi(r1, &(0x7f0000000080)="c7c50b350f44b7ba3c6c3a19fc8023e3f3a881db7d28ea2a9e938138ecc2788569e83edc5590664778a159a3322cc07f7a3b899533e7018227897d35047dc7e5eab31c71fe28e9e59ec472e0b335b273908158366cd5a1b375ef777d5f29a81ceceaf30f6366e5dfafedf2fa6c81f9e2c4861118e61c545b2dd60ccd697545c123eb2829032545d5fa35b484fdb31cd46f34a61b94b19d9fcbec7ee1e657a56558189a30946361cae301831ffc539b90994a94829fe0c89716e32c7a154ce4551cf6ccdaf22de3403dc67b2221afb02005570c20759fb3d2f67d0fd09688f75fa5d996a6d991a5e0557e4f792a084245c7ff", 0xf2) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000001c0)={0x97ab, 0x0, 0x4, 0x0, 0x81, {0x77359400}, {0x4, 0x2, 0x81, 0x6, 0x3, 0x2, "888af810"}, 0x4, 0x3, @fd, 0x3, 0x0, r1}) openat$ocfs2_control(0xffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x10002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x832820}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc0000001200000829bd70080000002507000000", @ANYRES32=0x0, @ANYBLOB="0000ffff40140000050011004600000088001980050006008000000014000500f215be582321af11ec8537e51222d1be14000500087ab4c3f0950316e7b2462895453ece050006003e00000005f1a0f97653a478e24382f06acd3bdad2e1e91d3ef59b1c1400050034549f9f3cf20068bdb3587b5b388d7d080001001c0a000014000400106b03dfca79e861ec88764a", @ANYRES32=0x0, @ANYBLOB="08002e000300000005002100200000000800200001000080050021003f00000004001400"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x840) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000002c0)={0x2d, 0x17, 0xa, 0xf, 0xb, 0x800, 0x6, 0xa8}) socket(0x23, 0x6, 0x0) socket(0x23, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000c00)=0x4) 00:55:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) [ 193.784537][T11962] uffd: Set unprivileged_userfaultfd sysctl knob to 1 if kernel faults must be handled without obtaining CAP_SYS_PTRACE capability [ 193.791565][T11964] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 193.839880][T11964] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. 00:55:29 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:29 executing program 5: perf_event_open(&(0x7f0000000240)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1f, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) write$binfmt_misc(r0, &(0x7f00000002c0)=ANY=[], 0xd3) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) r1 = openat$uinput(0xffffffffffffff9c, &(0x7f0000000000)='/dev/uinput\x00', 0x0, 0x0) ioctl$UI_SET_EVBIT(r1, 0x40045564, 0x0) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f00000000c0)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000040)={{&(0x7f00000e2000/0xc00000)=nil, 0xc00000}, 0x1}) ioctl$UFFDIO_REGISTER(r2, 0xc028aa03, &(0x7f00000a0fe0)={{&(0x7f00005e3000/0x800000)=nil, 0x20ce6000}, 0x200000}) ioctl$UI_SET_LEDBIT(0xffffffffffffffff, 0x40045569, 0x4) 00:55:29 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) [ 194.121939][T11964] team0: Port device veth3 added 00:55:29 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) r1 = openat$mice(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/input/mice\x00', 0x1) ioctl$BTRFS_IOC_GET_FEATURES(r0, 0x80189439, &(0x7f0000000000)) write$midi(r1, &(0x7f0000000080)="c7c50b350f44b7ba3c6c3a19fc8023e3f3a881db7d28ea2a9e938138ecc2788569e83edc5590664778a159a3322cc07f7a3b899533e7018227897d35047dc7e5eab31c71fe28e9e59ec472e0b335b273908158366cd5a1b375ef777d5f29a81ceceaf30f6366e5dfafedf2fa6c81f9e2c4861118e61c545b2dd60ccd697545c123eb2829032545d5fa35b484fdb31cd46f34a61b94b19d9fcbec7ee1e657a56558189a30946361cae301831ffc539b90994a94829fe0c89716e32c7a154ce4551cf6ccdaf22de3403dc67b2221afb02005570c20759fb3d2f67d0fd09688f75fa5d996a6d991a5e0557e4f792a084245c7ff", 0xf2) ioctl$vim2m_VIDIOC_QBUF(0xffffffffffffffff, 0xc04c560f, &(0x7f00000001c0)={0x97ab, 0x0, 0x4, 0x0, 0x81, {0x77359400}, {0x4, 0x2, 0x81, 0x6, 0x3, 0x2, "888af810"}, 0x4, 0x3, @fd, 0x3, 0x0, r1}) openat$ocfs2_control(0xffffff9c, &(0x7f0000000280)='/dev/ocfs2_control\x00', 0x10002, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000003c0), 0x4}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_GET_FD_BY_ID(0xd, 0x0, 0x0) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x8782559fc2aff2e2, &(0x7f0000000080)=[{&(0x7f0000000040)="2e28000026000511d25a80648c63940d0424fc60100016400a0002000200000037153e370a00018004000000d1bd", 0x33fe0}], 0x1}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x832820}, 0xc, &(0x7f00000005c0)={&(0x7f00000004c0)=ANY=[@ANYBLOB="dc0000001200000829bd70080000002507000000", @ANYRES32=0x0, @ANYBLOB="0000ffff40140000050011004600000088001980050006008000000014000500f215be582321af11ec8537e51222d1be14000500087ab4c3f0950316e7b2462895453ece050006003e00000005f1a0f97653a478e24382f06acd3bdad2e1e91d3ef59b1c1400050034549f9f3cf20068bdb3587b5b388d7d080001001c0a000014000400106b03dfca79e861ec88764a", @ANYRES32=0x0, @ANYBLOB="08002e000300000005002100200000000800200001000080050021003f00000004001400"], 0xdc}, 0x1, 0x0, 0x0, 0x4000}, 0x840) ioctl$RTC_PIE_OFF(0xffffffffffffffff, 0x7006) close(0xffffffffffffffff) connect$inet(0xffffffffffffffff, &(0x7f00000000c0)={0x2, 0x0, @multicast1}, 0x10) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f00000002c0)={0x2d, 0x17, 0xa, 0xf, 0xb, 0x800, 0x6, 0xa8}) socket(0x23, 0x6, 0x0) socket(0x23, 0x5, 0x0) getsockopt$inet_sctp_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, &(0x7f0000000240), &(0x7f0000000c00)=0x4) [ 194.152815][T11974] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:29 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 194.195057][T11974] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r1, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) 00:55:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 194.415061][T11974] team0: Port device veth3 added [ 194.469528][T11964] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.496533][T11964] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.2'. [ 194.576150][T11964] team0: Port device veth5 added [ 194.610939][T12005] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.5'. [ 194.629317][T12005] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.5'. 00:55:30 executing program 2: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r2, 0x29, 0xb, &(0x7f00000000c0)=0xfffffffc, 0x4) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(0xffffffffffffffff, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) r4 = getpid() socket$netlink(0x10, 0x3, 0x10) process_vm_readv(r4, &(0x7f0000000240)=[{&(0x7f00000004c0)=""/138, 0x8a}], 0x1, &(0x7f00000005c0)=[{&(0x7f0000000ac0)=""/4096, 0x1000}, {&(0x7f0000001ac0)=""/4096, 0x1000}], 0x2, 0x0) 00:55:30 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 194.656722][T11964] syz-executor.2 (11964) used greatest stack depth: 22680 bytes left [ 194.772085][T12005] team0: Port device veth3 added [ 194.787706][T11974] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.804443][T11974] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.1'. [ 194.826005][T11974] team0: Port device veth5 added [ 194.855513][T11980] team0: Port device veth7 added [ 194.910007][T11974] syz-executor.1 (11974) used greatest stack depth: 22616 bytes left [ 194.980884][T11980] team0: Port device veth9 added 00:55:30 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:55:30 executing program 0: socket$inet6(0xa, 0x5, 0x6) 00:55:30 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:30 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x101000, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 195.075460][T12024] team0: Port device veth7 added 00:55:30 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 195.216880][T12005] team0: Port device veth5 added 00:55:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:31 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000004480)='/dev/vcsu#\x00', 0x0, 0x0) io_setup(0xa, &(0x7f0000000240)=0x0) io_submit(r1, 0x1, &(0x7f0000000200)=[&(0x7f0000000180)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0, 0x0, 0x2}]) 00:55:31 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, &(0x7f0000000400)={{{@in=@private=0xa010101, @in=@private}}, {{@in6=@remote}, 0x0, @in=@broadcast}}, 0xe8) [ 195.398311][T12059] team0: Port device veth11 added [ 195.466529][T12062] team0: Port device veth7 added [ 195.554641][T12059] team0: Port device veth13 added [ 195.606134][T12062] team0: Port device veth9 added 00:55:31 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r1, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) 00:55:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:31 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:31 executing program 0: futex(&(0x7f0000000000), 0x3, 0x0, &(0x7f0000000080), &(0x7f00000000c0), 0x0) 00:55:31 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:55:31 executing program 2: r0 = syz_open_dev$vcsu(&(0x7f0000004480)='/dev/vcsu#\x00', 0x0, 0x0) io_setup(0x8, &(0x7f0000000280)=0x0) io_submit(r1, 0x1, &(0x7f0000000940)=[&(0x7f0000000300)={0x0, 0x0, 0xf000000, 0x0, 0x0, r0, 0x0}]) 00:55:31 executing program 0: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='/dev/vcsu#\x00') 00:55:31 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:31 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:31 executing program 2: futex(&(0x7f0000000440), 0xb, 0x0, &(0x7f00000003c0), 0x0, 0x0) [ 196.002109][T12103] team0: Port device veth11 added 00:55:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f0000000380)) 00:55:31 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x0, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 196.151519][T12111] team0: Port device veth15 added [ 196.282827][T12103] team0: Port device veth13 added [ 196.368168][T12111] team0: Port device veth17 added 00:55:32 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r1, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) 00:55:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:32 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000001f80)={0x16, 0x0, 0x6, 0x303, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1, 0x1}, 0x40) 00:55:32 executing program 4: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:32 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f0000000040)=[{0x3}]}) 00:55:32 executing program 1: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) socket$inet6(0xa, 0x0, 0x0) 00:55:32 executing program 4: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:32 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:32 executing program 0: io_setup(0x4, &(0x7f0000000200)=0x0) io_cancel(r0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, 0x0) 00:55:32 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000000)={@rand_addr=' \x01\x00'}, 0x14) [ 196.783138][T12149] team0: Port device veth19 added [ 196.895331][T12158] team0: Port device veth15 added 00:55:32 executing program 4: socket$kcm(0x10, 0x0, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:32 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 197.017185][T12149] team0: Port device veth21 added [ 197.144359][T12158] team0: Port device veth17 added 00:55:33 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getegid() setregid(0xffffffffffffffff, r0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) r2 = socket$inet6(0xa, 0x40000080806, 0x0) bind$inet6(r2, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @empty}, 0x1c) listen(r2, 0x400000001ffffffd) r3 = accept4(r1, 0x0, 0x0, 0xc0000) sendmmsg(r3, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f00000000c0), &(0x7f0000000180)=0xc) sched_setscheduler(0x0, 0x5, &(0x7f0000000000)) getpeername$unix(0xffffffffffffffff, &(0x7f00000003c0), &(0x7f0000000780)=0x6e) 00:55:33 executing program 2: futex(&(0x7f0000000000), 0x84, 0x0, 0x0, 0x0, 0x0) 00:55:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x24, &(0x7f00000002c0)={@loopback}, 0xc) 00:55:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:33 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:33 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) [ 197.294825][T12158] syz-executor.5 (12158) used greatest stack depth: 22392 bytes left 00:55:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) epoll_ctl$EPOLL_CTL_DEL(r1, 0x2, r0) 00:55:33 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0xd, &(0x7f0000000380)=""/177, &(0x7f0000000440)=0xb1) 00:55:33 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x3) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0x0, &(0x7f0000000040)) 00:55:33 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:33 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 197.613555][T12203] team0: Port device veth19 added 00:55:33 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCGFLAGS1(r0, 0x8004745a, &(0x7f0000000000)) [ 197.814726][T12203] team0: Port device veth21 added 00:55:33 executing program 0: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IP_VS_SO_SET_ZERO(r0, 0x0, 0x15, 0x0, 0x0) 00:55:33 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:33 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGPRL(r0, 0x89f7, &(0x7f0000000500)={'sit0\x00', 0x0}) 00:55:33 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:33 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000006c0)='/dev/loop#\x00', 0x0, 0x2) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000700)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "019f2ebdb025e900cdf8bdd4c537051bbdd9052b94ae51118fc70b8e38c36a3dfa09194a6da930d1ca1b8b4484889fab375bd4e59b875305b64b84b8219bf0b1", "cd2e08877c35b2f648eb3572302ddb0e6a3d10e6c87f85e5ffbfda614abb1652"}) 00:55:33 executing program 0: r0 = socket$vsock_stream(0x28, 0x1, 0x0) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, 0x0}, 0x0) 00:55:33 executing program 5: openat$binder_debug(0xffffffffffffff9c, &(0x7f00000000c0)='/sys/kernel/debug/binder/transactions\x00', 0x0, 0x0) 00:55:34 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_MD5SIG(r0, 0x6, 0x25, &(0x7f0000000000)={@in6={{0xa, 0x0, 0x0, @ipv4={[], [], @local}}}, 0x0, 0x0, 0x0, 0x0, "f4700dac218206dc418803a04adc0298cc914dc853e8ac24a38ea96d4f23afe58fa9a3620922e778132436736c02ec580c920efa84249b1810b26f0d6715c472090e617a8e387374c7fea5bf270ef780"}, 0xd8) 00:55:34 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 2: sendmsg$NL80211_CMD_EXTERNAL_AUTH(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, 0x0}, 0x0) socketpair(0x0, 0x0, 0x0, &(0x7f0000000280)) 00:55:34 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000500)=[{0x0}, {0x0}], 0x10000290}, 0x0) [ 198.422745][T12261] TCP: TCP_TX_DELAY enabled 00:55:34 executing program 0: syz_open_dev$vcsa(0x0, 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x30071, 0xffffffffffffffff, 0x0) 00:55:34 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x12, r0, 0x0) ftruncate(r0, 0x40) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r1, 0x0, &(0x7f00000000c0)) 00:55:34 executing program 3: openat$kvm(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 1: r0 = syz_open_dev$vcsu(&(0x7f0000004480)='/dev/vcsu#\x00', 0x0, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000100)={0x70000010}) 00:55:34 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r2, 0xc028660f, &(0x7f0000000300)=0x3fffffffe) 00:55:34 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8}, @TIPC_NLA_PROP_PRIO={0x8}]}]}]}, 0x3c}}, 0x0) 00:55:34 executing program 1: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000054c0)={0x2, 0x16, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, &(0x7f00000000c0), 0x4) syz_open_dev$vcsn(0x0, 0x0, 0x0) 00:55:34 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xe) socket$kcm(0xa, 0x0, 0x11) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) 00:55:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_msfilter(r0, 0x0, 0xb, &(0x7f0000000000)={@multicast1, @loopback}, 0x10) 00:55:34 executing program 0: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x3, &(0x7f0000000000)=0x6a534a5c, 0x605c, 0x0) 00:55:34 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:34 executing program 1: syz_emit_ethernet(0xfdef, &(0x7f0000000180)={@dev, @local, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "2e9562", 0x0, 0x0, 0x0, @local, @dev}}}}, 0x0) 00:55:34 executing program 2: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000200)={0x3421, 0x1, &(0x7f0000000100)=[0x0], &(0x7f0000000140), &(0x7f0000000180), 0x0}) 00:55:34 executing program 0: r0 = io_uring_setup(0x26f4, &(0x7f0000000280)) eventfd(0x0) io_uring_register$IORING_REGISTER_EVENTFD(r0, 0x2, &(0x7f0000000300), 0x184) 00:55:34 executing program 5: lsetxattr$security_capability(&(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0, 0x0) unlink(&(0x7f0000000c00)='./file0\x00') 00:55:34 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:34 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @link_local}]}}}]}, 0x40}}, 0x0) 00:55:35 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)={0x3c, r1, 0x1, 0x0, 0x0, {0x3}, [@TIPC_NLA_BEARER={0x28, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz2\x00'}, @TIPC_NLA_BEARER_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0xa8}]}]}]}, 0x3c}}, 0x0) [ 199.410232][T12321] tipc: Enabling of bearer rejected, failed to enable media 00:55:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:35 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:35 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2639], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x22, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff07007fe0000000a08b79", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:55:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100), &(0x7f00000001c0)=0x98) [ 199.465747][T12328] tipc: