Warning: Permanently added '10.128.0.208' (ECDSA) to the list of known hosts. 2020/12/07 22:40:20 fuzzer started 2020/12/07 22:40:20 dialing manager at 10.128.0.105:43441 2020/12/07 22:40:26 syscalls: 3456 2020/12/07 22:40:26 code coverage: enabled 2020/12/07 22:40:26 comparison tracing: enabled 2020/12/07 22:40:26 extra coverage: enabled 2020/12/07 22:40:26 setuid sandbox: enabled 2020/12/07 22:40:26 namespace sandbox: enabled 2020/12/07 22:40:26 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/07 22:40:26 fault injection: enabled 2020/12/07 22:40:26 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/07 22:40:26 net packet injection: enabled 2020/12/07 22:40:26 net device setup: enabled 2020/12/07 22:40:26 concurrency sanitizer: enabled 2020/12/07 22:40:26 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/07 22:40:26 USB emulation: enabled 2020/12/07 22:40:26 hci packet injection: enabled 2020/12/07 22:40:26 wifi device emulation: enabled 2020/12/07 22:40:30 suppressing KCSAN reports in functions: 'blk_mq_rq_ctx_init' '__delete_from_page_cache' 'blk_mq_dispatch_rq_list' '__ext4_update_other_inode_time' '__io_cqring_fill_event' 'compaction_alloc' 'audit_log_start' '__add_to_page_cache_locked' 'xas_find_marked' '__ext4_new_inode' '__xa_clear_mark' 'wg_packet_decrypt_worker' '__mod_timer' 'n_tty_receive_buf_common' '__filemap_fdatawrite_range' 'wbt_issue' 'ext4_free_inode' 'do_nanosleep' 'tick_nohz_next_event' 'kauditd_thread' 'pcpu_alloc' 'find_get_pages_range_tag' 'generic_write_end' 'do_select' 'exit_mm' 'dd_has_work' 'alloc_pid' 'shmem_mknod' 'ext4_free_inodes_count' 'do_signal_stop' 'complete_signal' 'isolate_migratepages_block' 'bpf_lru_pop_free' 'ext4_mb_regular_allocator' 'generic_file_buffered_read' 'blk_mq_sched_dispatch_requests' 'do_sys_poll' 'xas_clear_mark' 'ext4_mb_good_group' '__writeback_single_inode' 'delete_from_page_cache_batch' 'ext4_mark_iloc_dirty' 'snd_rawmidi_kernel_write1' 22:41:31 executing program 0: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x0}, &(0x7f0000000080)='\f', 0x1, 0xffffffffffffffff) r1 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000040)={'syz', 0x3}, &(0x7f0000000400)="d1600df03e9514816bcd852a154299a65b001c72942c26f2228146989c34d67b983a99d4ed8c3ab26e51073faab8d482d2b4168de6e7033e9c4e0273546e1c440eeef9d6e786b63c9d1d176dc3de331e3198ad3e05fbafb5c841c45836925817c31bc5a9f1b1de562874bd0383b3e4a13446f73d097dfbf5bac159599dee2f09", 0xd3, 0xfffffffffffffffc) r2 = add_key$user(&(0x7f0000000180)='user\x00', &(0x7f00000001c0)={'syz', 0x0}, &(0x7f0000002500)="b22cff949e610577be5ac715c143422a4a6aea7fbf7f3264cd6d6c65cfe70b13813670cb6f3da4c0db51ea084ef4a92299353690faf1a4cd35d8d14888648000b9dee9447b47c14b89932dae14f88d8b3f142186260204c2737e2dcadf84124e5952f4fed37aa968ca07be4a88b57f1213362a86cfb94f69943f073181a90e1bfabd3e2213759862d69039336ebaacf35e1e36b51d4f65d6c6818f33fb665b103525e78bfc83646df4", 0xa9, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000300)={r0, r1, r2}, 0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000380)={'md5-generic\x00'}}) 22:41:31 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:41:31 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) 22:41:31 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_ENABLE_CAP(r1, 0x4068aea3, &(0x7f0000000300)={0x81, 0x0, [0x1]}) 22:41:31 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:32 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x3, 0xcd, &(0x7f0000000240)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) syzkaller login: [ 102.106025][ T8488] IPVS: ftp: loaded support on port[0] = 21 [ 102.171319][ T8488] chnl_net:caif_netlink_parms(): no params data found [ 102.210263][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.217415][ T8488] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.225054][ T8488] device bridge_slave_0 entered promiscuous mode [ 102.233488][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.240572][ T8488] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.248112][ T8488] device bridge_slave_1 entered promiscuous mode [ 102.268410][ T8488] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.287758][ T8488] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.302367][ T8490] IPVS: ftp: loaded support on port[0] = 21 [ 102.311878][ T8488] team0: Port device team_slave_0 added [ 102.319793][ T8488] team0: Port device team_slave_1 added [ 102.334241][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.341236][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.367213][ T8488] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 102.380430][ T8488] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 102.387357][ T8488] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 102.413307][ T8488] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 102.456751][ T8492] IPVS: ftp: loaded support on port[0] = 21 [ 102.467177][ T8488] device hsr_slave_0 entered promiscuous mode [ 102.474046][ T8488] device hsr_slave_1 entered promiscuous mode [ 102.529747][ T8490] chnl_net:caif_netlink_parms(): no params data found [ 102.598160][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 102.643770][ T8492] chnl_net:caif_netlink_parms(): no params data found [ 102.655565][ T8488] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 102.665678][ T8490] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.672940][ T8490] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.680420][ T8490] device bridge_slave_0 entered promiscuous mode [ 102.688293][ T8490] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.695847][ T8490] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.703516][ T8490] device bridge_slave_1 entered promiscuous mode [ 102.727553][ T8488] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 102.753369][ T8496] IPVS: ftp: loaded support on port[0] = 21 [ 102.764609][ T8490] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 102.774192][ T8488] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 102.789393][ T8490] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 102.802123][ T8488] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 102.844560][ T8490] team0: Port device team_slave_0 added [ 102.855024][ T8492] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.862989][ T8492] bridge0: port 1(bridge_slave_0) entered disabled state [ 102.875929][ T8492] device bridge_slave_0 entered promiscuous mode [ 102.897402][ T8488] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.904447][ T8488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 102.911689][ T8488] bridge0: port 1(bridge_slave_0) entered blocking state [ 102.918725][ T8488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 102.927744][ T8490] team0: Port device team_slave_1 added [ 102.939795][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 102.964691][ T8492] bridge0: port 2(bridge_slave_1) entered blocking state [ 102.972300][ T8492] bridge0: port 2(bridge_slave_1) entered disabled state [ 102.979799][ T8492] device bridge_slave_1 entered promiscuous mode [ 102.986721][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 102.994025][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.020241][ T8490] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.032332][ T8490] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.039529][ T8490] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.065578][ T8490] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.090986][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 103.093549][ T8492] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.115676][ T8490] device hsr_slave_0 entered promiscuous mode [ 103.122199][ T8490] device hsr_slave_1 entered promiscuous mode [ 103.128895][ T8490] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.136430][ T8490] Cannot create hsr debugfs directory [ 103.148539][ T8492] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.164951][ T8492] team0: Port device team_slave_0 added [ 103.181385][ T8492] team0: Port device team_slave_1 added [ 103.191345][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.198379][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.206039][ T8494] device bridge_slave_0 entered promiscuous mode [ 103.228004][ T4603] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.235711][ T4603] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.249002][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.256025][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.263559][ T8494] device bridge_slave_1 entered promiscuous mode [ 103.285589][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.293060][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.319838][ T8492] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.332019][ T8492] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.339104][ T8492] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.365299][ T8492] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.378748][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.389665][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.407297][ T8494] team0: Port device team_slave_0 added [ 103.435216][ T8494] team0: Port device team_slave_1 added [ 103.440989][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 103.464599][ T8492] device hsr_slave_0 entered promiscuous mode [ 103.471684][ T8492] device hsr_slave_1 entered promiscuous mode [ 103.477919][ T8492] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.485492][ T8492] Cannot create hsr debugfs directory [ 103.504835][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.512129][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.538148][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 103.570087][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 103.577024][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 103.603437][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 103.615305][ T8488] 8021q: adding VLAN 0 to HW filter on device bond0 [ 103.624981][ T8490] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 103.654335][ T8494] device hsr_slave_0 entered promiscuous mode [ 103.660930][ T8494] device hsr_slave_1 entered promiscuous mode [ 103.667202][ T8494] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 103.674823][ T8494] Cannot create hsr debugfs directory [ 103.682306][ T8490] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 103.691000][ T8490] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 103.722590][ T8490] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 103.745864][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.752960][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.761200][ T8496] device bridge_slave_0 entered promiscuous mode [ 103.769714][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.776727][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.785355][ T8496] device bridge_slave_1 entered promiscuous mode [ 103.797133][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 103.804703][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 103.818838][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 103.833787][ T8492] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 103.846925][ T8492] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 103.863326][ T8488] 8021q: adding VLAN 0 to HW filter on device team0 [ 103.874479][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.892155][ T8492] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 103.914578][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 103.923091][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 103.931678][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.938711][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 103.946879][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.962771][ T8492] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 103.975655][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.984926][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.993237][ T8498] device bridge_slave_0 entered promiscuous mode [ 104.006996][ T8496] team0: Port device team_slave_0 added [ 104.014402][ T8496] team0: Port device team_slave_1 added [ 104.022815][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.031613][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.041071][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.048078][ T3130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.075656][ T8494] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 104.083747][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.092500][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.100191][ T8498] device bridge_slave_1 entered promiscuous mode [ 104.111427][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.120038][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 104.128966][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 104.137201][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 104.146047][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 104.154537][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 104.162936][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 104.171118][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 104.179209][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 104.187279][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 104.197122][ T8488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 104.204289][ T9323] Bluetooth: hci0: command 0x0409 tx timeout [ 104.207376][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.217335][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.243346][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.254977][ T8494] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 104.265925][ T8494] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 104.277254][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 104.287510][ T8494] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 104.296228][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.303740][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.329837][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.330291][ T9631] Bluetooth: hci1: command 0x0409 tx timeout [ 104.350497][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.363953][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.382149][ T8498] team0: Port device team_slave_0 added [ 104.391062][ T8496] device hsr_slave_0 entered promiscuous mode [ 104.398024][ T8496] device hsr_slave_1 entered promiscuous mode [ 104.404915][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.412666][ T8496] Cannot create hsr debugfs directory [ 104.428211][ T8492] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.447144][ T8488] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 104.454937][ T8498] team0: Port device team_slave_1 added [ 104.468559][ T5] Bluetooth: hci2: command 0x0409 tx timeout [ 104.476226][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 104.485076][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 104.523936][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.533785][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.542774][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 104.551854][ T4603] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 104.561859][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.569210][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.595215][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.607939][ T8490] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.628534][ T9323] Bluetooth: hci3: command 0x0409 tx timeout [ 104.629275][ T8492] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.643361][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.650504][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.676905][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.698525][ T8498] device hsr_slave_0 entered promiscuous mode [ 104.704878][ T8498] device hsr_slave_1 entered promiscuous mode [ 104.711465][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.719349][ T8498] Cannot create hsr debugfs directory [ 104.733040][ T8488] device veth0_vlan entered promiscuous mode [ 104.747660][ T8488] device veth1_vlan entered promiscuous mode [ 104.756940][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 104.765500][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 104.774138][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 104.782178][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 104.790792][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 104.799221][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.806348][ T9631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 104.814127][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 104.821891][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 104.830359][ T8496] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 104.837312][ T54] Bluetooth: hci4: command 0x0409 tx timeout [ 104.855979][ T8490] 8021q: adding VLAN 0 to HW filter on device team0 [ 104.869036][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 104.876805][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 104.884741][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 104.892763][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 104.900726][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 104.909244][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 104.917436][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.924484][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 104.932489][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 104.941978][ T8496] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 104.948410][ T3130] Bluetooth: hci5: command 0x0409 tx timeout [ 104.957004][ T8496] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 104.968741][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 104.975864][ T8496] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 104.995402][ T8488] device veth0_macvtap entered promiscuous mode [ 105.005327][ T8488] device veth1_macvtap entered promiscuous mode [ 105.019591][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.027888][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.036536][ T3130] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.043667][ T3130] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.051420][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.060125][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.068194][ T3130] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.075298][ T3130] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.082939][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.091717][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.100211][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.108726][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 105.116943][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 105.125349][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 105.133131][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.141488][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.149974][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 105.157487][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 105.164978][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.172768][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.180745][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 105.196875][ T8492] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.207267][ T8492] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.231296][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 105.240729][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 105.250581][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.260124][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.268463][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.276528][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.285100][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.293868][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 105.302528][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 105.311015][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 105.319647][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 105.327890][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.334932][ T9631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 105.342956][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.350702][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 105.360717][ T8498] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 105.374599][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 105.383237][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 105.391478][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.398504][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 105.407275][ T8488] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 105.421216][ T8488] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.430053][ T8488] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.440633][ T8488] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.449377][ T8488] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 105.459166][ T8498] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 105.467718][ T8498] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 105.479107][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 105.487528][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 105.496807][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.505929][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.514478][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.523303][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.531797][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.540555][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 105.550730][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.564570][ T8490] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 105.575043][ T8490] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.587823][ T8498] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 105.607686][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.615839][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.624403][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.633111][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.641432][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.663611][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 105.672489][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 105.681042][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 105.690114][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 105.698702][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 105.707086][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 105.715778][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 105.723934][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.731772][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.743364][ T8494] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 105.754504][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 105.766177][ T8492] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.781800][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 105.790391][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 105.798552][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 