Enabling of bearer rejected, failed to enable media 00:55:35 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000100)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xf}}, 0x10) setsockopt$RDS_CANCEL_SENT_TO(r0, 0x114, 0x1, &(0x7f0000000000)={0x2, 0x0, @dev}, 0x10) 00:55:35 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000040)=@in6={0xa, 0x4e22, 0x0, @remote}, 0x80, 0x0, 0x0, &(0x7f0000001200)=[{0x10, 0x1, 0x2}], 0x10}, 0x0) 00:55:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:35 executing program 5: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f00000004c0)={0x1, &(0x7f0000000440)=[{0x20}]}) 00:55:35 executing program 0: r0 = fork() move_pages(r0, 0x2, &(0x7f0000000040)=[&(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffb000/0x3000)=nil], &(0x7f0000000080), &(0x7f00000000c0), 0x0) 00:55:35 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:35 executing program 1: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GINFO(r0, 0xc0f85403, &(0x7f0000000180)={{0x3, 0x0, 0x0, 0x0, 0x400}, 0x0, 0x0, 'id0\x00', 'timer1\x00'}) 00:55:35 executing program 2: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="b702000003000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000008009500f10100000000487591731cba12c07d57d995b61e89a4530f92304f242b416ae9eeefc0e9c60ebab1c176bfdbb4dde984510c82dc2b938189a7ca02f732e4c2eab72bf40c0682fd0a0c4ac106b29e220dc28dac72599456d4c4e6f3fe2d1dee18f638ac947b5e026a3287684ab8373bb4df9d72876ef3834293812e927c01c7da1322da44c7f2ed1084a12f56d1cb39df9858837458a4ca037604007600b6be484e4c9517af216bd8ed42f7dd5adb8e49f4a94608c9a20819e02cc22e6be45574d4ed88b37ab8d7674c644dca2f1b4d745fd95c41f9dfc1adafd1e5a3e7f2e898961cb43e438c4e41ae43ea118e14ffffffffe4b8b99bffffb1ac006c67767b03b95151aeb89e6d4a43c625aa228504e4afd8c1cc3eb215ba22f43115f4d39dc7beedb130d9f2be90133a4500000058b8c9370634060105baa664953514605fba3973aa021945b985a8a66e0200000057033815717b4fdbe55b37cb8d7f41aacfbd4089ea1bd22440f64909a09b5a759a703e71f358e11ac8e13db15d792e604a4f279b3bd6621bdf2c17bc0400000000000000ff8d01006200607a9a76e5d9656a7154c75773902a1bdf399df3925130312d095e9c1f973d091c198c1a11edb6b3cc425fe203d2f2655a76865c2c34e2470fcfb1248c0add5431a7fbcb0ef4f66a09af93a09fab1daae4b518d7a5d95a017864487367d6d7ee7bb0749cacf56cf27409c60fca2e0004000000000000a9cb6f4a78444986f9b1ab61f9dab530388eb1f43d4abbfc59d6d1b18fe380df4bf024f120bd715d82033f2fb7d8fc9e0d77b294e097e293db7f002c0024ab2fd8e5e7fb178f047ba32548b4d32972cba6f49051cec1bf6f16231bbb90a2d201a5a47811a2278a03bf7700b06fa191ebd3a0c2ef0058ffebd7cc4cf81f74a7cdac01d998c24f34a5ba9a4a2039d0416e3f81074192c48c63c7d8e94a27a06a4e3d9acee835fd63384f52b8eeb70571e5bbb3e6d2b5eba505000000968981811f832d064048c0e0bbe46984f1f0d0504255c22ee8674053d0e160e525536edf56a93d0a7e6f0889f4ee8964875fea6ff57ba6ae25c5e8ca4f78d5a01308243b08f1caa46be5244d64f8e875857f083144c642f71cdc8e5634c1360c056430f677ee7ed7ac1f9743786b2fb8e0fcfcc3d36c93230b7b059bc295aa0e38b1c3edc3492b96e73d2060acfd8145e4a5851bc4d6fdc5ad939d7795f3879baa88bd194d48e50c84892c97c809d116b059a718351620b846e31ce0b8ef953de70ea8b74a0f3c3dc11177b11cc2e62a95f1ecf607a8dc38e525f415a1bd46b38845ebca04061bacbf627f7975fe599678fee48f83b5989543729e3600000000bc86cd51704f309130f5347413776a7b7bea3c46c0c4c4b7c27c45057d95ac85a41cdcee8e6fa31fc02137ed1fb4b21c13b9a2c5e3f7c9ef9c45a35adbf0b9312be92986d63263b1aa5264cb4a82bc080de1f87808d0711dd76f2977ca7f2684bfa5c14a0cd6f1f561e34e4e8e51e81d4a355a7d00d917c16a2bb0cfb284fcfde9015769b9ee2c8ff10e934847604d930f62924d0562ce17f6dadf5053ed8f33092a41bb46e1878c5295fecc27f9ddd1f62da58c00020000000000009aa38a05e70591d5cdab1c268ef3c1984c7c0a566cfc2ab6e6fbc99ec206a54fb49056a555414178ef00d8b8f3c59f01eb5d83415994efcc6ec4b3c275cd6b1b5ff82ef7d7abb1d218e7a1d0afa285706841aac9ccc89df41c39dd58dd70569dde45f8ad62edc65828fbb6e279f745d2872f0208635e465ca443a6a64c7803760880af23fb3f430a5d11fffc96dd1cb951642f1433f65b4e170a62a5f7a8d0f9d5cef0d17289c43d4aee2127f7a343899434594cc23e1c864164e130754b337e520f285dc670a31241bf657babf0615b85dc200a10294b7d5885b43ac62fc7f97a85586168483427072a535f2cac81ec261c00f725de74e48d9a86f7d4a5d28d56ce6d571661dccad7ca6d961f525f799b4517141fc98af0673b8296f867eca1ec07be11bc497a6f7d2b752bcf77c2908b64630ed5a0c2261bc2d5de6ee174534b8dfc0432ab6bbcf296d36807544aa7c3d3301fe227b713a371414c98695e559f9cbf6b046184064a5f24a4cc6f41f21fc24a3ad7d20a89e00a9dc99a40f890869d35fba3ce6f29c661d322ba21c65badf55d1859ea7eabc5717a781f83292a3337d4dddc97f31390bb2addd4581f9e7ef3e2693b46a8fc85be061ce79aa2832c04dc04db8b6536123b24be2ef80eb06b2db900fb30596c1574bda31f81d61ccfd58080d2330b9c7b87b5d17d48c32daffead3414b91603e250eeedc7d65675bca9037426f643797be3e93da96b5643d3feed0b7c885d247c6b830d7cbf3152f27522f5142dcc84a9e48a07518f0142167abf5d6685d09945cbc778bcc3e7dcfac497bc1389a3bafc0d3b51b5a34ab9e5746ae5364ecb6ad9168040388c7640bfa2f886c259718543de7eebf4da8d1c3e76daace5217761d933d06bbe9609fcf5971aa1e77c3123910e72daaa7e4480ab4a8eabaf78a96012a4ada1a9cd217fb2a0da2d521454ea9e8fcd3b5badfd6fd1d13a71345b841d04a02bf44195df032c59"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000001380)='pids.current\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0xe80, 0xfffffffffffffff5, &(0x7f0000000980)="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", 0x0, 0x2f, 0xe8030000, 0x700, 0xfffffffffffffe2a, &(0x7f0000000000), &(0x7f00000000c0)="c6769e45b7c61302926682c7f9e9bb5ba2b3cdf023e8da0392a4cd62e2370f25ae5ba0dab896bcf5b774cd28bebbde39f796ae27d04582bb7c03e9fe830ea22c9fd03f6d2779515fdad3f5d0de07b7b70996102fdb67b1e77a34a5b7136a212fa2c0ea502588309dc3e42c55a6f93e6ba5e1b492f9db48f0fdd2f9fb937b3e8a63dcf9dd855837433998ba579da27559"}, 0x28) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x32, 0x0, 0x0) socket$kcm(0x2b, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(0xffffffffffffffff, 0x40086602, 0x0) perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_type(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)=ANY=[], 0xe) r1 = socket$kcm(0xa, 0x922000000003, 0x11) setsockopt$sock_attach_bpf(r1, 0x29, 0x24, 0x0, 0x0) sendmsg$kcm(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000380)={0x0, 0x70, 0x1, 0x10, 0x3, 0x3, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x0, 0x8}, 0x0, 0x0, 0xfffffff7, 0x0, 0x1ff, 0x1, 0x8000}, 0x0, 0x0, 0xffffffffffffffff, 0x2) setsockopt$sock_attach_bpf(r1, 0x1, 0x32, &(0x7f0000000300), 0x4) r2 = openat$cgroup(0xffffffffffffffff, &(0x7f0000000040)='syz0\x00', 0x200002, 0x0) openat$cgroup(r2, &(0x7f00000002c0)='syz0\x00', 0x200002, 0x0) 00:55:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:35 executing program 1: symlinkat(&(0x7f0000000140)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000440)='./file0\x00') lsetxattr(&(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)=@random={'trusted.', '\x92\xd4\xd7\xabm\x1e\x1e\xd3\xf5\x1b\x92\xab\x89\xa1\x90\xa8n\xe1\xa3\xdc\xfbr\xd8\xb3v\"\xda\xbc\xf8K\x83\x82\xb1K(YZ\x12\x87\xdd>!;YzO\xd0\xd1r\x8cmt\xbbK8\xc0N\x14\xbf\xf3\xdf:L#_M\xac9\x10=\x94\xc7\x17LzN\x7f\xf3$\xcd\xf8TNRR\x95\x13\xdf,\x8c\xe4\x1d\xdc\xe8\xdf\xf4[.&X\xeanNw'}, 0x0, 0x0, 0x0) 00:55:35 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:35 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_DEL(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x1c, r1, 0x41633da2d7884ee3, 0x0, 0x0, {}, [@FOU_ATTR_AF={0x5, 0x2, 0xa}]}, 0x1c}}, 0x0) 00:55:35 executing program 2: ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, 0x0) r0 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r0, 0x84, 0x11, &(0x7f0000000000)=r0, 0x8) 00:55:35 executing program 5: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount$fuse(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x1077813, 0x0) chdir(&(0x7f00000001c0)='./file0\x00') symlink(&(0x7f0000000040)='./file0\x00', &(0x7f0000000180)='./file0\x00') 00:55:35 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:35 executing program 1: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000140)={0x1, &(0x7f0000000100)=[{0x8001}]}) 00:55:36 executing program 2: pkey_mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0xd, 0xffffffffffffffff) r0 = getpid() syz_open_procfs$namespace(r0, &(0x7f0000000080)='ns/mnt\x00') 00:55:36 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:36 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_route(0x10, 0x3, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c900000000000005000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:55:36 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ifreq(r0, 0x8923, &(0x7f0000000040)={'bridge0\x00', @ifru_hwaddr=@multicast}) 00:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c900000000000005000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:55:36 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="3f03b400000000000000080000000800030014"], 0x1c}}, 0x0) 00:55:36 executing program 1: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000000)={0x2, 0x4e24, @remote}, 0x10) 00:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f0000000040)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x24, r1, 0x23, 0x0, 0x0, {}, [@GTPA_O_TEI={0x8}, @GTPA_VERSION={0x8}]}, 0x24}}, 0x0) 00:55:36 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmmsg$inet(r0, &(0x7f00000045c0)=[{{&(0x7f0000000000)={0x2, 0x0, @multicast2}, 0x10, &(0x7f0000000480)=[{&(0x7f0000000040)="649f", 0x2}], 0x1, &(0x7f0000000700)=[@ip_tos_int={{0x14}}, @ip_pktinfo={{0x1c, 0x0, 0x8, {0x0, @loopback, @empty}}}], 0x38}}], 0x1, 0x0) 00:55:36 executing program 0: clock_gettime(0x0, &(0x7f0000000300)={0x0}) select(0x40, &(0x7f0000000080), &(0x7f0000000280), 0x0, &(0x7f0000000340)={r0}) 00:55:36 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r1, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0, 0xffffffffffffffff, r0}}, 0x18) 00:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 2: r0 = socket$kcm(0xa, 0x5, 0x0) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000040)={@map=0x1, 0xffffffffffffffff, 0x0, 0x1}, 0x10) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x890b, &(0x7f0000000000)) 00:55:36 executing program 5: syz_emit_ethernet(0x4e, &(0x7f00000000c0)={@link_local, @multicast, @val={@void}, {@ipv6={0x86dd, @tcp={0x0, 0x6, 'InV', 0x14, 0x6, 0x0, @ipv4={[], [], @empty}, @private0, {[], {{0x0, 0x0, 0x41424344, 0x41424344, 0x0, 0x0, 0x5}}}}}}}, 0x0) 00:55:36 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e001000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 00:55:36 executing program 1: mkdir(&(0x7f0000000280)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='pstore\x00', 0x0, 0x0) mount$fuse(0x20000000, &(0x7f0000000000)='./file0\x00', 0x0, 0x310b40c, 0x0) 00:55:36 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:36 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000002080)='loginuid\x00') write$FUSE_OPEN(r0, 0x0, 0x0) 00:55:37 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) chown(&(0x7f0000000140)='./file0\x00', 0xee01, 0xffffffffffffffff) utimensat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) [ 201.262643][T12449] device team0 entered promiscuous mode [ 201.286538][T12449] device team_slave_0 entered promiscuous mode [ 201.333974][T12449] device team_slave_1 entered promiscuous mode 00:55:37 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000240)={0x44, 0x0, 0x1, 0x101, 0x0, 0x0, {}, [@CTA_TUPLE_REPLY={0xd, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x2c, 0x1, 0x0, 0x1, @ipv6={{0x14, 0x3, @ipv4={[], [], @remote}}, {0x14, 0x4, @private1}}}]}]}, 0x44}}, 0x0) 00:55:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:37 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:37 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f0000000240)="2e00000010008108040f80ecdb4cb92e0a480e001000000001bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) 00:55:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0xa) sendmsg$ETHTOOL_MSG_FEATURES_GET(r0, &(0x7f0000000500)={&(0x7f0000000000), 0xc, &(0x7f00000004c0)={&(0x7f0000000840)={0xfffffffffffffff1, 0x0, 0x0, 0x0, 0x0, {}, [@HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'gretap0\x00'}]}, @HEADER={0x60, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_hsr\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'nr0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ip6erspan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}]}, @HEADER={0x40, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x5c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'bond0\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'team_slave_0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}, @HEADER={0x4}, @HEADER={0x58, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'vlan0\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth1_to_bridge\x00'}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_hsr\x00'}]}, @HEADER={0x3c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_FLAGS={0x8}]}]}, 0x20c}}, 0x0) 00:55:37 executing program 5: r0 = add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f00000002c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, 0x0, 0x0) 00:55:37 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 201.556953][T12469] __nla_validate_parse: 36 callbacks suppressed [ 201.556972][T12469] netlink: 32 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 201.641830][T12469] netlink: 9 bytes leftover after parsing attributes in process `syz-executor.1'. 00:55:37 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_REFINE(r0, 0xc2604110, &(0x7f0000000080)={0x0, [[0x2], [0x4], [0x4]], [], [{0x9, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1}, {0x0, 0xcc96}], [], 0x400}) 00:55:37 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f00000002c0)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000000)=ANY=[@ANYBLOB="1c000000", @ANYRES16=r1, @ANYBLOB="3f03b4000000000000000c0000000800030014"], 0x1c}}, 0x0) 00:55:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000400)={0x0, [[0xfffffffa], [0x5], [0x3]], [], [{0x0, 0x0, 0x1}]}) 00:55:37 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) 00:55:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:37 executing program 5: openat$dsp(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp\x00', 0x0, 0x0) select(0x40, &(0x7f0000000400), &(0x7f0000000440)={0x9}, 0x0, 0x0) 00:55:37 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) 00:55:37 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_EXP_GET(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="7401000010000300000000000000000002000001"], 0x174}}, 0x0) 00:55:37 executing program 0: r0 = syz_open_dev$sndpcmp(&(0x7f0000000040)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_HW_PARAMS(r0, 0xc2604111, &(0x7f0000000400)={0x0, [[0xfffffffa], [0x5], [0x3]], [], [{0x0, 0x0, 0x1}]}) 00:55:37 executing program 5: openat$dsp1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp1\x00', 0x46800, 0x0) 00:55:37 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000001c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x580, 0x2e8, 0x1f0, 0x2e8, 0x2e8, 0x1f0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x4b0, 0x6, 0x0, {[{{@ipv6={@private2, @remote, [], [], 'veth0_vlan\x00', 'macvlan0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@SET1={0x28, 'SET\x00'}}, {{@ipv6={@local, @private1, [], [], 'ip6gre0\x00', 'tunl0\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@icmp6={{0x28, 'icmp6\x00'}, {0x0, "77c8"}}]}, @common=@unspec=@CONNSECMARK={0x28, 'CONNSECMARK\x00'}}, {{@ipv6={@mcast1, @mcast1, [], [], 'veth0_to_batadv\x00', 'veth1_to_hsr\x00'}, 0x0, 0xa8, 0xd0}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ipv6={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @ipv4={[], [], @remote}, [], [], 'team0\x00', 'veth0_vlan\x00'}, 0x0, 0xd0, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xffffffffffffffff}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5e0) 00:55:37 executing program 1: openat$mice(0xffffffffffffff9c, &(0x7f0000000600)='/dev/input/mice\x00', 0x0) pselect6(0x40, &(0x7f0000000700), 0x0, &(0x7f0000000780)={0x8}, &(0x7f00000007c0)={0x0, 0x989680}, 0x0) [ 202.218080][T12505] netlink: 352 bytes leftover after parsing attributes in process `syz-executor.2'. 00:55:38 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) 00:55:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:38 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$sock(r0, &(0x7f0000000800)={&(0x7f00000000c0)=@in={0x2, 0x0, @multicast2}, 0x80, 0x0, 0x0, &(0x7f0000000740)=[@mark={{0x14}}, @txtime={{0x18}}], 0x30}, 0x0) 00:55:38 executing program 2: r0 = socket$inet6(0xa, 0x40000080806, 0x0) setsockopt$inet6_int(r0, 0x29, 0xb, &(0x7f00000000c0), 0x4) 00:55:38 executing program 1: mbind(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x6f5fd06ba2dc5555, 0x0, 0x0, 0x0) 00:55:38 executing program 5: syz_usbip_server_init(0xc9032cf844cdf0a) 00:55:38 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:38 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0, 0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000000)=ANY=[], 0xda00) write$cgroup_subtree(r0, &(0x7f0000000480)=ANY=[], 0x1) write$cgroup_int(r2, &(0x7f0000000200), 0x40001) 00:55:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:38 executing program 2: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x39}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}}}}}}]}}, 0x0) 00:55:38 executing program 1: setreuid(0xee00, 0xee01) setreuid(0xffffffffffffffff, 0xee01) 00:55:38 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:38 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCSMAXCID(r0, 0x40047451, &(0x7f0000000000)) 00:55:38 executing program 1: setreuid(0xee00, 0xee01) setreuid(0xee01, 0xee00) 00:55:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) 00:55:38 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:38 executing program 1: r0 = syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x0, 0xa0742) write$midi(r0, &(0x7f00000001c0)='/', 0x1) 00:55:38 executing program 5: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000140)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') socket$nl_generic(0x10, 0x3, 0x10) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000003c0)={&(0x7f0000000380)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@struct]}}, 0x0, 0x26}, 0x20) socket$netlink(0x10, 0x3, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) sendmsg$BATADV_CMD_GET_HARDIF(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)=ANY=[@ANYBLOB='$\x00\x00\x00', @ANYRES16, @ANYBLOB="010090c900000000000005000000080003"], 0x24}}, 0x0) sendmsg$BATADV_CMD_GET_GATEWAYS(0xffffffffffffffff, &(0x7f0000007680)={0x0, 0x0, &(0x7f0000007640)={&(0x7f0000000000)=ANY=[@ANYBLOB="46040000", @ANYRES16=r3, @ANYBLOB="ff830500000000000000", @ANYRES32=r4], 0x4}}, 0x0) sendfile(r2, r1, 0x0, 0x100000002) 00:55:38 executing program 0: r0 = socket$kcm(0x11, 0x200000000000002, 0x300) r1 = socket$kcm(0x11, 0x2, 0x0) setsockopt$sock_attach_bpf(r0, 0x107, 0x12, &(0x7f00000000c0)=r1, 0x4) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884750045404b04bf97c0fea679c032b3203c6cd8bac9626bcc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521292d24d6c8034e2dc7c053498a9f413af569575de3b5c85546945e9bce678ee9a015abc9faac8876623db563469166acb2f206fc538450a676d71c01175b8454eb9200000000000000007219288e23eee885665e507ee42c2e05cff9a1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb1c5d7085ed8ee748ced6dc7465896d24684e7a23bd24332eda3f00a3de1e62d8e25f853b0858122c3d1de564d84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c935c80c3c33c81a68055fc8b3af4f33316cf290f90d80f1d20db08da80f7a88b63885551371ee1feb5833a4103e2f68d1aa3a2138953c0c41ead2824f4ae32608b381a821fc860933a000000000000005996d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a0000000000000000000000000000000000000059802faf38be75bfbad601b9fc693e0a2d540a0811a1b89b5950256d5950e30c916cbca92406623c753c5f093318180c20eb8147cfa7f79dc1cc2ac025612dedfc9ac8adca42f1878c107b2077c11cb56ab6854430577299edeaff9d62a96b8a174b77eea4bb39b06339f8ff67239f63190c57ab6b514aa29e173936902fc4f0d17dd7ada66f1f5f8a7504ee1538b87100d2352d315090d3a64959c138ab450a05b94b9ae016e72b32ff7690ab5b4906bdb0776df9eaa06f640f2606ac5f5d22da05"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r2, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000632f77", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:55:38 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r1}}, 0x30) [ 203.129992][ T7] usb 3-1: new full-speed USB device number 2 using dummy_hcd 00:55:38 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) [ 203.520721][ T7] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 203.535610][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 203.561107][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 203.740718][ T7] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 203.752779][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 203.769827][ T7] usb 3-1: Product: syz [ 203.774067][ T7] usb 3-1: Manufacturer: syz [ 203.778674][ T7] usb 3-1: SerialNumber: syz [ 204.070652][ T7] cdc_ncm 3-1:1.0: bind() failure [ 204.090880][ T7] cdc_ncm 3-1:1.1: bind() failure [ 204.116779][ T7] usb 3-1: USB disconnect, device number 2 [ 204.809867][ T3203] usb 3-1: new full-speed USB device number 3 using dummy_hcd [ 205.170391][ T3203] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 205.180274][ T3203] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 205.193522][ T3203] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 205.360442][ T3203] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 205.369501][ T3203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 205.378600][ T3203] usb 3-1: Product: syz [ 205.383376][ T3203] usb 3-1: Manufacturer: syz [ 205.387967][ T3203] usb 3-1: SerialNumber: syz 00:55:41 executing program 2: syz_usb_ep_write$ath9k_ep1(0xffffffffffffffff, 0x82, 0x0, 0x0) syz_usb_connect_ath9k(0x3, 0x5a, &(0x7f0000000000)={{0x12, 0x1, 0x200, 0xff, 0xff, 0xff, 0x40, 0xcf3, 0x9271, 0x108, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x48}}]}}, 0x0) 00:55:41 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/dev\x00') read$FUSE(r0, &(0x7f00000046c0)={0x2020}, 0x2020) read$FUSE(r0, &(0x7f0000006700)={0x2020}, 0x2020) 00:55:41 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:41 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001840)=ANY=[@ANYBLOB="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"/2639], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0xe80, 0x0, &(0x7f00000000c0)="b9ff0300600d698cff9e14f008004de7f9c764362ae28eff070003e0000000a08b7944080594e5d04e0d86087933b474b67b2b4b777b5c15d51e3e7b1263afc0bac3", 0x0, 0x200, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 00:55:41 executing program 5: setreuid(0xffffffffffffffff, 0xee01) setreuid(0x0, 0xffffffffffffffff) [ 205.683814][ T3203] cdc_ncm 3-1:1.0: bind() failure [ 205.717322][ T3203] cdc_ncm 3-1:1.1: bind() failure [ 205.748308][ T3203] usb 3-1: USB disconnect, device number 3 00:55:41 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100)='TIPCv2\x00') sendmsg$TIPC_NL_MEDIA_SET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB='4\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="0100000000000000000003000000200001"], 0x34}}, 0x0) 00:55:41 executing program 1: r0 = syz_open_dev$sndmidi(&(0x7f00000000c0)='/dev/snd/midiC#D#\x00', 0x2, 0x0) ioctl$EVIOCGMASK(r0, 0x80104592, 0x0) 00:55:41 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:41 executing program 4: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:41 executing program 0: r0 = getpgid(0x0) r1 = getpgid(0x0) kcmp(r0, r1, 0x3, 0xffffffffffffffff, 0xffffffffffffffff) [ 205.975994][T12623] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. [ 206.022835][T12633] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.5'. 00:55:41 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001480)=@newspdinfo={0x24, 0x24, 0x1, 0x0, 0x0, 0x0, [@XFRMA_SPD_IPV4_HTHRESH={0x6}, @XFRMA_SPD_IPV6_HTHRESH={0x6}]}, 0x24}}, 0x0) [ 206.280017][ T3203] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 206.819924][ T3203] usb 3-1: New USB device found, idVendor=0cf3, idProduct=9271, bcdDevice= 1.08 [ 206.833634][ T3203] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 206.843731][ T3203] usb 3-1: Product: syz [ 206.847964][ T3203] usb 3-1: Manufacturer: syz [ 206.854308][ T3203] usb 3-1: SerialNumber: syz [ 206.901484][ T3203] usb 3-1: ath9k_htc: Firmware ath9k_htc/htc_9271-1.4.0.fw requested [ 207.539924][ T3203] usb 3-1: ath9k_htc: Transferred FW: ath9k_htc/htc_9271-1.4.0.fw, size: 51008 [ 207.752699][ T3000] usb 3-1: USB disconnect, device number 4 00:55:43 executing program 2: r0 = fork() prlimit64(r0, 0x4, &(0x7f00000002c0)={0x0, 0x5}, &(0x7f0000000300)) 00:55:43 executing program 0: getegid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) getpid() ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) 00:55:43 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:43 executing program 4: r0 = socket(0x22, 0x2, 0x22) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000000)={0x0, 0x1, 0x6}, 0x10) 00:55:43 executing program 5: bpf$BPF_MAP_GET_FD_BY_ID(0xe, &(0x7f0000000000)={0xffffffffffffffff, 0x0, 0x8}, 0xc) 00:55:43 executing program 1: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) recvmmsg(r0, &(0x7f00000005c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x2062, 0x0) [ 208.339907][T12667] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.352987][T12660] delete_channel: no stack [ 208.372441][T12660] delete_channel: no stack 00:55:44 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x101101) write$sndseq(r0, &(0x7f00000001c0)=[{0x0, 0x9, 0x0, 0x0, @tick, {}, {}, @control}], 0x1c) 00:55:44 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) read(r0, &(0x7f0000000280)=""/166, 0xa6) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/167, 0xa7}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000800)={0x0, 0x0, &(0x7f0000000680)=[{&(0x7f0000000040)=""/53, 0x35}], 0x1}, 0x2) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r4, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000009c0)=[{&(0x7f0000000100)="d3d6c628dfa73f9e91ebf5f1fcb8ac660100c36a96682491f451fb8a1ad66b49acb2e397df20647cb8673bb6b32d6ea3eae3590876971fba7382c80dc616cc74733312b23ae47db234a813cec36e84012f8c6562eef5bc8b84a2f753ea8c894af4c958236eea55abcf399e150291b5c3d40ca9decd099c946b333e168979b7102950148e75a079cb4107bc76e02edd6e71fe6a30796c96b93c45bd226f84e496c3469be04f4b93c619f72000000000000000a0", 0xb3}, {&(0x7f00000003c0)="f6b4d690f90c889ffc32474d4811144c90c24846934999644804a19260702907e229c78e1f7c5d3bd21511486fc7caed049b9eab907d744337c23cdb854bed9af17da88b7965573f506529bf9bce17c9fcab4cb699e6edfde5fd060356fadef29c68b2df0b56f5f90449811583ce462f36b7488be7f6b0f3a67e329d631a224f10e70d8d758c5cb50c0f18f28ce0a62a47ae5d8a9bf06bcbeb435ca3f1dc92cc5223cb5cb13022aea43e82d086dbd104acf4563387c18cb04a848b3147cb049e948d8d9abf7842241f6a5b680e69befd362219a965810c4fef568000000000000000004a4fa9c94445ecebd9aae0b4", 0xef}, {&(0x7f00000004c0)="83af2abe9b83858383d4677ad2ba174bbe133c5a9456a39ba2b45df98ed71f8c370bff314611424b264627fc79be5f5307bd17c393fe8793027600"/68, 0x44}, {&(0x7f0000005fc0)="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", 0x10b1}, {&(0x7f0000000040)="1b0a64e3bc6aac003906ccf6e00354889ee77ad07a2d5d4de9e060cd8968cd9ad30d3d", 0x23}, {&(0x7f0000000840)="295b63087aef99e4b734e91e4150b22f63e754f4ad961c82903a14a7e8e1028e78b3346ce2e00a304540bd3af2d028b04df323108e11f72929889466f634b85666b239e843a1617d9b1e51d675387b41eb2df506f0460c91f8d96937f584f2637bb0c48499d3460ff53027cbd7acaa2fb04861b71a7b65366ba32def1d6ba329c6136e2969172745d25c36d780d02413a49c95f1ad259b8d918c70ad8ac35b028728e194e47c9956595ffcce6ca81a", 0xaf}, {&(0x7f0000001540)="26d92a83d528c3d4f1f27c9af046aa6f5573186d53a0d6a57e8398098644f755d5b2e3b8d6d521507760bbd1e487c25e0000c8f349cf21010400000000000019a4f087da5c040000000000000005b7b3d2e8d8", 0x53}, {&(0x7f00000015c0)="56e86fe06645ff287a202474c25e9ca5a596c921336dc5f5e3b34d510281d9f16e988a266ae9c776b4c2eff8405132319dc75b749f41765a3d47354264f22bc5c9b4c310fe2fe5d1eb7a0f8e823d0f5a2e24a81d3193075a210b459279b3ed4fa238b970cbba50038835a908ccdcaa732bbbc44898d649462edbc648af1bba2cc4e8a8e476a6ca1e3d34b6952029cb84be222893cdd7e80f5c11f5018b13e9454cd56858b23114ef6993d71f53af714cf8d532aa1c7ab30ff299b12f04bca53f512312a900803252c178320edbe5eb68d135855db0746eba9d965429ff46844c6ece1c1024f3ce0374f6206f03298eca9065f7caf33c96d39a1fe1cf244eb8afd4b2ea08fb31cb13f19506d38f3506033d7e73119e6d89366869962f9d7f5fd3630176adcb67a0e423622342e42560eaa4ffff5f4bf344a6cc786d6ac7b471e1fd8f5763acda49bb2ce2d60ae821a04de1d318a7cd69dce50bf247056e859298f8169f78988fe0f13b82d9cefa464ec05cdfeeb81ff516b30b032543ed831193926c0c7777fcbd9d3bdb72e3cb4056ced4acc9aa72ef59ff8b2014c1c6656a88beb0f351441bcb0c1fea23ec2bb49c7eab420a21af19e34ed7ad3438aba3abba401218608125219defcdc2236e0daeeb07a8a815e2dfbdc1fd960e7647a8040d7c30f7445b4b791e06001333a8e12f8c60bdd071b712ba606beab23c8c3ac03aeb073d2cde0d47b4d585c4a211361bde97d82cc448457c5db5db285d5e76460b825aaca8d612a029e99403d2a9268dfa34a3af0f92ec6b57615350c5e09b67f35fd5f385fa08a113402ee62e9c4020822fab1b7beec8e5ca838655697967e41175cb938a4eac988b179ef63550b37eeccc9256062f670a630a2b372ec138d2e65d84c4a488d3db50d438bc59e70559a2e76ccb75fbfc659420b4ae5beee1abb9ed56fbe5701ed6d6f6061f8298bdc8da57c144799aae97fed6bf98ad67ce24e44b75ec18657d9ca018043eb765b2d6dcff1c6c8481b501144763f87ee7b6a684344ed684dc00000000000000002b1faad79a6e2bfbf06ca3e955d3365c3caf07756f19e266b99ece4ab03687a4e5ecf14fda70d003fe61f625227d99d4bb529691a7cac576774a3903f42d4c6f0876c63d431b25dae4ed85155166385806d60269ee404664bcecb2dcaec21fe2f0c05ac1624aeaa5690bcaa10bbe4c2666345d1902463a5dbeec3382325a0854826215dc89bd2891213ccd911bdb75a86252ec7503fac09d5e0489c3dd8f39a56f043a8641a827c8cbb800b0bfdda8a246504ce68e3843e365c3190501b23db2518d8602a982debc7b06f87643e7f29b3f8a32b63dcc36c1a01d1d916eb8af4ce066b3c53cb16ff13478e3eed8601da51ed2cbf2b2286fa9c4a38425dbf6658a5e2ea241d289b2f6c0f5d02f49fd07c0c99d0f04d6258e40bcb6d10d72148429ad80cad2818f040553e4526ac85c7892c69406d59db21e053c9b51c4e845eca783a65a3e3abcaca5333947cf126b74f57415f3f7358776715302bd9b28850f1a889337bf395ff8591f1c579c8fea4e59a22aab61ff8f28f7ec1ee14f66adcf824145cb3545c68e80da1ba20eab90b87e9a8de56f8831933a324b256295ee859b365d868f25128dac09b666dd13a36fd50d62630f7ac6a22f69def92f97ee79e9c3c87ff80109270bc83046a05b6a2ca4966203519634d18a54061e966d7938a6192b56c40d43fc9ecb042749c89d7ae81fc6c33889e13942cd844c1cab314823ffc0ba37bd28236b0f59c339d436e44636171cf93db7fad0cc96ecd64fcc95c489a3f5d04850c03dd7bb8c91a6207b534e91cb40bf99f481a2f3fc56a880c12b68a29322422233d40650e2b4bd672da24e07dba915bf99d7340db4712a09899f141fec8d66618367ddf6ec136f5ee14bc98f08a6d81cc6b1f7ed6707d3178f3345947a86d2cf932759e34403cdff828bd4d8d672000b3c06ca131f963cf800c0f561cb288bae0c7827b76076c9cd478c7239c674d06c774a99bb9314a0328560956724c65a646c0c3a347f056acd7af697109f263e3c66e509055c47aabf6272bfb083f8fcb379fa63beae07ac3f8c0fbec6f2c62298e15aa355c705d80243e9ec594d05e0b0a904fbce340cf953d48e734ba74870010b882f295ec4eb12e936d3bc1ac67c1b7475d7c40d2fbe4267d54ebb5a329d7f12605af54cfb4a556d5cb9025608f12e8b28f986e1d5b7c626dffe3495454ab1ccf8778a76bdaa22f18cd1f149ad33c7b55acd053dfe6e31ca533c2423c3b3f5a1401eaf045e27f4888ecc94628a36dc2119954a5830634ba955c84b6a1738f0d4cfc2aaa82c49b9a705312f17112fadb0703f12e23102b0ed74d5e85801af021f607ae55389fbd9e8cf1fa9f800d4c8c69667f05822ffee8b288b41c92356835c592b1c83e5b2be665625e8562748cdbc41019a0b5e09b2e2593cec1cc8bea3f9f83dec852d29f67e59f87f94c76d4c7aea110933daa947d7504c4f69c7cc83e013e3f5fdcbfa723d9856f343a952970cd4b975c9b92f17b78099d70eb0fa4da6c97cf65b7ba9f6e88101a57f6776991dde64823e1599c43d8c237d3ae0e92b7158ad46a28d07ffe925a0b86c536e6e1ddb513ac44bf48f6928a3edea86652d9882f0b9db8ccb04f553f632f56b14733279fbab41aa7ea347d61f97d421232a5dc40c92a000b0257711f85b6eac3a6cc4da20a55f6593765cf50d0dd82cd0c985e47ef4830d3b8b4f0293c276bf623369fc5767f8c3e8dc24b15e2750d11c9b79bd84cef82b398e22d1bd05c79bf3e9aab63c6f1f51e535493b2efc5b573285d48754203147570973d8ba0814a876cb1b20b09e624ffb7082f192bff46434e49613a6a41ed30d2fa86cb87016c32c38901a4763faecaf0e525ab8387582e5b97c05d06ceec31deec6be2cd8631d6fc1406ceb1431cc5ecb91e186a2ff3f3558f4c0342b871617dcad2ae570821a9193306c26e1529be1db8d5d714700dc547af74d05b0ffaf5ddec53de5beb367a1d9a36f47fee999ce32da440f506492eb26d48c6e48a68b00ebff01d9769fc64fae53574aee6758c7d70575468ea1b95e06653b659763098885022ee656bb0bf4862352e9bbf2f23e05df8c26b7862ab4047388ab5bc51fb7716af045c0b186ad3eb40f07dcfe5b77e3e4ea1d271d008bc8b96c60e59b690b8d3b7b6a450d8a04e2f61499375233f7447e48c11309c4aa952b960604285e28e340a29b8abfc92dfa7bfd04fec71dc2985733ae81946c478992bb37cb49acab156477430f60be50a1fa7d9fdccbf876004702aa49a021c068ba7d5971425ac3dc2489611b6a6c8bb04205ca6706305eee2dfa7a6680d1861d2474d17879c01ea94f384f9d71a6136124ad4c0d1e73e450b4f05374614eb0c2ce6a2ec6145e5f14f36faeb447a21f65a2799290b7b3dbe98eb8db2c0905380eac5e3f4f3e78227e135789f1c106009dec7c6e57b1fca52eb2e10f277ce1b77529e25799f1aea61bd1dc20398c08140cc548bdf73359d5be1b239b9ee67d6e33ec0544c2ff488a881ae2d5b10b02c1a1a8ddaf81eff4dd468cd3576d50a3da12bf4a2fdf688248884372de538ac774081c448dbf4747120b38d26bf7149182fdfec7103a4d959ec9eb5bdc64a7b700ccfc2a00ace56a1438761d8856f13fce2a571d2ee2f45092739e66934325294e9ed1232202e9d8020bbef116ecdc896a1cbbc03dcb46ceb648567f9e5122c3e8aae83b135f065be56b901364872e8ced765b105c5a60782c1dc537d60cf1661f1cb192881c8dd28b377711de6ff4b48e34966fd75e21993a7de9cded3320ca396396c3751cfd685d93012de91c222e2de2f0875d4ae50e6eed2f8f358a1fc9e66775d940355f2e9364cf387efadcfc4f12f55f16f0d177682623ae0ec17272ecb7d9780630c200210128e1328405624cb00900a48686643a6be745325dd28b087175c9d3b5e196699e434e666476dcb12ffb0e82939ed36dc9916286706a9c3ddec21e7e82a53ddb5f7b72091b19b6bfdcca58a1e391d0873c5576a9500f5e9fb4c6bbd881286b753a39c285f0051b6781329a1514839cac18728f6f4419e9210be86941081fad98cd20c8e77105feacb73a0a67fffc5aee1ae9c3b9bf08bb72bfd7bb3c7d838878066f06fce8aa088863907dd4d899d2462a720e0076f132b483abfb55e855599d762694a069c7226449f7e2adcb50cb5ac3359051903c957bbeca5e22de820396d9cf8cb5d2a3a05494be4287d37dedc69dfb62f18b88efcea4ac61f7defeda18c7aa81991519c844a8e57e34590700000000000000775855832b92ed4df76dae3f89013254cc63c46388b23b7b6487f36c8be87777b901b6ed749189ec2c006cedd9cf2ae407e17dca2fc6", 0xc45}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xf}, 0x0) shutdown(r3, 0x0) execve(0x0, 0x0, 0x0) [ 208.389242][T12667] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:44 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000140)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(r0, 0x4c03, &(0x7f0000000180)) [ 208.488763][T12667] device veth3 entered promiscuous mode [ 208.511112][T12667] team0: Port device veth3 added 00:55:44 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000000440)=""/125, 0x7d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)=""/79, 0x4f}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x7}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) pipe2(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) writev(r5, &(0x7f0000000040)=[{&(0x7f0000001c00)="b426652889b178ebce91f988753e32ee65525659197452117a5d2e962fc3608386fdb450862af17c3dcaf2915a4dd93bd6511cbc9c8eaba240e3552a13f588442d8d86f43f6698bab04a9dd0503a28ee335547ff56d057ee9bd5377565bf8d35f5dff40081979e93c4cbbe6a0c73313e0797c044a695f619908341e1988996ddd4c642f8320484605a4a2a081a9b907cc1d63fc29d83b86a44395d7a35288ca69487fc6b50518510c94174ef5838474a0d8747a8b8f4adfcecb58315a07b4cf827011a8fe65afa7a30a2527acde3cfee5907eb37cb922de747cf6acf7a5f375e5807d1145b6a7c", 