105.817833][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 105.852609][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 105.860169][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.867641][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.875091][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.883651][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.892567][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 105.900146][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 105.924721][ T8492] device veth0_vlan entered promiscuous mode [ 105.937129][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 105.945509][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 105.954185][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 105.963009][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 105.971772][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 105.979527][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 105.994128][ T8490] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.004460][ T8492] device veth1_vlan entered promiscuous mode [ 106.010735][ T3050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.022957][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.031279][ T3050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.063761][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 106.078615][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 106.086602][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 106.094670][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.102434][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.110339][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 106.118982][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 106.127421][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.135610][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.144023][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 106.152307][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 106.161652][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.169348][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.176812][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 106.184587][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 106.194716][ T8494] device veth0_vlan entered promiscuous mode [ 106.209575][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.219544][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.231908][ T8490] device veth0_vlan entered promiscuous mode [ 106.238329][ T4603] Bluetooth: hci0: command 0x041b tx timeout [ 106.241703][ T8492] device veth0_macvtap entered promiscuous mode [ 106.252970][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 106.261332][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.261755][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 106.270567][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.285067][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.293344][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.300485][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.308335][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 106.316757][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 106.325937][ T54] bridge0: port 2(bridge_slave_1) entered blocking state [ 106.332966][ T54] bridge0: port 2(bridge_slave_1) entered forwarding state [ 106.340829][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 106.350602][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.359062][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.369317][ T8494] device veth1_vlan entered promiscuous mode 22:41:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x9, 0xa7a, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000700)='&', &(0x7f0000000440)=""/80}, 0x20) [ 106.376062][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 106.385886][ T8492] device veth1_macvtap entered promiscuous mode [ 106.392215][ T4603] Bluetooth: hci1: command 0x041b tx timeout [ 106.403340][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.413828][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.424733][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_0 22:41:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x9, 0xa7a, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000700)='&', &(0x7f0000000440)=""/80}, 0x20) [ 106.462935][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 106.472056][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 106.481493][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.497859][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready 22:41:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x9, 0xa7a, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000700)='&', &(0x7f0000000440)=""/80}, 0x20) [ 106.516429][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 106.526400][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 106.535110][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 106.545806][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 106.548212][ T9821] Bluetooth: hci2: command 0x041b tx timeout 22:41:36 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0xa, 0x9, 0xa7a, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x2, &(0x7f0000000040)={r0, &(0x7f0000000000), &(0x7f0000000140)=""/130}, 0x18) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f00000004c0)={r0, &(0x7f0000000700)='&', &(0x7f0000000440)=""/80}, 0x20) [ 106.555479][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 106.579234][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 106.587882][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready 22:41:36 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'skcipher\x00', 0x0, 0x0, 'ecb-camellia-asm\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000080)="ab553fec94248c32e27d04000000288a", 0x10) r1 = accept$alg(r0, 0x0, 0x0) sendmsg$alg(r1, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000180)=[@op={0x18, 0x117, 0x3, 0x1}], 0x18}, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$binfmt_script(r1, &(0x7f0000000600)=ANY=[], 0xfec8) recvmmsg(r1, &(0x7f0000002d40)=[{{0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000003c0)=""/4096, 0x1000}], 0x1}}], 0x1, 0x0, 0x0) [ 106.620114][ T8492] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 106.635321][ T8492] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 106.647119][ T8492] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 106.656180][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.665191][ T8490] device veth1_vlan entered promiscuous mode [ 106.677375][ T8496] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 106.690908][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 106.702832][ T8494] device veth0_macvtap entered promiscuous mode [ 106.708219][ T3130] Bluetooth: hci3: command 0x041b tx timeout [ 106.715408][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 106.723178][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 106.731688][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 106.732858][ T9833] syz-executor.0 sent an empty control message without MSG_MORE. [ 106.740686][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 106.756230][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 106.764332][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 106.773017][ T9323] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 106.784666][ T8492] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.794491][ T8492] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.803497][ T8492] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 22:41:37 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5001028, &(0x7f0000000440)) [ 106.813974][ T8492] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 106.832782][ T8494] device veth1_macvtap