0x43b3}], 0x1) shutdown(r4, 0x0) execve(0x0, 0x0, 0x0) [ 208.547544][T12667] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.604275][T12667] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.630188][ T3203] ath9k_htc 3-1:1.0: ath9k_htc: Target is unresponsive [ 208.637611][ T3203] ath9k_htc: Failed to initialize the device 00:55:44 executing program 1: clock_gettime(0x4, 0x0) [ 208.688822][ T3000] usb 3-1: ath9k_htc: USB layer deinitialized 00:55:44 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r0, &(0x7f0000000800)=[{&(0x7f0000000140)=""/178, 0xb2}], 0x1) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x73a0b1b, 0x0, 0x0, 0x800e00549) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000100)=[{&(0x7f0000000040)=""/119, 0x77}, {0x0}], 0x2) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xccf3, 0x0, 0x0, 0x800e005b1) shutdown(r3, 0x0) r5 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r5, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000002940)=[{&(0x7f0000000200)=""/145, 0x91}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x8}, 0x0) shutdown(r4, 0x0) shutdown(r5, 0x0) [ 208.745241][T12667] device veth5 entered promiscuous mode [ 208.767728][T12667] team0: Port device veth5 added [ 208.802860][T12668] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.819108][T12668] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.884022][T12668] device veth7 entered promiscuous mode [ 208.905576][T12668] team0: Port device veth7 added [ 208.927146][T12668] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:44 executing program 0: getegid() sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000a80)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040041200", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) getgroups(0x0, 0x0) setregid(0x0, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) prctl$PR_GET_SECCOMP(0x15) getpid() ioctl$SNDCTL_SYNTH_MEMAVL(0xffffffffffffffff, 0xc004510e, 0x0) [ 208.956224][T12668] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. [ 208.986069][T12668] device veth9 entered promiscuous mode [ 208.993094][T12668] team0: Port device veth9 added 00:55:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:44 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x1496d}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) rt_tgsigqueueinfo(0x0, 0x0, 0x0, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) r0 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x75f, 0x103382) memfd_create(0x0, 0x0) waitid(0x0, 0x0, 0x0, 0x0, 0x0) ioctl$TIOCGPGRP(0xffffffffffffffff, 0x540f, 0x0) sendfile(r0, r0, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 00:55:44 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) 00:55:44 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 209.187647][T12735] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.0'. [ 209.207724][T12735] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 00:55:45 executing program 1: r0 = seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(r0, 0xc0502100, 0x0) [ 209.257345][T12735] device veth11 entered promiscuous mode [ 209.283269][T12735] team0: Port device veth11 added [ 209.352219][T12735] device veth13 entered promiscuous mode [ 209.374267][T12735] team0: Port device veth13 added 00:55:45 executing program 5: select(0x0, 0x0, 0x0, &(0x7f0000004580), &(0x7f00000045c0)) 00:55:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) [ 209.497028][ T35] audit: type=1326 audit(1613004945.205:2): auid=4294967295 uid=0 gid=0 ses=4294967295 subj==unconfined pid=12751 comm="syz-executor.1" exe="/root/syz-executor.1" sig=31 arch=40000003 syscall=240 compat=1 ip=0xf7f9a549 code=0x0 00:55:45 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004600)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCSIFVLAN_SET_VLAN_FLAG_CMD(r0, 0x8983, 0x0) 00:55:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:45 executing program 1: statx(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0, 0x0, 0x0) 00:55:45 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f00000001c0)={0x0, @generic={0x0, "20bf5368f92576e028bba9558b36"}, @can, @llc={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}}) 00:55:45 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x0, 0x0) 00:55:45 executing program 5: timer_create(0x0, 0x0, &(0x7f0000006400)) 00:55:45 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x26142, 0x0) write$FUSE_INIT(r0, 0x0, 0x0) 00:55:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 00:55:45 executing program 2: chdir(&(0x7f0000000200)='./file1\x00') 00:55:45 executing program 5: openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x4040, 0x40) 00:55:45 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000300)='./bus\x00', 0x0) write$binfmt_script(r1, &(0x7f0000000580)=ANY=[], 0xfffffffffffffe76) ioctl$FS_IOC_RESVSP(r0, 0x402c5828, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7}) ftruncate(r1, 0x0) 00:55:45 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001800)={&(0x7f0000000100)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000001780)=ANY=[@ANYBLOB='X\x00\x00\x00\x00\x00\x00\x00)\x00\x00\x007'], 0x58}, 0x0) 00:55:45 executing program 4: setsockopt$packet_add_memb(0xffffffffffffffff, 0x107, 0x1, 0x0, 0x0) 00:55:45 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:46 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 00:55:46 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000001800)={0x0, 0x0, &(0x7f0000000780)=[{&(0x7f0000000480)=""/38, 0x26}], 0x1}, 0x0) 00:55:46 executing program 5: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x102, 0x0) 00:55:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000480)='./file0\x00', 0x1000, 0x40, &(0x7f00000004c0)) 00:55:46 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x105001, 0x0) write$cgroup_int(r0, 0x0, 0x36) 00:55:46 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000480)='./file0\x00', 0x0, 0x400, &(0x7f00000004c0)) 00:55:46 executing program 5: setrlimit(0x7, &(0x7f0000000000)) openat$dir(0xffffffffffffff9c, &(0x7f0000000d80)='.\x00', 0x0, 0x0) 00:55:47 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000000240)='./file0\x00', 0x4000, 0x2, &(0x7f0000000280)) 00:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:47 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='io\x00') read$char_usb(r0, 0x0, 0x5c) 00:55:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f0000001740)='./file0\x00', 0x4000, 0x8, &(0x7f0000001780)) 00:55:47 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000004600)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000001880)=[{{0x0, 0x0, 0x0}}], 0x1, 0x40000061, 0x0) 00:55:47 executing program 1: setrlimit(0x7, &(0x7f0000000000)) open$dir(&(0x7f0000000040)='./file0\x00', 0x28c0, 0x0) 00:55:47 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = open$dir(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000080)='./file0\x00', 0x0) statx(r0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, &(0x7f00000001c0)) 00:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:47 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x0, 0x2, &(0x7f0000000400)) 00:55:47 executing program 1: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) statx(r0, &(0x7f0000000200)='\x00', 0x1000, 0x0, &(0x7f0000000240)) 00:55:47 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) socketpair$unix(0x1, 0x0, 0x0, &(0x7f0000000740)) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000780)) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$kcm(0xa, 0x2, 0x11) sendmsg(r0, &(0x7f0000000300)={&(0x7f0000000280)=@pptp={0x18, 0x2, {0x0, @multicast1}}, 0x80, 0x0, 0x0, &(0x7f0000001bc0)=[{0xcd8, 0x105, 0x0, "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"}, {0x10, 0x29, 0x80}, {0x10, 0x29}], 0xcf8}, 0x800) socket$kcm(0x11, 0x2, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="b702000007000000bfa30000000000000703000000fefffe7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe20000000850000000d000000b7000000000000009500000000000000c9be17044171e1d3d7b1d6d079c4d4f58fa35d17c668a4b63e069efb297975738f538e31ec24925095a163b9d4e76be266e31a80212240baa44e080addde36e5fdc6c42a7b3f912f6906a6e2313091dd61258a1fda45991fbdce6793c8a4785ee8b60092659b941bbd694d1f8898b3e6a884750045404b04bf97c0fea679c032b3203c6cd8bac9626bcc85e961509735a04617dc0200379e731d3a8d8fea894a4ee293001f6ce7d5b40bf2a7399423f84c6fa5f9be8173d05afe002c0e7821d406c967379e7521292d24d6c8034e2dc7c053498a9f413af569575de3b5c85546945e9bce678ee9a015abc9faac8876623db563469166acb2f206fc538450a676d71c01175b8454eb9200000000000000007219288e23eee885665e507ee42c2e05cff9a1853f5cd830e2d8a49fc8f4b9276e9dc330c9cb1c5d7085ed8ee748ced6dc7465896d24684e7a23bd24332eda3f00a3de1e62d8e25f853b0858122c3d1de564d84638c7f6ec477f9ffece0ff3d9f4cf21c119b95eba4c935c80c3c33c81a68055fc8b3af4f33316cf290f90d80f1d20db08da80f7a88b63885551371ee1feb5833a4103e2f68d1aa3a2138953c0c41ead2824f4ae32608b381a821fc860933a000000000000005996d42e0168a85fc6448b3f2eaab716abe53aa6c1ba9ace891ef38f9a0000000000000000000000000000000000000059802faf38be75bfbad601b9fc693e0a2d540a0811a1b89b5950256d5950e30c916cbca92406623c753c5f093318180c20eb8147cfa7f79dc1cc2ac025612dedfc9ac8adca42f1878c107b2077c11cb56ab6854430577299edeaff9d62a96b8a174b77eea4bb39b06339f8ff67239f63190c57ab6b514aa29e173936902fc4f0d17dd7ada66f1f5f8a7504ee1538b87100d2352d315090d3a64959c138ab450a05b94b9ae016e72b32ff7690ab5b4906bdb0776df9eaa06f640f2606ac5f5d22da05"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000007c40)={0x18, 0x7, &(0x7f0000007ac0)=@framed={{0x18, 0x0, 0x0, 0x0, 0xd07}, [@jmp={0x5, 0x0, 0x503ef641337b1be7, 0x5, 0x0, 0x100, 0x10}, @map={0x18, 0x3}, @ldst={0x0, 0x0, 0x0, 0x3, 0x0, 0x50}]}, &(0x7f0000007b40)='syzkaller\x00', 0x0, 0x0, 0x0, 0x40f00, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000007bc0)={0x7, 0x2}, 0x8, 0x10, &(0x7f0000007c00)={0x0, 0xf, 0x7}, 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r1, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000630277", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:55:47 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001bc0)=[{0x10}, {0x10, 0x0, 0x1000}], 0x20}, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) ioctl$TUNSETOFFLOAD(0xffffffffffffffff, 0x400454d0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000630277", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:55:47 executing program 4: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x3f9c) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x7a, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000000)='memory.swap.current\x00', 0x0, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x806000) 00:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:47 executing program 1: socketpair(0x1, 0x1, 0x0, &(0x7f0000000740)) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='memory.swap.current\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000000)='cpuacct.usage_percpu_sys\x00', 0x26e1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)) openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x11, 0x3, 0x300) r1 = socket$kcm(0x2, 0x1000000000000002, 0x0) setsockopt$sock_attach_bpf(r1, 0x1, 0x3e, &(0x7f00000002c0)=r0, 0x4) sendmsg$kcm(r1, &(0x7f0000003d00)={&(0x7f0000000380)=@in={0x2, 0x4e23, @local}, 0x80, 0x0}, 0xfd00) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0xfa38) 00:55:47 executing program 2: r0 = socket$kcm(0x29, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000240)=[{&(0x7f0000000a00)="9c", 0x1}], 0x1}, 0x0) r1 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r1, &(0x7f0000000fc0)={&(0x7f00000002c0)={0x2, 0x0, @remote}, 0x10, 0x0}, 0x24000844) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f00000025c0)=ANY=[@ANYBLOB="bf16000000000000b70700000100f0ff5070000000000000300000000000c00095000000000000003fa728041598d6fbd30cb599e83d24a3aa81d36bb3019c13bd2321afb56fa54f01bf7ae703a2b4e1fcf1d8f7faf75e0f226bd917487960717142fa9ea4318123741c0a0e168d1886d0d4d94f2f4e345c652fbc16ee988e6e0dc8cedf3ceb9fbfbf9b0a4def23d410f6296b32a83438810720a159cda903634e369a9e152ddcc7b1b85f3c4744aeaccd3641110bec4e90e47792ebf5dfa1016d2e8910c2c39e4b3449abe802f5ab3e89cf6c662ed4048d3b3e22278d00031e5388ee5c867d9d58211d6ececb0cd2b6d357b8580218ce740068725837074e468ee207d2f73902ebcfcf49822775985bf31b715f5888b24efa000000000000000000000000000000000000000000000000020000000000000000000000000000b27cf3d1848a54d7132be1ffb0adf9deab2bea3323aa9fdfb52faf449c3bfd09000000b91ab219efdebb7b3de8f67581cf796a1d4223b9ff7ffcad3f6c962b9f292324b7ab7f7da31cf41ab11f12fb1e669cae96127de7c6592df1a6c64d8f20a67745409e011f1264d43e153b3d34899f40159e800ea2474b544035a30b23bcee46762c2093bcc9eae5ee3e980026c96f80ee1a74e04bde740750fa4d9aaa705989b8e673e3296e52d337c56abf112874ec309baed0495f06d058a73651d6fe048ba6866adebab53168770a71ad901ace383e41d277b10392a912ffaf6f658f3f9cd16286744f83a83f138f8f92ef992239eafce5c1b3f97ad3cce0c8a868a353409e34d3e82279637599f35ad380a447483cac394c7bbdcd0e3b1c39b6e00916de48a4e78f0336000000000000004cefd4a2b94c0aed8477dfa8ceef270c6d4b5acb6b021316048e41b467f05c39280b064bda144910fe050038ec9e47dec9298b7bf4d769ccc18eede00e8ca5457870eb30d2118100000006dddeb61799257ab55ff413c86ba9affb12ec757c7234c270246c878d01160e6c07bf6cf8809c3a0d462341374211663f6b63b1dd044dd0a2768e825972ea3b77641467c89fa0f82e0400000051e5510a33dcda5e143fbfff161c12ca389cbe4c51b3fa00675cc175067d2a212eb1e6064f8c9d9b2ecf63b66c5fd9c26a54d43fa050b88d1d43a8645bd9109b7e7131421c0f39113be7664e08bdd7115c73e904d10490c3ed0b2fa600000000000000490d5bc20f49e298727340e87cdefb40e56e9cfad973347d0de7ba4754ff231a1b933d8f931ba3552b2c7c503f3d0e7ab0e958adb862822e40009995ae166deb9856291a43a6f7eb2e32cefbf46306f2af79b8d4c2bf0f7a2cb032dad13007b82e6044f643fc8cd47ae636a5dbe9864a117d00000000a7c3b570863f532c218b10af03d7be94987005088a83880ccab9c9920c2d2af8c5e13d52c83ac3fa7c3ae6c08384865b66d2b4dcb5dd9cba16b64ebbbf8702ae12c77e6e34991af603e3856a346cf7f9fe0bc9e1a1a7506d35e57088aeda890cf8a4a6f31ba6d9b8cb098f930000ab6648a9dea0b6c91996d600000000000000007500000000000000000000000000000000000000000000c99f6f2cb215f311416763fcc1493719abcc762c40d970009435ee8d450ae89416ecbe7210d6dcb9e5b21e46901e011b9c49185397845a50273afddc59719a40001c51b24b9a015c4a6a4acf09be4a6cab67d19cc288f3307e276617cd841f9db04f238997b5635a63584398cb57f3ae63becfc5e0c7631c4796d59fe9c757f11627553a83d8ea3d7b1c9ebd5da278880890cda95f706314bf479b95e7e830eeecb16c6a4950e840a32a15789d718079c574f950c949952d3f41c755d13478bc71d1c6e061300561a711e890704bf8bf06035dadd7b8f32428eba4274b52d29a71b82f9bc2ac3ee7e03ec1e95431f1ee3ebd44f59b63d495050275f8d6e6cfc8e0f5e7e756b766015469672b29b505936e51602d89eeec9508788f1c2dcee83138a43308cf651b8302296dc266c4ca459d0c00"], &(0x7f0000000140)='GPL\x00'}, 0x48) sendmsg$kcm(r1, &(0x7f0000000f80)={0x0, 0x0, 0x0}, 0x2004010) ioctl$sock_kcm_SIOCKCMATTACH(r0, 0x89e0, &(0x7f00000003c0)={r1, r2}) ioctl$sock_kcm_SIOCKCMUNATTACH(r0, 0x89e1, &(0x7f0000000100)={r1}) 00:55:47 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x89e2, &(0x7f0000000000)) 00:55:47 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000b80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000980)="b0ff02c66b0d698cb89e2fe088ca1f74ffff10000000636777fbac14140ce0", 0x0, 0x0, 0xe8030000, 0x0, 0x0, 0x0, 0x0}, 0x48) 00:55:47 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) recvmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000500)=[{&(0x7f0000000180)=""/252, 0xfc}, {&(0x7f0000000280)=""/148, 0x94}, {&(0x7f00000003c0)=""/179, 0xb3}, {&(0x7f0000000040)=""/65, 0x41}, {&(0x7f0000000340)=""/6, 0x6}, {&(0x7f0000000740)=""/4096, 0x1000}, {&(0x7f0000000480)=""/126, 0x7e}], 0x7}, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f00000000c0)="2e000000120081aee4050cecff0e00fa378b25db4cb904e473730e55cff26d1b0e001d00090000005e510befccd7", 0x2e}], 0x1, 0x0, 0x0, 0x88a8ffff00000000}, 0x0) 00:55:47 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:47 executing program 5: syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/pid_for_children\x00') openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f0000000000)={'team_slave_1\x00'}) ioctl$TUNATTACHFILTER(r0, 0x401054d6, 0x0) 00:55:48 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) perf_event_open$cgroup(0x0, 0xffffffffffffffff, 0xb, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x2d1, 0x0, &(0x7f00000000c0)="b9ff0300000d698cb89e40f008001fffffff00004000633277", 0x0, 0x100, 0x6000000000000000}, 0x28) 00:55:48 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001c40)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0x222}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x18000000000002a0, 0x1f, 0x0, &(0x7f0000000980)="b0ff08c66b0d698cb89e2fe088ca1f74ffff10000000631177fbac141429e0", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 212.379757][T12896] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 212.424446][T12896] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 212.454790][T12891] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:55:48 executing program 5: perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0xd6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair(0xa, 0x6, 0x0, &(0x7f0000000000)) 00:55:48 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 212.475592][T12896] netlink: 'syz-executor.4': attribute type 29 has an invalid length. [ 212.510672][T12896] netlink: 'syz-executor.4': attribute type 29 has an invalid length. 00:55:48 executing program 0: syz_open_dev$vcsu(0x0, 0x0, 0x0) syz_io_uring_setup(0x1118, &(0x7f0000000840)={0x0, 0x0, 0x2, 0x0, 0xa9}, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000008c0), &(0x7f0000000900)) 00:55:48 executing program 1: syz_io_uring_setup(0x46e5, &(0x7f0000000140)={0x0, 0x0, 0x4}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 00:55:49 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_RECSRC(r0, 0x80044dff, &(0x7f0000000100)) 00:55:49 executing program 4: io_uring_setup(0xd15, &(0x7f0000001980)) syz_open_dev$usbmon(&(0x7f0000001b40)='/dev/usbmon#\x00', 0x2b76, 0x2400) 00:55:49 executing program 5: openat$proc_capi20ncci(0xffffffffffffff9c, &(0x7f0000001800)='/proc/capi/capi20ncci\x00', 0x0, 0x0) 00:55:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000, 0x0, @perf_config_ext={0x0, 0xffffffffffffffff}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sched_setattr(0x0, 0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x10, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0x800008000}, 0x0, 0x0, 0x800, 0x7, 0x20}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 00:55:49 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000dc0)={'syztnl0\x00', 0x0}) 00:55:49 executing program 1: io_uring_setup(0x3d8b, &(0x7f0000000540)={0x0, 0x0, 0x4}) [ 213.533509][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:49 executing program 5: pipe2(&(0x7f0000000dc0)={0xffffffffffffffff}, 0x0) getsockname$packet(r0, 0x0, 0x0) 00:55:49 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x11, 0xf4240, &(0x7f00000000c0)=@framed, &(0x7f0000000180)='GPL\x00', 0x0, 0xbf, &(0x7f0000000200)=""/191, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000002c0), 0x8, 0x10, 0x0}, 0x78) 00:55:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) [ 213.590781][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 213.647238][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:49 executing program 2: request_key(&(0x7f0000000000)='.dead\x00', 0x0, 0x0, 0xffffffffffffffff) [ 213.694143][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 213.736170][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:49 executing program 1: io_setup(0x2, &(0x7f0000000680)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000700), &(0x7f0000000780)={&(0x7f0000000740)={[0x1ff]}, 0x8}) 00:55:49 executing program 4: r0 = syz_open_dev$midi(&(0x7f0000000040)='/dev/midi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000080)) [ 213.788898][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:49 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCADDRT(r0, 0x890b, &(0x7f0000000080)={0x0, @in={0x2, 0x0, @local}, @in={0x2, 0x4e24, @dev={0xac, 0x14, 0x14, 0xd}}, @ax25={0x3, @null, 0x2}, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, 0x7f}) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000a40)={'team0\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000b40)={'veth0_to_hsr\x00', 0x0}) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000b80)={'batadv_slave_1\x00', 0x0}) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000c40)={'wg2\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000d00)={'ip6tnl0\x00', &(0x7f0000000c80)={'syztnl1\x00', 0x0, 0x2f, 0x1, 0x4, 0x4, 0x2, @mcast2, @dev={0xfe, 0x80, [], 0x29}, 0x7, 0x7800, 0x0, 0x1}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000001400)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000013c0)={&(0x7f0000000d40)={0x670, 0x0, 0x300, 0x70bd28, 0x25dfdbfe, {}, [{{0x8}, {0x1b4, 0x2, 0x0, 0x1, [{0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x4c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x19, 0x4, 'hash_to_port_mapping\x00'}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @enabled={{{0x24, 0x1, 'enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0xff}}, {0x8, 0x6, r1}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x542e4e40}}}]}}, {{0x8}, {0x234, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x100}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x8001}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x3}}, {0x8, 0x6, r3}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @queue_id={{{0x55, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0xffff}}, {0x8}}}]}}, {{0x8, 0x1, r4}, {0xec, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @user_linkup={{{0x0, 0x1, 'user_linkup\x00'}}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xff}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0xfffff000}}}]}}, {{0x8}, {0x168, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x800}}, {0x8, 0x6, r5}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x800}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xf, 0x4, 'roundrobin\x00'}}}, {0x74, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x44, 0x4, [{0x52, 0x40, 0x9, 0xf0b}, {0x7, 0x4, 0x6, 0x7}, {0x1259, 0x2, 0x2, 0x8}, {0xd, 0x57, 0x0, 0x7fffffff}, {0x0, 0x7, 0x5, 0x401}, {0x7fff, 0x6, 0xc6, 0x81}, {0x101, 0x0, 0xa5, 0x101}, {0x2, 0x0, 0xa, 0xffffffe0}]}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x3f}}}]}}]}, 0x670}, 0x1, 0x0, 0x0, 0x80}, 0xd91180d38a07f6a6) r6 = socket$inet_udp(0x2, 0x2, 0x0) r7 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r6, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r7, 0x89f2, &(0x7f0000000040)={'syztnl2\x00', &(0x7f0000000100)={'syztnl1\x00', r8, 0x29, 0xe0, 0x7f, 0xfffffffa, 0x5, @empty, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x1, 0x20, 0x4, 0x1f}}) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000200)={'sit0\x00', &(0x7f0000000180)={'syztnl0\x00', 0x0, 0x4, 0x1, 0x9, 0x0, 0x8, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x10, 0x10, 0x5c2, 0x7}}) sendmsg$TEAM_CMD_OPTIONS_SET(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000005c0)={&(0x7f0000000240)={0x34c, 0x0, 0x510, 0x70bd27, 0x25dfdbfc, {}, [{{0x8}, {0x298, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x81, 0x0, 0x8, 0xffff}, {0x1, 0x8e, 0xa3, 0x1}, {0x33, 0x1, 0xce, 0x6}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x64, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x34, 0x4, [{0x100, 0x0, 0x24, 0x7ff}, {0x2, 0x80, 0x8, 0x5}, {0x20, 0x81, 0x7, 0x8}, {0x5, 0xdd, 0x0, 0x5}, {0x40, 0x38, 0x8, 0xfffffffc}, {0x2aff, 0x6, 0x8, 0x9}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x7}}, {0x8}}}, {0x38, 0x1, @notify_peers_interval={{0x24, 0x1, 'notify_peers_interval\x00'}, {0x5}, {0x8, 0x4, 0x9}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0x1ff}}, {0x8}}}, {0x38, 0x1, @notify_peers_count={{0x24, 0x1, 'notify_peers_count\x00'}, {0x5}, {0x8, 0x4, 0x4}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x6}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x73}}, {0x8, 0x6, r8}}}]}}, {{0x8}, {0x44, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x7fff}}, {0x8, 0x6, r9}}}]}}]}, 0x34c}, 0x1, 0x0, 0x0, 0x4}, 0x0) seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f00000000c0)={0x4, &(0x7f0000000080)=[{0x8001, 0x6, 0x3, 0x3}, {0x0, 0x4, 0x1}, {0x1ff, 0x40, 0x1, 0x1}, {0x9, 0xfa, 0x0, 0x3}]}) pkey_mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x0, 0xffffffffffffffff) r10 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_REPAIR_QUEUE(r10, 0x6, 0x14, &(0x7f0000000040)=0x1, 0x4) setsockopt$inet_tcp_TCP_ULP(r10, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) socket(0x3, 0xa, 0x5) [ 213.868997][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:49 executing program 2: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, 0x0) 00:55:49 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) [ 213.949302][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 213.993161][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop [ 214.013726][T12930] kvm [12924]: vcpu0, guest rIP: 0xcc kvm_set_msr_common: MSR_IA32_DEBUGCTLMSR 0x1, nop 00:55:50 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0) r0 = openat$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x0, 0x0) mkdirat(r0, &(0x7f00000001c0)='./file0\x00', 0x0) statx(r0, &(0x7f00000003c0)='./file0\x00', 0x100, 0x20, &(0x7f0000000400)) 00:55:50 executing program 4: openat$tun(0xffffffffffffff9c, &(0x7f0000000300)='/dev/net/tun\x00', 0x187000, 0x0) 00:55:50 executing program 1: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) shmctl$SHM_LOCK(r0, 0xb) shmctl$SHM_LOCK(r0, 0xb) 00:55:50 executing program 2: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000540)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_STEREODEVS(r0, 0x80044dfb, &(0x7f00000005c0)) 00:55:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) 00:55:50 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$NLBL_CALIPSO_C_LIST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0, 0x64}}, 0x0) 00:55:50 executing program 5: pselect6(0x2a, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x4000000000002}, &(0x7f0000000140), &(0x7f00000001c0)={&(0x7f0000000180), 0x8}) 00:55:50 executing program 1: symlink(&(0x7f00000001c0)='./file0/file0\x00', &(0x7f0000000200)='./file0\x00') 00:55:50 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x37, &(0x7f00000000c0)=@fragment, 0x8) 00:55:50 executing program 2: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) futimesat(r0, 0x0, 0x0) 00:55:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, 0x0, 0x0) 00:55:50 executing program 0: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:50 executing program 1: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(0xffffffffffffffff, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}, r2}}, 0x30) 00:55:50 executing program 4: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:50 executing program 2: socket$kcm(0x10, 0x0, 0x10) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) pidfd_send_signal(0xffffffffffffffff, 0x20, 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:50 executing program 5: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:50 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCGREP(r0, 0x80084503, &(0x7f00000000c0)=""/196) 00:55:50 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCATTACH(r1, 0x4004743d, &(0x7f0000000100)) 00:55:50 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockopt$IPT_SO_GET_REVISION_MATCH(r0, 0x0, 0x42, 0x0, 0x0) 00:55:50 executing program 1: r0 = socket(0x1d, 0x3, 0x1) recvfrom$packet(r0, 0x0, 0x0, 0x10060, 0x0, 0x43) 00:55:50 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x9, &(0x7f00000000c0), 0x4) 00:55:50 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:51 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000300)='/dev/input/event#\x00', 0x2, 0x0) ioctl$EVIOCSREP(r0, 0x40084503, &(0x7f0000000000)=[0xffff15a1]) 00:55:51 executing program 1: setreuid(0xee00, 0xee01) r0 = getuid() setreuid(0xffffffffffffffff, r0) r1 = getuid() setreuid(r1, 0xffffffffffffffff) 00:55:51 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) ioctl$PPPIOCSACTIVE(r0, 0x40107446, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x14}, {0x6}]}) 00:55:51 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') sendmsg$L2TP_CMD_TUNNEL_MODIFY(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="0100000000000000000002"], 0x14}}, 0x0) 00:55:51 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}, r2}}, 0x30) 00:55:51 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x281, 0x0) write$rfkill(r0, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 00:55:51 executing program 1: r0 = fork() r1 = pidfd_open(r0, 0x0) pidfd_send_signal(r1, 0x28, &(0x7f0000000300)={0x13, 0x0, 0x3}, 0x0) 00:55:51 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000004c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="240000001a00010000000011fbdbdf250a0000000200000000000000080001"], 0x24}}, 0x0) 00:55:51 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x21a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @string={0x4, 0x3, 'fG'}}, 0x0, 0x0}, 0x0) [ 216.059605][ T3203] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 216.309561][ T3203] usb 5-1: Using ep0 maxpacket: 8 00:55:52 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f00000000c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=@ipv6_newroute={0x24, 0x18, 0x901, 0x0, 0x0, {}, [@RTA_OIF={0x8, 0x4, r2}]}, 0x24}}, 0x0) 00:55:52 executing program 1: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000600)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SPEED(r0, 0xc0045002, 0x0) r1 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dsp\x00', 0x80001, 0x0) ioctl$SNDCTL_DSP_GETODELAY(r1, 0x80045017, &(0x7f0000000080)) 00:55:52 executing program 2: r0 = socket(0x11, 0xa, 0x0) sendmsg$IPCTNL_MSG_EXP_DELETE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000940)={'wlan1\x00'}) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000004c0)={'ip6tnl0\x00', &(0x7f00000007c0)={'syztnl2\x00', 0x0, 0x4, 0x20, 0xba, 0xc53, 0x51, @ipv4={[], [], @rand_addr=0x64010100}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x90, 0x7840, 0x4c, 0x6}}) setsockopt$packet_add_memb(r0, 0x107, 0x1, &(0x7f0000000840)={r2, 0x1, 0x6}, 0x10) r3 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/qat_adf_ctl\x00', 0x0, 0x0) r4 = openat$procfs(0xffffffffffffff9c, &(0x7f00000040c0)='/proc/slabinfo\x00', 0x0, 0x0) accept4(r4, 0x0, 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r4, &(0x7f0000000740)={&(0x7f0000000580)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000005c0)={&(0x7f0000019980)={0x100, 0x0, 0x1, 0x70bd2c, 0x25dfdbff, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x3}}, {0x8, 0xb, 0x3}, {0x6, 0x16, 0xc9d7}, {0x5}, {0x6, 0x11, 0x4}, {0x8, 0xb, 0x4}}, {{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0x3, 0x2}}, {0x8, 0xb, 0x4}, {0x6, 0x16, 0xe223}, {0x5}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8, 0x3, 0x1}}, {0x8, 0xb, 0x5c8}, {0x6, 0x16, 0x8}, {0x5, 0x12, 0x1}, {0x6, 0x11, 0x9}, {0x8, 0xb, 0x7}}]}, 0x100}, 0x1, 0x0, 0x0, 0xc080}, 0x4000000) ioctl$IOCTL_GET_NUM_DEVICES(r3, 0x40046104, &(0x7f0000000040)) r5 = accept4(r1, &(0x7f0000000000)=@ipx, &(0x7f0000000080)=0x80, 0x800) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r5, 0x89f1, &(0x7f0000000240)={'syztnl1\x00', &(0x7f0000000640)={'sit0\x00', 0x0, 0x2f, 0xff, 0x3f, 0x8001, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x8027, 0x20, 0x99b, 0xa1e}}) recvmsg$kcm(r5, &(0x7f0000000600)={&(0x7f00000000c0)=@pppoe={0x18, 0x0, {0x0, @dev}}, 0x80, &(0x7f0000000500)=[{&(0x7f00000001c0)=""/21, 0x15}, {&(0x7f0000000200)=""/38, 0x26}, {&(0x7f0000000240)}, {&(0x7f0000000380)=""/37, 0x25}, {&(0x7f00000002c0)=""/144, 0x90}, {&(0x7f0000000240)}, {&(0x7f00000003c0)=""/253, 0xfd}, {&(0x7f0000000980)=""/102400, 0x19000}], 0x8, &(0x7f00000006c0)=""/87, 0x57}, 0x2) r6 = openat$procfs(0xffffffffffffff9c, &(0x7f00000040c0)='/proc/slabinfo\x00', 0x0, 0x0) accept4(r6, 0x0, 0x0, 0x0) ioctl$IOCTL_STATUS_ACCEL_DEV(r6, 0x40046103, &(0x7f0000000280)={0x4, 0x401, 0x800, 0xab, 0x20, 0x99, 0x94, 0x3, 0x1, 0x8, 0x8, "be8b29487f5545e162af85d2018f90d73c9bf46d9e5a01cc08fb91120b7a5998"}) [ 216.430371][ T3203] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 00:55:52 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:52 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x6140) [ 216.625908][ T3203] usb 5-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 0.40 [ 216.645417][ T3203] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 216.668623][ T3203] usb 5-1: Product: syz [ 216.680433][ T3203] usb 5-1: Manufacturer: syz [ 216.692034][ T3203] usb 5-1: SerialNumber: syz [ 216.703228][T13108] IPv6: NLM_F_REPLACE set, but no existing node found! 00:55:52 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) mknodat(r0, &(0x7f0000000100)='./file1\x00', 0x0, 0x0) 00:55:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x6000, 0x0) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/dsp1\x00'}], 0xa, "6cac38570699745f0f8149c63434897ae4dd678b03144e73b6cae221b75ef0ce387da19cd8222d631e70b90b464610aadb94f32d07229586d35ed6e84943c2158b45d1061df1e77321f3df359d89dda7579907a571bccce394198c5ba1dbc85eefdd4838e736945a74359478158e674f3172a3ef8a5f855892b21e5f2bb22eb1c833aa3be2a5"}, 0x9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) write$dsp(0xffffffffffffffff, &(0x7f0000002000)='`', 0x80000) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) [ 216.982362][ T3203] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 217.195947][ T9822] usb 5-1: USB disconnect, device number 2 [ 217.267080][T13132] IPVS: ftp: loaded support on port[0] = 21 00:55:57 executing program 2: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000140)='/dev/dsp\x00', 0x0, 0x0) ioctl$SNDCTL_DSP_SUBDIVIDE(r0, 0xc0045009, &(0x7f00000000c0)) 00:55:57 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreq(r0, 0x0, 0x20, 0x0, 0x18) 00:55:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) 00:55:57 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x5ac, 0x21a, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x5, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x1, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_control_io$hid(r0, &(0x7f00000004c0)={0x24, 0x0, &(0x7f0000000540)={0x0, 0x3, 0x4, @string={0x4, 0x3, 'fG'}}, 0x0, 0x0}, 0x0) 00:55:57 executing program 0: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x281, 0x0) write$rfkill(r0, &(0x7f00000002c0)={0x0, 0x0, 0x3, 0x1}, 0x8) 00:55:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x401, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x804, 0x0, @perf_bp={0x0}, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getpid() clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dlm-monitor\x00', 0x6000, 0x0) pipe(0x0) ioctl$SNDCTL_DSP_GETOPTR(0xffffffffffffffff, 0x800c5012, 0x0) write$binfmt_script(r0, &(0x7f0000000140)={'#! ', './file0', [{0x20, '/dev/dsp1\x00'}], 0xa, "6cac38570699745f0f8149c63434897ae4dd678b03144e73b6cae221b75ef0ce387da19cd8222d631e70b90b464610aadb94f32d07229586d35ed6e84943c2158b45d1061df1e77321f3df359d89dda7579907a571bccce394198c5ba1dbc85eefdd4838e736945a74359478158e674f3172a3ef8a5f855892b21e5f2bb22eb1c833aa3be2a5"}, 0x9c) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PPPIOCGIDLE(0xffffffffffffffff, 0x8010743f, &(0x7f0000000040)) write$dsp(0xffffffffffffffff, &(0x7f0000002000)='`', 0x80000) setsockopt$CAN_RAW_FD_FRAMES(0xffffffffffffffff, 0x65, 0x5, &(0x7f0000000000)=0x1, 0x4) 00:55:57 executing program 0: mmap(&(0x7f0000000000/0xff5000)=nil, 0xff5000, 0x2, 0x5c831, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000779000/0x600000)=nil, 0x600000, 0x1000000000009) 00:55:57 executing program 1: r0 = epoll_create(0x1) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ttyS3\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)) 00:55:57 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) r1 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r1, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x106}}, 0x20) write$RDMA_USER_CM_CMD_BIND_IP(r1, &(0x7f0000000140)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x4e21, 0x0, @loopback}}}, 0x30) [ 221.860625][T13210] IPVS: ftp: loaded support on port[0] = 21 00:55:57 executing program 2: r0 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000480)='/dev/ashmem\x00', 0x0, 0x0) ioctl$ASHMEM_GET_NAME(r0, 0x81007702, &(0x7f0000000080)=""/226) [ 221.989014][ T34] usb 5-1: new high-speed USB device number 3 using dummy_hcd 00:55:57 executing program 1: r0 = syz_open_dev$sndpcmp(&(0x7f0000001900)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f0000000040)=0x7f) 00:55:57 executing program 0: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x1, [{0x2, &(0x7f0000000140)=@string={0x2}}]}) 00:55:57 executing program 3: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x8101, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f00000002c0)) write$ppp(r0, 0x0, 0x0) 00:55:57 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 222.228902][ T34] usb 5-1: Using ep0 maxpacket: 8 00:55:58 executing program 1: r0 = syz_open_dev$swradio(&(0x7f0000000100)='/dev/swradio#\x00', 0x0, 0x2) ioctl$VIDIOC_G_EXT_CTRLS(r0, 0xc0205647, &(0x7f0000000200)={0x980000, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}) [ 222.349631][ T34] usb 5-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 222.568838][ T34] usb 5-1: New USB device found, idVendor=05ac, idProduct=021a, bcdDevice= 0.40 [ 222.578190][ T34] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 222.588804][ T9759] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 222.645811][ T34] usb 5-1: Product: syz [ 222.669683][ T34] usb 5-1: Manufacturer: syz [ 222.687396][ T34] usb 5-1: SerialNumber: syz [ 222.828818][ T9759] usb 1-1: Using ep0 maxpacket: 8 [ 222.948976][ T9759] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 222.968838][ T9759] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 222.997387][ T9759] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 223.018751][ T9759] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 223.033730][ T9759] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 223.046370][ T34] usbhid 5-1:1.0: couldn't find an input interrupt endpoint [ 223.054251][ T9759] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 223.098995][ T9759] usb 1-1: language id specifier not provided by device, defaulting to English [ 223.220085][ T9759] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 223.232842][ T9759] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 223.242852][ T9759] usb 1-1: Product: syz [ 223.248142][ T9759] usb 1-1: Manufacturer: syz [ 223.254343][ T9759] usb 1-1: SerialNumber: syz [ 223.302476][ T7] usb 5-1: USB disconnect, device number 3 [ 223.551905][ T9759] cdc_ncm 1-1:1.0: bind() failure [ 223.571231][ T9759] cdc_ncm 1-1:1.1: bind() failure [ 223.598243][ T9759] usb 1-1: USB disconnect, device number 2 00:55:59 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_INFO(r0, 0x805c4d65, &(0x7f0000000080)) 00:55:59 executing program 1: openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x40, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000380)='.log\x00', 0x2, 0x0) 00:55:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) 00:55:59 executing program 3: r0 = socket$can_raw(0x1d, 0x3, 0x1) getsockname(r0, 0x0, &(0x7f0000000040)=0xffffffffffffffe5) 00:55:59 executing program 5: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000002080)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_GPARAMS(r0, 0x40485404, &(0x7f00000020c0)={{0x1}}) 00:55:59 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) 00:55:59 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_buf(r0, 0x6, 0xe, &(0x7f0000000000)="55ceb143d9a815df802fdf9170d5626cbe1e0acbd7ce144bd63eb6c8409dac8510577c93e1a3002235afbabf9058929d52bfd0eec51fb994888efa12f3879e68a5e697af61211508f88fb3a3d49c85569b89001954b1ef86cfbd4332a48a6bec3d4b942b716cb8892acc44d3870f9f0de329d07edc0debcc0609221675c3bba739701f683678c36b8c225808f650a37c1de8c9349e2f7e165d0c35f92f2995b231ad17b02c5d20892ed2f807dedd5d1a310c80207ce4cb2524709d2c4d60a94e9e52fa4dac964afe78eeb725f86dcbdeaaffc0d42506f819", 0xd8) 00:55:59 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$sock_SIOCGIFCONF(r0, 0x8912, &(0x7f0000000180)=@buf) [ 224.338568][T13273] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 224.588575][T13273] usb 1-1: Using ep0 maxpacket: 8 [ 224.714492][T13273] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 224.733226][T13273] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 224.745673][T13273] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 224.756579][T13273] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 224.767349][T13273] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 224.778156][T13273] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 224.828537][T13273] usb 1-1: language id specifier not provided by device, defaulting to English [ 224.959340][T13273] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 224.973175][T13273] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 224.986461][T13273] usb 1-1: Product: syz [ 224.994070][T13273] usb 1-1: Manufacturer: syz [ 225.004631][T13273] usb 1-1: SerialNumber: syz 00:56:01 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10dc00, 0x0) 00:56:01 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x250, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0}) 00:56:01 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="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", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) 00:56:01 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 225.348605][T13273] cdc_ncm 1-1:1.0: bind() failure [ 225.377937][T13273] cdc_ncm 1-1:1.1: bind() failure [ 225.431377][T13273] usb 1-1: USB disconnect, device number 3 00:56:01 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 225.477599][T13346] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.486141][T13346] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.562622][T13346] device bridge0 entered promiscuous mode 00:56:01 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10dc00, 0x0) [ 225.648573][ T3203] usb 5-1: new high-speed USB device number 4 using dummy_hcd 00:56:01 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 225.908196][T13351] __nla_validate_parse: 2 callbacks suppressed [ 225.908215][T13351] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 225.927629][ T3203] usb 5-1: Using ep0 maxpacket: 8 [ 225.957695][T13351] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.966737][T13351] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.981577][T13351] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.990138][T13351] bridge0: port 1(bridge_slave_0) entered forwarding state [ 226.047324][T13351] device bridge0 left promiscuous mode [ 226.130610][ T3203] usb 5-1: unable to get BOS descriptor or descriptor too short [ 226.239539][ T3203] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 226.268385][ T3203] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.298635][ T3203] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 226.318202][ T3203] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 226.329229][ T3203] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 226.365341][ T3203] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 226.418809][T13346] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.426007][T13346] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.456622][T13346] device bridge0 entered promiscuous mode [ 226.589232][ T3203] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 226.618904][ T3203] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 226.626945][ T3203] usb 5-1: Product: syz [ 226.633403][ T3203] usb 5-1: Manufacturer: syz 00:56:02 executing program 3: process_vm_writev(0x0, &(0x7f0000000280)=[{0x0}, {&(0x7f0000000240)=""/53, 0x35}], 0x2, &(0x7f0000000340), 0x1000005f, 0x0) 00:56:02 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10dc00, 0x0) 00:56:02 executing program 2: connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 226.638023][ T3203] usb 5-1: SerialNumber: syz 00:56:02 executing program 1: syz_usb_connect$cdc_ncm(0x2, 0x6e, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x8, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x60, 0x1f, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5, 0x24, 0x0, 0x7}, {0xd, 0x24, 0xf, 0x1, 0x0, 0xffb0}, {0x6}}, {{0x9, 0x5, 0x81, 0x3, 0x0, 0x39}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x3ff}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x1}}}}}}}]}}, &(0x7f0000000240)={0xa, &(0x7f00000000c0)={0xa, 0x6, 0x310, 0x0, 0x0, 0xfd, 0x8, 0x2a}, 0x5, &(0x7f0000000100)={0x5, 0xf, 0x5}}) 00:56:02 executing program 2: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) 00:56:02 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="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", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) [ 226.938282][ T3203] cdc_ncm 5-1:1.0: bind() failure [ 226.987457][ T3203] cdc_ncm 5-1:1.1: bind() failure [ 226.999195][T13390] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 227.031436][ T3203] usb 5-1: USB disconnect, device number 4 [ 227.047327][T13390] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.056537][T13390] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.071832][T13390] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.081308][T13390] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.088175][ T9727] usb 2-1: new full-speed USB device number 2 using dummy_hcd [ 227.133027][T13390] device bridge0 left promiscuous mode [ 227.282854][T13390] syz-executor.5 (13390) used greatest stack depth: 22232 bytes left [ 227.448897][ T9727] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 227.459044][ T9727] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 227.470314][ T9727] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 227.648956][ T9727] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 227.661509][ T9727] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.671015][ T9727] usb 2-1: Product: syz [ 227.675281][ T9727] usb 2-1: Manufacturer: syz [ 227.680202][ T9727] usb 2-1: SerialNumber: syz [ 227.688376][ T3203] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 227.968026][ T3203] usb 5-1: Using ep0 maxpacket: 8 [ 227.978993][ T9727] cdc_ncm 2-1:1.0: bind() failure [ 227.988173][ T3000] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.992777][ T9727] cdc_ncm 2-1:1.1: bind() failure [ 228.016131][ T9727] usb 2-1: USB disconnect, device number 2 [ 228.128099][ T3203] usb 5-1: unable to get BOS descriptor or descriptor too short [ 228.208512][ T3203] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 228.224343][ T3203] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.235503][ T3203] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 228.246369][ T3203] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 228.256987][ T3203] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 228.267560][ T3203] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 00:56:04 executing program 4: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000500)=@raw={'raw\x00', 0x4001, 0x3, 0x300, 0x0, 0x0, 0x148, 0x0, 0x148, 0x268, 0x240, 0x240, 0x268, 0x240, 0x3, 0x0, {[{{@uncond, 0x0, 0x120, 0x150, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'bond_slave_1\x00', {0x0, 0x0, 0xe7c, 0x0, 0x0, 0x800, 0x7}}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'rose0\x00', {0x0, 0x0, 0x0, 0x0, 0x0, 0x1}}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@private, @multicast1, 0x0, 0x0, 'vxcan1\x00', 'veth1\x00'}, 0x0, 0xb8, 0x118, 0x0, {}, [@common=@unspec=@nfacct={{0x48, 'nfacct\x00'}, {'syz1\x00'}}]}, @common=@CLUSTERIP={0x60, 'CLUSTERIP\x00', 0x0, {0x0, @link_local}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x360) 00:56:04 executing program 3: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="6d018ddbaa50da3b4faf8e938350b1818b0b6bf626e75c66abd95a9cae173116b538db9941ec7e1d37bdf1fa01873e439f5d653e5c6c7d072d3a64d6d00ac4b9e51a93a7d17762d9b422bfbdd262db02d80b19536ce8d5b121acd036b011ffa10b6cc0ef4cb5514ca9c06ddd75654b6bc3e97dde06ecc97955d99091da9d1f1f78f7ccbfcb78a69f465cd106ad2154669d31fd935b8bc10e5a87e6a74de42ab56db5515b42b1f97e46988f3c13988dc12b50fd71f8e82324157857d026cdc3d149bc771dcf962a2f4721ce45009017af26c8a0618ed8fcc6359f09966e8503cc2984d7c53e09253508178a6d687c2e0ef8c67648272fd411446abc346f05fc85091c26facad09a07a79fca26a525c75c2cbb1bc127bbbf807f506d0dd3206cf6f60ba09e86e0647f1e30cee0c3e4a8d1aa46604c41433f167ab0f9c3bafb898537155c8747fac3e934db23b74636037d1b8f07f17b4f6d08eec4a60728de6bc273cc0003a02acb44a6e6f117158851fdd12b9bbffa6740231fabfbac3a380baa32673e5dd526e05573cc53947988233767793cd987d085a5a9f10ca49532a57affb841f90fdba2d083361cb8ba5e4907d3ebf53697becf858dc5648a9ef3145b23c1b422cacbcf15f39a8c93010b8882acd341ee16d64b15f07e6a9d09bbdc0d8d621978eb556f9d8869f30801a6241adc10c2c8b452e57b311a94f6f975107bfa4b7bbc5368d34c85b004741cb46e5e3ba6137994f8f2b9329ced19426b039c62356897d79eac87dc9ed86688b64008859a7eb55d80215ef7eb308535397d7226293d3de3eeef4ef75fa669db195af6a245b25d8352212e78e144d8387e22717ea96ab242558abdb87c582957d95ff7cedec326eafc91761e0083a02f479f0635adc4ddac798478e110a6fd33787cab0898a59bc9522d0d90d7a3249f3d420952fb200e50e9a939c869afde0771357e85190baee1e58dc47c536ccdcab9ff547393da41ebe80a7946fba2d9efe95ed745a1a0bb0f934424ee832b6630202a017a79930d67bd759172c18417be5d21793f8af67503ad63ca256f1141ec2c5b91cf2d6b047aadd12b14c057a88f87363ccbf8bc74a4768ce8c5dd802a42df86b71ab3c4e30fbe273adb00e1eea9591b2a640397f66fd464e127e63446eb8c826a8d5d60bcbf83b5297682589902634776399c71656db7ff33b9b394166ed89e6313c83f7d2e1e5ac8ce4207eafdffdb4e2c9a6a926d02d60a0e268a2b4ac4d056026e7c4a074f7bafa7ece04684d7184a4d96f90621ec8ffe28dad461f9bdfeb3c16420ec958d3c62e9b48ee95ba2ba5d985aec9c5dbef297fe6f70d7bc7233a84b851cabd8ac2a33aa6e6a81561cb7d0800f52d4a82b0b292542a7dd12fb93913f83fe75e1efe9b8f14217a5ef5358927ab6521addec631f837e661a4a64d8213181830651a67de6004228cb9f36332e7cc46403c24a335ff0794bf59ba3e259fd801b863f748c808351708235cb62328b5ba2dbba5ad417b8469eebaa8567a88c7e7b824bdf71ed4b1aee36ed0fa65f7a5026140fa4fee6440b79520e13de42c2b559c5ce410485e3bd28b0cadc37da0a2742d37621d78d65bc5b4a56019b3d8494314230198ab2a9e78d12e28bcd55f08123daca28ae739ad8721580024a3f748bd4dcf4103a875ecf44b07a53b3a0f974c2a43fb6bcb4432d8cc6687d133907030c2ff1e87cab145799c8b11c6a02870eac06a7692348342e0e99c9f622ed7d45ecff4d2da4ec3acb3fdb568fa69c2ae41fc8c80ffc7a8f9467b7e2315dab8d9ac4a30486262b89325c6d8b80e25e3a3d2f65ebdf6bf93a6c10f2859f8ba6c256064febcdc4795a93533bdffa7b27fa9d3b2a1a84987a03afb8a0a360ccdcab1e690a9830ec46d93d5e5c48cbfea63382f47f30afa9975c5c5bdb6348a1758de654a1c2e0cf13a79cb308da454faa3b7e2afd3c5b2ac96264e76a8f5094518ece0b52929d5bb38d47ab04a3712bff411b8ba11694fbb199dd2d799f64f55ab3513ee25d7f5224f5f3717479c87883dbe6f04193f343f33bf2e5b28918b6c76938f2f0c29a7f8af74b188ac643cc3fd371957931c7f28bd19e82e38c81726d700459b3552319cb3514749271e1416f83774b0eebdd2ccdc70f2d3998544367004bd1b5550571e62e1e7ec2599d8ff5057a362162f71e249bfa0919e0bf292de356e8081215131668a5ee660f3c6f0bb5152bae7bf7f7e9bb02706536738cbaabf9131c1a043d8abd1b54a7f4fcf24693fe3946f7fb506fc43f58a8c121ed3027b7884625ad96aad98528fb1296771e3af1e917ebf63fbf8cf3924fabbc9e4c2a56056a71c8dbad1ad2e61d36f2831fad31aac5ac66b514f92b3255890b1ab87ebc9ed780878246cc88141a8946c36faada664d865c66962f6e468088580b3a3834abbe82977926b163a2b08fc0f3c1efab0c68119a27e44753956e8c618150d405b3c593bc7a9b725eb1656f59d763ee93de24dc0496b3a3a72af595bc20b5fa57533f1e25648a9c0bbfa78d4cf53cdcc3ef116c12bab514bbe5e73f6dd696f811aa2809dfa2337b34c2bb364ac1b03c905d9072365e4744763fb85d3129ed50a21479dc1fe432b5fbddc7f5dd0fb79fcbc1dc2b177ecd1f25d236d851a780e057a23dcd1d27d9a121ace329a37f276d571d742590a7d017e978ad9a9d3d39754040d5e5b06f9953df2e714a26e499e9668120ee0a43df5cd2738a7d02ce2f3e163b43f599ac8f5257887b2188b14e3a723bce862a1fdfa3286477632abc5156ff7b292d56700e32e37720c5d70246b96232e71aac61db8a99ce320123128190fafe9f056d4db42cf25739e0b861c26c60a6ca5a8f6d14799fd751c964b48bb52c753ca32e288ca7151ca4bd0d3ffc9beb99e73362199f7c82be49c044135f74ceb3b2abeb9db2012c45ab2a0badaa088e8bdcf0fc6a74d2fe184f3ca9b731b49643b3b48b01935bb809b1999ea1ad659bb0ff5608ecac41e234751c38451003718017e19dfdaceb9ee72cd36747adfb17790535ec42c2d4ab3b8da252d1637d56602f8938a60f76055087ea0aa8f34ea0efbbccdd992a9bc44565e5d7e19093fd829c242c9500fbb07a67867048612e775d323e450971ceaa004a9c0eb8d905c3b8617b1cd4f864cb23760edb49f6423f17671f6d15fc02c53222dd64232d9dbfcca4aff55a7cae71b604248443bfb23abfab05bb8146e05e48e144fb70df7f0a372652dcd6399d8eba60978dd45e651b7afc980ac458fbed96a4fcc848783147aa1b7fac88cb031f324d09b305030b8136c54dd2d0e405979bd10dac5b81afbc531f986b98dcd3836387a9140ca6c493ba1fb74b3fa53a86ad9e6dba549c05b8dbcf25bb9289b7018ac1c1117421d3f382ec299c521167d1852699aafe3fbea53f83e4d81fbef6966771d764030ef3dbe7d265e77fea86b5bdaeb814f8f8966319ccdbb00f4f25798b3a42f48e805b54d9aeb3a2f9b425cde752b92ef029b9d1b52a4f661fab937b8d29ed1c3526312337ddf123edebe2dc79be134c15be378214fc178e0668dc30367c49c2fe0d931edfbbaef2d4b64e21fb3306f3b382d6ed7db544b24ad49e69d9696af649ab51bad8be5171bc796101061e8b53de2a5ee145a7520919f73b720e5b7bff0f02db632fc4c8e0881364d15233711c3595fd09203c329b87fcd75dd17c8a6f6ec8e15586aeaf057f127cabd52dec5d9fc2d33acf5d4ee0d7e6bb572b6bacadb7f0879e9f0e313f5b0f0c764a4a05d570e9ef87a52ed8c74e543ead7db032465406cd4a81307f4f4cf1bc0fe6a41a8f95b8a4378e9b5d677bdba38f66574d5ac15d94476270d4c75d50325aeea773880591f1db6cbb4bb14fe5530dfabbba00dbeb4032d6eb169228f357ce08307cbf7fb37c9152c116983363f1336463c8bc3f645f273ee1d9b1b9a22d21951b532a52910a16ba04e743f3d067c88882a44f55e2fa3320bcfb4e24197e9eb3767722cf4f6e0a1b54da266a2045857714fad44a206a7548641467051bbc6e95ebc09f2cacc1a807dfb9225c36851ad677b8b5dbe7d0bdb425f7b4e2685a1f3f1577fa4eedd2197cd88b853f1ca0360b6cbbc0bc05de4d3668681338d3d451fb2734f526e83731ba1fbbba0a5e2f3fc354fe0bd87c6a254cf300a8ab53ebd97f8b5c8dc803c3216a199b182b1f7520968fb827365a4b5e5745e69d0db562512dd312a1f6c7166f16882c67511451bc1cb0b9e8a9d88573c896579ec3b7b7d8339465b83f9a9180b6bbc335501f8abe3fe0947fce738f6363b8a99582b918afe11d78c0b5d6c779f31991e800df1cb85cd810e2aaaee6e4c46ea6e1f8199e4e1b41b094790eb3b05d70221af9b7950cc8a192ad490172a6e80d78c8124cfdbe438b610f9381a37e715ff31bd0e24cf3eadeaebeacc0cba164b6d18ed9ab57814edc6b6c37b2d54d72f9d8428880d13489a90cc0a5a0a8abd7ce4947ffa01ea65597c099eb1ae623f58871820a7446e2ac772643f7014b66f682ff43ce6e2f8272357033a0d5858b627e8e87a583b0bc5509facb55aa5949cf191e1b2aa7cb4b4e82ec58e90a941bbca525be84c80d8dbcda81c9917d65b57e48c787775d8a9b0722852ad2995f2aa1a05da5f20164348965dbbabf0de512b0350a10270d2e71625a702a3872aa1dffc120247126487f072e773a1e491d2aeac7e1ef39333a0a60d06015749c8a529f101ff6c64b269809d5418c80b941899b73024b0e50859e3d44611261c592c568fea5ab2b048062220b47a174f3a9e15f4b11adbefd04e20f3e080050b7d686a54cf9c55e4074e003f22cc04e32e5f50a6d47fc5c071f85aa00ccdc1014abc4ffb2f4b368442696bb4f6c0aba568f2e880af0779dc7e2dbce6d1653f0b8aa5345afa55c7a538906fa2beb4c1b709339b15a3370f000a3efd2cd0348b928c3d5225b9e5e38cbded7b70943a85dc857ca8425b85e91581909b4f0cfa7b2c9af1fd53a02d1e5a79c4ef0052d5ea63dbfab1ea24909f9dddae4bfe5f3a3be822f4f2c4c4e35309d2dc5001a82a68483d10263e55e2ddad377765319d06d0134b934b2162f32038aef56ba19b80aeef91052e9f6aee3ad7d245a2c6f8e8126113af7455ea9526b990ec57ed1c42f85f029f57d1294286544b3627f9accfd773b6c9cfaf134118cdab660ba2021b3ae369b9bf54c2df2dffc8f8f21b487a5cf01e243662c8840b4f114e7273cae15dd82bb93d1787a0700660369211d5f008c5dd4018e7c26c15aeabbccb97c2cc314bb590f09173e7e07d1d4d8e2659723fef0be0533899cbbf1c1342c99de8ea9e961d39ba46ba29dfe5672336e77a32fc343eb4d53f6a7c3d2d73bc680db34c6a9fe30a5a2d47ed14015290f846039ce342cc8212aac2aee8da99930edb9b1494e17cbff684b6778ddfbe87c47ed736bb0189f8da889a4e2f5e7603451d4e362eb66ea387c7a9da6908e26f77940448b", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) 00:56:04 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x10dc00, 0x0) 00:56:04 executing program 2: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) 00:56:04 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="6d018ddbaa50da3b4faf8e938350b1818b0b6bf626e75c66abd95a9cae173116b538db9941ec7e1d37bdf1fa01873e439f5d653e5c6c7d072d3a64d6d00ac4b9e51a93a7d17762d9b422bfbdd262db02d80b19536ce8d5b121acd036b011ffa10b6cc0ef4cb5514ca9c06ddd75654b6bc3e97dde06ecc97955d99091da9d1f1f78f7ccbfcb78a69f465cd106ad2154669d31fd935b8bc10e5a87e6a74de42ab56db5515b42b1f97e46988f3c13988dc12b50fd71f8e82324157857d026cdc3d149bc771dcf962a2f4721ce45009017af26c8a0618ed8fcc6359f09966e8503cc2984d7c53e09253508178a6d687c2e0ef8c67648272fd411446abc346f05fc85091c26facad09a07a79fca26a525c75c2cbb1bc127bbbf807f506d0dd3206cf6f60ba09e86e0647f1e30cee0c3e4a8d1aa46604c41433f167ab0f9c3bafb898537155c8747fac3e934db23b74636037d1b8f07f17b4f6d08eec4a60728de6bc273cc0003a02acb44a6e6f117158851fdd12b9bbffa6740231fabfbac3a380baa32673e5dd526e05573cc53947988233767793cd987d085a5a9f10ca49532a57affb841f90fdba2d083361cb8ba5e4907d3ebf53697becf858dc5648a9ef3145b23c1b422cacbcf15f39a8c93010b8882acd341ee16d64b15f07e6a9d09bbdc0d8d621978eb556f9d8869f30801a6241adc10c2c8b452e57b311a94f6f975107bfa4b7bbc5368d34c85b004741cb46e5e3ba6137994f8f2b9329ced19426b039c62356897d79eac87dc9ed86688b64008859a7eb55d80215ef7eb308535397d7226293d3de3eeef4ef75fa669db195af6a245b25d8352212e78e144d8387e22717ea96ab242558abdb87c582957d95ff7cedec326eafc91761e0083a02f479f0635adc4ddac798478e110a6fd33787cab0898a59bc9522d0d90d7a3249f3d420952fb200e50e9a939c869afde0771357e85190baee1e58dc47c536ccdcab9ff547393da41ebe80a7946fba2d9efe95ed745a1a0bb0f934424ee832b6630202a017a79930d67bd759172c18417be5d21793f8af67503ad63ca256f1141ec2c5b91cf2d6b047aadd12b14c057a88f87363ccbf8bc74a4768ce8c5dd802a42df86b71ab3c4e30fbe273adb00e1eea9591b2a640397f66fd464e127e63446eb8c826a8d5d60bcbf83b5297682589902634776399c71656db7ff33b9b394166ed89e6313c83f7d2e1e5ac8ce4207eafdffdb4e2c9a6a926d02d60a0e268a2b4ac4d056026e7c4a074f7bafa7ece04684d7184a4d96f90621ec8ffe28dad461f9bdfeb3c16420ec958d3c62e9b48ee95ba2ba5d985aec9c5dbef297fe6f70d7bc7233a84b851cabd8ac2a33aa6e6a81561cb7d0800f52d4a82b0b292542a7dd12fb93913f83fe75e1efe9b8f14217a5ef5358927ab6521addec631f837e661a4a64d8213181830651a67de6004228cb9f36332e7cc46403c24a335ff0794bf59ba3e259fd801b863f748c808351708235cb62328b5ba2dbba5ad417b8469eebaa8567a88c7e7b824bdf71ed4b1aee36ed0fa65f7a5026140fa4fee6440b79520e13de42c2b559c5ce410485e3bd28b0cadc37da0a2742d37621d78d65bc5b4a56019b3d8494314230198ab2a9e78d12e28bcd55f08123daca28ae739ad8721580024a3f748bd4dcf4103a875ecf44b07a53b3a0f974c2a43fb6bcb4432d8cc6687d133907030c2ff1e87cab145799c8b11c6a02870eac06a7692348342e0e99c9f622ed7d45ecff4d2da4ec3acb3fdb568fa69c2ae41fc8c80ffc7a8f9467b7e2315dab8d9ac4a30486262b89325c6d8b80e25e3a3d2f65ebdf6bf93a6c10f2859f8ba6c256064febcdc4795a93533bdffa7b27fa9d3b2a1a84987a03afb8a0a360ccdcab1e690a9830ec46d93d5e5c48cbfea63382f47f30afa9975c5c5bdb6348a1758de654a1c2e0cf13a79cb308da454faa3b7e2afd3c5b2ac96264e76a8f5094518ece0b52929d5bb38d47ab04a3712bff411b8ba11694fbb199dd2d799f64f55ab3513ee25d7f5224f5f3717479c87883dbe6f04193f343f33bf2e5b28918b6c76938f2f0c29a7f8af74b188ac643cc3fd371957931c7f28bd19e82e38c81726d700459b3552319cb3514749271e1416f83774b0eebdd2ccdc70f2d3998544367004bd1b5550571e62e1e7ec2599d8ff5057a362162f71e249bfa0919e0bf292de356e8081215131668a5ee660f3c6f0bb5152bae7bf7f7e9bb02706536738cbaabf9131c1a043d8abd1b54a7f4fcf24693fe3946f7fb506fc43f58a8c121ed3027b7884625ad96aad98528fb1296771e3af1e917ebf63fbf8cf3924fabbc9e4c2a56056a71c8dbad1ad2e61d36f2831fad31aac5ac66b514f92b3255890b1ab87ebc9ed780878246cc88141a8946c36faada664d865c66962f6e468088580b3a3834abbe82977926b163a2b08fc0f3c1efab0c68119a27e44753956e8c618150d405b3c593bc7a9b725eb1656f59d763ee93de24dc0496b3a3a72af595bc20b5fa57533f1e25648a9c0bbfa78d4cf53cdcc3ef116c12bab514bbe5e73f6dd696f811aa2809dfa2337b34c2bb364ac1b03c905d9072365e4744763fb85d3129ed50a21479dc1fe432b5fbddc7f5dd0fb79fcbc1dc2b177ecd1f25d236d851a780e057a23dcd1d27d9a121ace329a37f276d571d742590a7d017e978ad9a9d3d39754040d5e5b06f9953df2e714a26e499e9668120ee0a43df5cd2738a7d02ce2f3e163b43f599ac8f5257887b2188b14e3a723bce862a1fdfa3286477632abc5156ff7b292d56700e32e37720c5d70246b96232e71aac61db8a99ce320123128190fafe9f056d4db42cf25739e0b861c26c60a6ca5a8f6d14799fd751c964b48bb52c753ca32e288ca7151ca4bd0d3ffc9beb99e73362199f7c82be49c044135f74ceb3b2abeb9db2012c45ab2a0badaa088e8bdcf0fc6a74d2fe184f3ca9b731b49643b3b48b01935bb809b1999ea1ad659bb0ff5608ecac41e234751c38451003718017e19dfdaceb9ee72cd36747adfb17790535ec42c2d4ab3b8da252d1637d56602f8938a60f76055087ea0aa8f34ea0efbbccdd992a9bc44565e5d7e19093fd829c242c9500fbb07a67867048612e775d323e450971ceaa004a9c0eb8d905c3b8617b1cd4f864cb23760edb49f6423f17671f6d15fc02c53222dd64232d9dbfcca4aff55a7cae71b604248443bfb23abfab05bb8146e05e48e144fb70df7f0a372652dcd6399d8eba60978dd45e651b7afc980ac458fbed96a4fcc848783147aa1b7fac88cb031f324d09b305030b8136c54dd2d0e405979bd10dac5b81afbc531f986b98dcd3836387a9140ca6c493ba1fb74b3fa53a86ad9e6dba549c05b8dbcf25bb9289b7018ac1c1117421d3f382ec299c521167d1852699aafe3fbea53f83e4d81fbef6966771d764030ef3dbe7d265e77fea86b5bdaeb814f8f8966319ccdbb00f4f25798b3a42f48e805b54d9aeb3a2f9b425cde752b92ef029b9d1b52a4f661fab937b8d29ed1c3526312337ddf123edebe2dc79be134c15be378214fc178e0668dc30367c49c2fe0d931edfbbaef2d4b64e21fb3306f3b382d6ed7db544b24ad49e69d9696af649ab51bad8be5171bc796101061e8b53de2a5ee145a7520919f73b720e5b7bff0f02db632fc4c8e0881364d15233711c3595fd09203c329b87fcd75dd17c8a6f6ec8e15586aeaf057f127cabd52dec5d9fc2d33acf5d4ee0d7e6bb572b6bacadb7f0879e9f0e313f5b0f0c764a4a05d570e9ef87a52ed8c74e543ead7db032465406cd4a81307f4f4cf1bc0fe6a41a8f95b8a4378e9b5d677bdba38f66574d5ac15d94476270d4c75d50325aeea773880591f1db6cbb4bb14fe5530dfabbba00dbeb4032d6eb169228f357ce08307cbf7fb37c9152c116983363f1336463c8bc3f645f273ee1d9b1b9a22d21951b532a52910a16ba04e743f3d067c88882a44f55e2fa3320bcfb4e24197e9eb3767722cf4f6e0a1b54da266a2045857714fad44a206a7548641467051bbc6e95ebc09f2cacc1a807dfb9225c36851ad677b8b5dbe7d0bdb425f7b4e2685a1f3f1577fa4eedd2197cd88b853f1ca0360b6cbbc0bc05de4d3668681338d3d451fb2734f526e83731ba1fbbba0a5e2f3fc354fe0bd87c6a254cf300a8ab53ebd97f8b5c8dc803c3216a199b182b1f7520968fb827365a4b5e5745e69d0db562512dd312a1f6c7166f16882c67511451bc1cb0b9e8a9d88573c896579ec3b7b7d8339465b83f9a9180b6bbc335501f8abe3fe0947fce738f6363b8a99582b918afe11d78c0b5d6c779f31991e800df1cb85cd810e2aaaee6e4c46ea6e1f8199e4e1b41b094790eb3b05d70221af9b7950cc8a192ad490172a6e80d78c8124cfdbe438b610f9381a37e715ff31bd0e24cf3eadeaebeacc0cba164b6d18ed9ab57814edc6b6c37b2d54d72f9d8428880d13489a90cc0a5a0a8abd7ce4947ffa01ea65597c099eb1ae623f58871820a7446e2ac772643f7014b66f682ff43ce6e2f8272357033a0d5858b627e8e87a583b0bc5509facb55aa5949cf191e1b2aa7cb4b4e82ec58e90a941bbca525be84c80d8dbcda81c9917d65b57e48c787775d8a9b0722852ad2995f2aa1a05da5f20164348965dbbabf0de512b0350a10270d2e71625a702a3872aa1dffc120247126487f072e773a1e491d2aeac7e1ef39333a0a60d06015749c8a529f101ff6c64b269809d5418c80b941899b73024b0e50859e3d44611261c592c568fea5ab2b048062220b47a174f3a9e15f4b11adbefd04e20f3e080050b7d686a54cf9c55e4074e003f22cc04e32e5f50a6d47fc5c071f85aa00ccdc1014abc4ffb2f4b368442696bb4f6c0aba568f2e880af0779dc7e2dbce6d1653f0b8aa5345afa55c7a538906fa2beb4c1b709339b15a3370f000a3efd2cd0348b928c3d5225b9e5e38cbded7b70943a85dc857ca8425b85e91581909b4f0cfa7b2c9af1fd53a02d1e5a79c4ef0052d5ea63dbfab1ea24909f9dddae4bfe5f3a3be822f4f2c4c4e35309d2dc5001a82a68483d10263e55e2ddad377765319d06d0134b934b2162f32038aef56ba19b80aeef91052e9f6aee3ad7d245a2c6f8e8126113af7455ea9526b990ec57ed1c42f85f029f57d1294286544b3627f9accfd773b6c9cfaf134118cdab660ba2021b3ae369b9bf54c2df2dffc8f8f21b487a5cf01e243662c8840b4f114e7273cae15dd82bb93d1787a0700660369211d5f008c5dd4018e7c26c15aeabbccb97c2cc314bb590f09173e7e07d1d4d8e2659723fef0be0533899cbbf1c1342c99de8ea9e961d39ba46ba29dfe5672336e77a32fc343eb4d53f6a7c3d2d73bc680db34c6a9fe30a5a2d47ed14015290f846039ce342cc8212aac2aee8da99930edb9b1494e17cbff684b6778ddfbe87c47ed736bb0189f8da889a4e2f5e7603451d4e362eb66ea387c7a9da6908e26f77940448b", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) [ 228.438021][ T3203] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 228.447116][ T3203] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 00:56:04 executing program 2: socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(0xffffffffffffffff, &(0x7f0000000000)={0x18, 0x0, {0x4, @remote, 'syzkaller0\x00'}}, 0x1e) [ 228.487817][T13431] bridge0: port 2(bridge_slave_1) entered disabled state [ 228.495157][T13431] bridge0: port 1(bridge_slave_0) entered disabled state [ 228.523118][ T3203] usb 5-1: Product: syz [ 228.527339][ T3203] usb 5-1: Manufacturer: syz 00:56:04 executing program 0: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x10dc00, 0x0) [ 228.607369][ T3203] usb 5-1: can't set config #1, error -71 [ 228.615785][T13431] device bridge0 entered promiscuous mode [ 228.639113][ T3203] usb 5-1: USB disconnect, device number 5 00:56:04 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x104, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0xfbfb}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}, @CTA_TIMEOUT_DATA={0x54, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x40b}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x200}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x20}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x8}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_DATA={0x24, 0x4, 0x0, 0x1, @tcp=[@CTA_TIMEOUT_TCP_RETRANS={0x8, 0xa, 0x1, 0x0, 0x800}, @CTA_TIMEOUT_TCP_ESTABLISHED={0x8, 0x3, 0x1, 0x0, 0xcb2}, @CTA_TIMEOUT_TCP_SYN_SENT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_TCP_TIME_WAIT={0x8, 0x7, 0x1, 0x0, 0xd67}]}, @CTA_TIMEOUT_DATA={0x4c, 0x4, 0x0, 0x1, @icmpv6=[@CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x285d}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x80}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x4}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x5}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x401}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xaeb}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0x9}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xffffffc1}, @CTA_TIMEOUT_ICMPV6_TIMEOUT={0x8, 0x1, 0x1, 0x0, 0xe25b}]}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x84}]}, 0x104}, 0x1, 0x0, 0x0, 0x881}, 0x20001890) 00:56:04 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) [ 228.846827][ T7] usb 2-1: new full-speed USB device number 3 using dummy_hcd [ 229.189451][T13432] bridge0: port 2(bridge_slave_1) entered disabled state [ 229.196977][T13432] bridge0: port 1(bridge_slave_0) entered disabled state [ 229.211568][T13432] device bridge0 entered promiscuous mode [ 229.221461][ T7] usb 2-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 229.236250][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid maxpacket 1023, setting to 64 [ 229.260482][ T7] usb 2-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 229.438739][ T7] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 229.452774][ T7] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 229.465936][T13435] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 229.494912][T13435] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.502157][T13435] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.510172][T13435] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.517342][T13435] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.528906][ T7] usb 2-1: Product: syz [ 229.533279][ T7] usb 2-1: Manufacturer: syz [ 229.539925][ T7] usb 2-1: SerialNumber: syz [ 229.576549][T13435] device bridge0 left promiscuous mode [ 229.612868][T13439] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.3'. [ 229.636994][T13439] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.644188][T13439] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.651625][T13439] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.658759][T13439] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.707100][T13439] device bridge0 left promiscuous mode 00:56:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$gtp(&(0x7f00000006c0)='gtp\x00') sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={&(0x7f00000005c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 00:56:05 executing program 0: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x10dc00, 0x0) 00:56:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) 00:56:05 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="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", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) socket$netlink(0x10, 0x3, 0x0) 00:56:05 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) capset(&(0x7f00000000c0)={0x19980330}, &(0x7f0000000100)) 00:56:05 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto$inet(r0, &(0x7f0000000600)="0f", 0x1, 0x0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) sendto$inet(r0, &(0x7f0000000680)="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", 0x4e4, 0x0, &(0x7f0000000240)={0x2, 0x0, @rand_addr=0x64010101}, 0x10) [ 229.857850][ T7] cdc_ncm 2-1:1.0: bind() failure [ 229.886194][ T7] cdc_ncm 2-1:1.1: bind() failure 00:56:05 executing program 0: openat$ttyprintk(0xffffffffffffff9c, 0x0, 0x10dc00, 0x0) [ 229.917915][ T7] usb 2-1: USB disconnect, device number 3 00:56:05 executing program 4: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)) prctl$PR_SET_SECUREBITS(0x1c, 0x0) 00:56:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, 0x0, 0x0) [ 230.157793][T13490] bridge0: port 2(bridge_slave_1) entered disabled state [ 230.160327][T13494] capability: warning: `syz-executor.4' uses deprecated v2 capabilities in a way that may be insecure [ 230.165024][T13490] bridge0: port 1(bridge_slave_0) entered disabled state 00:56:05 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'syzkaller0\x00'}}, 0x1e) 00:56:05 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) 00:56:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$FS_IOC_RESVSP(0xffffffffffffffff, 0x40305828, 0x0) keyctl$instantiate(0xc, 0x0, &(0x7f0000000100)=@encrypted_new={'new ', 'default', 0x20, 'user:', 'syz', 0x20, 0xffd}, 0x2a, 0x0) r0 = add_key(&(0x7f0000000140)='encrypted\x00', &(0x7f0000000180)={'syz'}, &(0x7f0000000100), 0xca, 0xfffffffffffffffe) keyctl$revoke(0x3, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f00000002c0)='s', 0x1, 0xfffffffffffffffe) keyctl$read(0xb, r0, &(0x7f0000000240)=""/112, 0x349b7f55) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r1 = gettid() r2 = request_key(&(0x7f0000000040)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0x1}, &(0x7f0000001fee)='R\trust\xe3cusgrVex:De', 0x0) keyctl$set_timeout(0xf, r2, 0x81) prctl$PR_SET_PTRACER(0x59616d61, r1) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0xa) 00:56:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@delsa={0x28, 0x11, 0x1, 0x0, 0x0, {@in=@multicast2}}, 0x28}}, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000740)={0x0, 0x0, 0x0}, 0x0) [ 230.308117][T13490] device bridge0 entered promiscuous mode 00:56:06 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_MCAST_MSFILTER(r0, 0x0, 0x30, &(0x7f0000000000)={0x100, {{0x2, 0x4e24, @empty}}, 0x0, 0x5, [{{0x2, 0x4e21, @empty}}, {{0x2, 0x4e21, @multicast2}}, {{0x2, 0x4e22, @remote}}, {{0x2, 0x4e20, @broadcast}}, {{0x2, 0x4e20, @multicast2}}]}, 0x310) sendto$inet(r0, &(0x7f0000000600)="0f", 0x1, 0x0, &(0x7f0000000640)={0x2, 0x0, @local}, 0x10) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = socket$inet(0x2, 0xa, 0x3f) ioctl$sock_inet_SIOCDARP(r2, 0x8953, &(0x7f0000000440)={{0x2, 0x4e21, @multicast2}, {0x1, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x1}}, 0x10, {0x2, 0x4e21, @remote}, 'bridge_slave_0\x00'}) setsockopt$IP_VS_SO_SET_STARTDAEMON(r0, 0x0, 0x48b, &(0x7f0000000380)={0x1, 'team_slave_0\x00', 0x1}, 0x18) setsockopt$inet_mtu(r1, 0x0, 0xa, &(0x7f00000007c0)=0x4, 0x4) 00:56:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'syzkaller0\x00'}}, 0x1e) [ 230.688592][T13497] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 230.719713][T13497] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.728465][T13497] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.742852][T13497] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.751641][T13497] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.809434][T13497] device bridge0 left promiscuous mode 00:56:06 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="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", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) 00:56:06 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) 00:56:06 executing program 1: getresuid(&(0x7f0000000000), &(0x7f0000000080), &(0x7f0000001b40)) 00:56:06 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x10) writev(r0, &(0x7f0000000180)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000190004000400000007fd17e5ffff0800040000000000000000", 0x39}], 0x1) 00:56:06 executing program 2: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000000)={0x18, 0x0, {0x0, @remote, 'syzkaller0\x00'}}, 0x1e) [ 230.944794][T13524] IPVS: sync thread started: state = MASTER, mcast_ifn = team_slave_0, syncid = 1, id = 0 00:56:06 executing program 4: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_NOTIFY_RESOURCE(r0, 0x7a5, &(0x7f0000000000)={{@hyper}, 0x0, 0xddc1c9ca5ffb6654}) 00:56:06 executing program 2: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_QUEUEPAIR_ALLOC(r0, 0x7a8, &(0x7f0000000040)={{@host}, @host, 0x0, 0x0, 0x200000000000efb4}) 00:56:06 executing program 3: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000001c0)=@updpolicy={0xb8, 0x19, 0x1, 0x0, 0x0, {{@in=@empty, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0xa0}}}, 0xb8}}, 0x0) 00:56:06 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ttyprintk\x00', 0x0, 0x0) [ 231.139016][T13536] bridge0: port 2(bridge_slave_1) entered disabled state [ 231.146282][T13536] bridge0: port 1(bridge_slave_0) entered disabled state 00:56:06 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@acquire={0x128, 0x17, 0x1, 0x0, 0x0, {{@in=@multicast2}, @in=@multicast1, {@in6=@local, @in=@dev}, {{@in=@empty, @in6=@empty, 0x0, 0x0, 0x0, 0x0, 0x2, 0xa0, 0x0, 0x0, 0x0, 0xee01}}}}, 0x128}}, 0x0) [ 231.214881][T13536] device bridge0 entered promiscuous mode [ 231.285727][T13546] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. [ 231.307738][T13542] ------------[ cut here ]------------ [ 231.323788][T13548] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 00:56:07 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpgrp(0x0) setpriority(0x0, r0, 0x10ffff) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000001f000/0x18000)=nil, &(0x7f0000000300)=[@textreal={0x8, &(0x7f0000000380)="3e650f0d8c4c070f20c06635000001000f22c066b9da0b000066b80080000066ba000000000f300f143dba4100edba2100b001eeba4300b80f00ef0fc732b8bf0f8ee866b86e0000000f23c00f21f86635020006000f23f8", 0x58}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 00:56:07 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in6={0xfffffffffffffe86, 0x1c, 0x2}, 0x1c) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000007c0)=[{&(0x7f0000000340)=""/150, 0x96}], 0x1, 0x0, 0xffffffffffffffd9}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r2, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f00000002c0)=""/4083, 0xff3}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xffffff68, 0x0, 0x0, 0x800e00547) shutdown(r3, 0x0) select(0x40, &(0x7f00000009c0), 0x0, &(0x7f0000000a40), 0x0) shutdown(r4, 0x0) socket(0x2, 0x5, 0x0) [ 231.342278][T13542] WARNING: CPU: 0 PID: 13542 at mm/page_alloc.c:4979 __alloc_pages_nodemask+0x5f8/0x730 [ 231.417500][T13542] Modules linked in: [ 231.421452][T13542] CPU: 0 PID: 13542 Comm: syz-executor.2 Not tainted 5.11.0-rc7-syzkaller #0 [ 231.480155][T13542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 231.527533][T13542] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 231.533768][T13542] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 231.606283][T13542] RSP: 0018:ffffc900024877f0 EFLAGS: 00010246 [ 231.647620][T13542] RAX: 0000000000000000 RBX: 1ffff92000490f02 RCX: 0000000000000000 [ 231.655653][T13542] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 231.706433][T13542] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 231.706818][T13538] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 231.731229][T13542] R10: ffffffff81b299d1 R11: 0000000000000000 R12: 0000000000000029 [ 231.757528][T13542] R13: 0000000000000029 R14: 0000000000000000 R15: ffff88801b64a400 [ 231.766752][T13538] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.772216][T13542] FS: 0000000000000000(0000) GS:ffff8880b9c00000(0063) knlGS:00000000f55f1b40 [ 231.774810][T13538] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.796867][T13538] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.805345][T13542] CS: 0010 DS: 002b ES: 002b CR0: 0000000080050033 [ 231.805522][T13538] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.832713][T13542] CR2: 000000002c321000 CR3: 000000002d317000 CR4: 00000000001526f0 [ 231.872691][T13542] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 231.886350][T13538] device bridge0 left promiscuous mode [ 231.913594][T13542] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 231.943091][T13542] Call Trace: [ 231.951701][T13542] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 231.966992][T13542] ? find_held_lock+0x2d/0x110 [ 231.979987][T13542] ? fs_reclaim_release+0x9c/0xe0 [ 231.998802][T13542] alloc_pages_current+0x18c/0x2a0 00:56:07 executing program 5: rename(&(0x7f0000000040)='./file0\x00', &(0x7f00000000c0)='./file0\x00') r0 = socket$kcm(0x10, 0x2, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$kcm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x9}, 0x801, 0x3, 0x0, 0x4, 0x0, 0x4}, 0x0, 0x7fffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0x10, 0x2, 0x0) r2 = socket$inet_tcp(0x2, 0x1, 0x0) sendmsg$kcm(r1, &(0x7f0000001640)={0x0, 0x0, &(0x7f0000003a80)=[{&(0x7f00000027c0)}, {&(0x7f0000002880)="8576f907b4eac13649cfc3ba4bf6de3c51d78ac697a0c23454fe6b389e1610e63ef1ee14db56fc127c6b8c0d934cec53b5460b41a378746b99b7e7456861b69df7529a2d221e2af44e4e1cc6ded40508ad7c1576f1c75c1e87f97be21f9c8fa47315bff940fa", 0x66}, {&(0x7f0000002940)="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", 0xf3e}, {&(0x7f0000003940)="4731f824c91b243b6fad543fc765797b5d1d1aee30996bfdf1026a7212eded5a07a99f44bbd2a0858b96d03408e323b260e8363b0ff01525207b962b9b86bf727f4c834e2ddd16fda69eebc862f942543b50957ebf", 0x55}, {&(0x7f00000039c0)="b4abe7cfbf5b4f377b859f6f8e5f0b8ca19580807332710e15cb11d8c62416d56164d61e00c9196d930ee4f7341da030ea25248e5f8b733159f8f0726260c208f3e567199907d0dc61bbe32fa0ff0e23f0b8d4000465c536259f89eabfe347c04166350f5fd23a2681b1b5c075be87ea2c752cb31686374a89f5bc9a4e0bd38c52b4f4e738274cf5fbbb", 0x8a}, {&(0x7f0000000340)="f84bc89f2070e58e0e4be2db0fbb5a5300f07e05c72f47816c875f5a43e0d8625b8e94", 0x23}], 0x6}, 0x0) socket$kcm(0x29, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR(r2, 0x6, 0x4, 0x0, 0x0) openat$hwrng(0xffffffffffffff9c, 0x0, 0x0, 0x0) recvmsg$can_j1939(0xffffffffffffffff, 0x0, 0x0) setxattr$security_ima(0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYRESDEC], 0xd, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x32b, &(0x7f0000000080)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d00000009000e00390340d5ae7d0200ff050e05", 0x2e}], 0x1}, 0x80) socket$inet_udplite(0x2, 0x2, 0x88) pipe(0x0) 00:56:07 executing program 3: syz_emit_ethernet(0x2a, &(0x7f0000000080)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 00:56:07 executing program 1: futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) futex(0x0, 0x8, 0x0, 0x0, 0x0, 0x0) [ 232.018430][T13542] kmalloc_order+0x32/0xd0 [ 232.036764][T13542] kmalloc_order_trace+0x14/0x130 [ 232.060239][T13542] qp_host_alloc_queue+0x4d/0x230 [ 232.093252][T13542] qp_broker_alloc+0xef7/0x1bf0 00:56:07 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) ioctl$IOCTL_VMCI_CTX_SET_CPT_STATE(r0, 0x7b2, &(0x7f0000000100)={&(0x7f0000000700), 0x2, 0x400}) [ 232.117459][T13542] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 232.140803][T13542] ? lock_downgrade+0x6d0/0x6d0 00:56:07 executing program 3: syz_open_dev$dri(&(0x7f0000000380)='/dev/dri/card#\x00', 0x0, 0x0) select(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x8}, &(0x7f0000000100)) [ 232.171448][T13542] vmci_qp_broker_alloc+0x48/0x60 [ 232.182397][T13574] bridge0: port 2(bridge_slave_1) entered disabled state [ 232.189514][T13542] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 232.189620][T13574] bridge0: port 1(bridge_slave_0) entered disabled state [ 232.225274][T13542] ? copy_overflow+0x30/0x30 [ 232.247003][T13542] ? tomoyo_path_number_perm+0x204/0x590 [ 232.276575][T13574] device bridge0 entered promiscuous mode [ 232.278956][T13542] ? lock_downgrade+0x6d0/0x6d0 [ 232.300963][T13542] ? slab_free_freelist_hook+0x5d/0x150 [ 232.325414][T13542] ? tomoyo_path_number_perm+0x441/0x590 [ 232.352242][T13542] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 232.382994][T13542] ? tomoyo_path_number_perm+0x24e/0x590 00:56:08 executing program 1: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000080)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@local}) [ 232.405699][T13542] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 232.435451][T13542] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 232.454092][T13542] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 232.471449][T13542] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 232.516856][T13542] ? do_vfs_ioctl+0x27d/0x1090 [ 232.537988][T13542] ? generic_block_fiemap+0x60/0x60 [ 232.558290][T13542] ? lock_downgrade+0x6d0/0x6d0 [ 232.579412][T13542] ? build_open_flags+0x680/0x680 [ 232.597058][T13542] ? __fget_files+0x288/0x3d0 [ 232.615726][T13542] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 232.635115][T13542] compat_ptr_ioctl+0x67/0x90 [ 232.647471][T13542] ? vfs_ioctl+0xd0/0xd0 [ 232.657928][T13542] __do_compat_sys_ioctl+0x1d3/0x230 [ 232.666941][T13542] __do_fast_syscall_32+0x56/0x80 [ 232.676988][T13542] do_fast_syscall_32+0x2f/0x70 [ 232.687097][T13542] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 232.691626][T13576] netlink: 14 bytes leftover after parsing attributes in process `syz-executor.5'. [ 232.701242][T13542] RIP: 0023:0xf7ff7549 [ 232.713432][T13542] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 232.729651][T13576] bridge0: port 2(bridge_slave_1) entered blocking state [ 232.741466][T13576] bridge0: port 2(bridge_slave_1) entered forwarding state [ 232.746509][T13542] RSP: 002b:00000000f55f15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 232.751498][T13576] bridge0: port 1(bridge_slave_0) entered blocking state [ 232.766008][T13542] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 232.766213][T13576] bridge0: port 1(bridge_slave_0) entered forwarding state [ 232.774782][T13542] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 232.799870][T13542] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 232.816156][T13542] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 232.845665][T13542] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 232.868751][T13542] Kernel panic - not syncing: panic_on_warn set ... [ 232.875370][T13542] CPU: 0 PID: 13542 Comm: syz-executor.2 Not tainted 5.11.0-rc7-syzkaller #0 [ 232.884140][T13542] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 232.894203][T13542] Call Trace: [ 232.897491][T13542] dump_stack+0x107/0x163 [ 232.899423][T13576] device bridge0 left promiscuous mode [ 232.901841][T13542] panic+0x306/0x73d [ 232.911182][T13542] ? __warn_printk+0xf3/0xf3 [ 232.915803][T13542] ? __warn.cold+0x1a/0x44 [ 232.920245][T13542] ? __alloc_pages_nodemask+0x5f8/0x730 [ 232.925808][T13542] __warn.cold+0x35/0x44 [ 232.930084][T13542] ? __alloc_pages_nodemask+0x5f8/0x730 [ 232.935646][T13542] report_bug+0x1bd/0x210 [ 232.939999][T13542] handle_bug+0x3c/0x60 [ 232.944173][T13542] exc_invalid_op+0x14/0x40 [ 232.948696][T13542] asm_exc_invalid_op+0x12/0x20 [ 232.953571][T13542] RIP: 0010:__alloc_pages_nodemask+0x5f8/0x730 [ 232.959839][T13542] Code: 00 00 0c 00 0f 85 a7 00 00 00 8b 3c 24 4c 89 f2 44 89 e6 c6 44 24 70 00 48 89 6c 24 58 e8 d0 d7 ff ff 49 89 c5 e9 ea fc ff ff <0f> 0b e9 b5 fd ff ff 89 74 24 14 4c 89 4c 24 08 4c 89 74 24 18 e8 [ 232.979467][T13542] RSP: 0018:ffffc900024877f0 EFLAGS: 00010246 [ 232.985556][T13542] RAX: 0000000000000000 RBX: 1ffff92000490f02 RCX: 0000000000000000 [ 232.993541][T13542] RDX: 0000000000000000 RSI: dffffc0000000000 RDI: 0000000000040dc0 [ 233.001612][T13542] RBP: 0000000000040dc0 R08: 0000000000000000 R09: 0000000000000000 [ 233.009593][T13542] R10: ffffffff81b299d1 R11: 0000000000000000 R12: 0000000000000029 [ 233.017571][T13542] R13: 0000000000000029 R14: 0000000000000000 R15: ffff88801b64a400 [ 233.025563][T13542] ? policy_node+0xe1/0x140 [ 233.030104][T13542] ? __alloc_pages_slowpath.constprop.0+0x2240/0x2240 [ 233.036884][T13542] ? find_held_lock+0x2d/0x110 [ 233.041685][T13542] ? fs_reclaim_release+0x9c/0xe0 [ 233.046744][T13542] alloc_pages_current+0x18c/0x2a0 [ 233.051881][T13542] kmalloc_order+0x32/0xd0 [ 233.056320][T13542] kmalloc_order_trace+0x14/0x130 [ 233.061375][T13542] qp_host_alloc_queue+0x4d/0x230 [ 233.066414][T13542] qp_broker_alloc+0xef7/0x1bf0 [ 233.071296][T13542] ? vmci_qpair_get_produce_indexes+0x5f0/0x5f0 [ 233.077554][T13542] ? lock_downgrade+0x6d0/0x6d0 [ 233.082521][T13542] vmci_qp_broker_alloc+0x48/0x60 [ 233.087574][T13542] vmci_host_do_alloc_queuepair.constprop.0+0x2c8/0x3a0 [ 233.094532][T13542] ? copy_overflow+0x30/0x30 [ 233.099146][T13542] ? tomoyo_path_number_perm+0x204/0x590 [ 233.104808][T13542] ? lock_downgrade+0x6d0/0x6d0 [ 233.109687][T13542] ? slab_free_freelist_hook+0x5d/0x150 [ 233.115254][T13542] ? tomoyo_path_number_perm+0x441/0x590 [ 233.120919][T13542] ? __sanitizer_cov_trace_const_cmp1+0x22/0x80 [ 233.127276][T13542] ? tomoyo_path_number_perm+0x24e/0x590 [ 233.132943][T13542] vmci_host_unlocked_ioctl+0x13c7/0x1e50 [ 233.138682][T13542] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 233.144175][T13542] ? __sanitizer_cov_trace_switch+0x63/0xf0 [ 233.150095][T13542] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 233.156359][T13542] ? do_vfs_ioctl+0x27d/0x1090 [ 233.161147][T13542] ? generic_block_fiemap+0x60/0x60 [ 233.166362][T13542] ? lock_downgrade+0x6d0/0x6d0 [ 233.171231][T13542] ? build_open_flags+0x680/0x680 [ 233.176285][T13542] ? __fget_files+0x288/0x3d0 [ 233.180987][T13542] ? drv_cp_harray_to_user+0x1b0/0x1b0 [ 233.186468][T13542] compat_ptr_ioctl+0x67/0x90 [ 233.191171][T13542] ? vfs_ioctl+0xd0/0xd0 [ 233.195432][T13542] __do_compat_sys_ioctl+0x1d3/0x230 [ 233.200750][T13542] __do_fast_syscall_32+0x56/0x80 [ 233.205791][T13542] do_fast_syscall_32+0x2f/0x70 [ 233.210661][T13542] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 233.217046][T13542] RIP: 0023:0xf7ff7549 [ 233.221150][T13542] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 233.240809][T13542] RSP: 002b:00000000f55f15fc EFLAGS: 00000296 ORIG_RAX: 0000000000000036 [ 233.249243][T13542] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 00000000000007a8 [ 233.257264][T13542] RDX: 0000000020000040 RSI: 0000000000000000 RDI: 0000000000000000 [ 233.265251][T13542] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 233.273237][T13542] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 233.281222][T13542] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 233.290193][T13542] Kernel Offset: disabled [ 233.294745][T13542] Rebooting in 86400 seconds..