entered promiscuous mode [ 106.842425][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 106.852358][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 106.860448][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready 22:41:37 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5001028, &(0x7f0000000440)) [ 106.868253][ T3130] Bluetooth: hci4: command 0x041b tx timeout [ 106.871153][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.883027][ T54] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.890078][ T54] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.916994][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 106.936777][ T8490] device veth0_macvtap entered promiscuous mode [ 106.967182][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 106.983817][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.008227][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.028175][ T3130] Bluetooth: hci5: command 0x041b tx timeout [ 107.036501][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.047998][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.056351][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.065073][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.074185][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.084508][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.091546][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.099625][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.108316][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.115777][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.123459][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.132335][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.140720][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.149250][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 107.157502][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 107.165853][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.174235][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.190202][ T8490] device veth1_macvtap entered promiscuous mode [ 107.202050][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.216577][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.226491][ T8494] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.236923][ T8494] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.248446][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.255919][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.263920][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 107.272167][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 107.280204][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.288991][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.331644][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.340210][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.353003][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.361626][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.374949][ T3050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.378998][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.393234][ T3050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.400909][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.412113][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.422913][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.433080][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 107.443587][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.454422][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 107.463277][ T8494] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.472031][ T8494] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.480972][ T8494] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.489687][ T8494] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.503980][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.513438][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.521719][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.531179][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 107.539636][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 107.551796][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.570648][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.581211][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.591227][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.601645][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.611514][ T8490] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 107.621917][ T8490] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 107.633002][ T8490] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 107.656385][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 107.664512][ T3050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.665088][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 107.677835][ T3050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.681493][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.696828][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.705432][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.713019][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.720604][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 107.728271][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 107.736149][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 107.747514][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.757726][ T8490] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.770627][ T8490] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.779581][ T8490] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.788327][ T8490] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 107.800889][ T8496] device veth0_vlan entered promiscuous mode [ 107.810642][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 107.820621][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 107.870363][ T8496] device veth1_vlan entered promiscuous mode [ 107.890167][ T3050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 107.902911][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 107.912139][ T3050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 107.920665][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 107.938378][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.946846][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.968746][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 107.981374][ T8498] device veth0_vlan entered promiscuous mode [ 108.016982][ T8496] device veth0_macvtap entered promiscuous mode [ 108.037630][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.047479][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.056656][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.065708][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.077126][ T26] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.082474][ T8498] device veth1_vlan entered promiscuous mode [ 108.089648][ T26] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.098535][ T3050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.107186][ T3050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.117475][ T8496] device veth1_macvtap entered promiscuous mode [ 108.124303][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.131930][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.139525][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.147353][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.155595][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.163651][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.171612][ T54] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 108.216146][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.225622][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.240917][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.249804][ T9919] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 108.262860][ T3050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 108.268548][ T8498] device veth0_macvtap entered promiscuous mode [ 108.276544][ T3050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 108.292785][ T8498] device veth1_macvtap entered promiscuous mode [ 108.302657][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.313313][ T4603] Bluetooth: hci0: command 0x040f tx timeout [ 108.318445][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.329546][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.340040][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.350453][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.361827][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.373510][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.384226][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.397011][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.406265][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.417067][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.425447][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 108.439303][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.447752][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.479160][ T9821] Bluetooth: hci1: command 0x040f tx timeout [ 108.486312][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.497130][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.507847][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.520299][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.530523][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.543091][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.554804][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.567143][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.580233][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.587622][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.598373][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.608653][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.619449][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.627991][ T4603] Bluetooth: hci2: command 0x040f tx timeout [ 108.631457][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.645708][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.655570][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.665989][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.675892][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 108.686497][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.687666][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 108.708724][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.717368][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 22:41:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:41:39 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5001028, &(0x7f0000000440)) 22:41:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) [ 108.726194][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 108.734965][ T3130] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 108.746071][ T8496] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.757735][ T8496] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.768117][ T8496] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.776797][ T8496] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 108.787967][ T9821] Bluetooth: hci3: command 0x040f tx timeout [ 108.801585][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.814242][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.837517][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.880149][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.892563][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.906648][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.917002][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.929784][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.939968][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 108.950603][ T9821] Bluetooth: hci4: command 0x040f tx timeout [ 108.956655][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 108.968286][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 108.978843][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 108.988277][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.003206][ T8498] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.016581][ T8498] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.035020][ T8498] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.047608][ T8498] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.107977][ T9821] Bluetooth: hci5: command 0x040f tx timeout [ 109.120132][ T3050] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.144659][ T3050] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.158553][ T21] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.166362][ T21] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.177251][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.186197][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 109.194552][ T3050] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.207904][ T3050] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.216768][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 109.241652][ T21] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 109.252752][ T21] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 109.263482][ T9821] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 22:41:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:39 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="06e9335bd44da9028b8ec1f785695e8a2feb75972ba6f03ac18a84d96ad70f32c7314ca8622d957497e701592a90aed68ee6812e5904df84471225be03cf000761c02003e53e1a13827074bfb71071390c81fcc3a940e19b2669d45ae80edd7e9e02045c6046d6e125bc78538d26da1604ab2ccf711e1655b346c6f7ee632671ef310ac717a983452e6ddd62602e30c354792a9fda5caa82a1ed32121e69c7e151518eb19ea172c13beb097290dced6c9e3be511bddcbedc228dd89e096ebc52b323313f56c39cb14961720e9afda35d3e1175152796cea7de9ca65065f01e83b10e401996701b7c8b13ee74eb17ffe3c8e716e00ec510c3c621073da0a15528755d33879aca9d27b730c2ad094d1bfe2284501378facfb0b1998cfd753eb305a001c882585bc05b9a44ec811c19848c54f58576d14baae3bbb674db6eac383632a3a94fff390d7678307404a9599f0dcd2ec82798d926c9593c7fc5f4d0e50c6c8b212a438825d7b2e6253c562a3c290173892700a3b35fd38994481f9497e974eb18c1def8edb08e1fa4973637f2c3fada7a9be411867a926891702770842c3f50a9518a3f4a401142e61f54e702b4426d60aa2ed8f35ab09c39da65720dcbbf6ccf1f0dd4ccc66d3dd1d463e49bd1ffc3c05b05c84b899ab1c114295d79f33f77d987c5f271b291214ff0d820a531e8e422e4b121310628ef8c97d42bec99046646efd2c8e75ad9d826d5f73bd03b84666d6a40eeab8bc9c5c8422cd3d88f8c97ef88b46c61872fa81e0eb886b752ce448626c12d8eecbb1c21ef5a9484f4db95600ea7a94a4c99522fbd147066adceda5f13bd4792ad623f0b2f779f11a6f7018a9c7542dbb2571a33042f525a14f7e2224dd133c2e66236c09014665c035b4d1ceb5496174b47d4e3bfd8ce6a26cff51a71c6be7d34c2b3dda766373f53831ade5fdafe2509eb0727498099a990ae3b1353926bda71aae59ccf2e3265a1b747c9c0f004ba181628f0c6013f881276eb3c403e232a800d3334bf378a568a030a8ad805880e79f6771322435920ce6d6917b3e37074129fc3336d5a9f01f6837695c08624e26cf132611c74c1978bd4ea7803cc91a40ae8b1773044b48d835fb5a5c42edca0f4ec3cd36340cf3117a102ac171f82134023d6f984ffd70969600e5e1c97ddaa1900a9900d0759774ddbf2766ed4b86c106da08fcf5e6a98db0b0162f9de5a6f49dd25ec157c929e342a4714029744f28c4ce418a942e258fb16bf647aa8928f5d2a4fb7dcaa98f2b1f9e0c3ee37ff79d201bbb0526b10059dc979451aabd435f66437b7860006450d814b42763901c77e456acd1c1965a5161bd06656dcb7438d57cf22f3f96b5b6715406eca63a4648da2aa710f5b9928fdfe8fac1a392bd4b89fb1ca6bf7294d51657da56eea8c02a0e288e73b93c786601e17baa2f22db1865586e388555d544364e321c499797e93092b0cc68f818c57f7a40a85d899581247b986da14df868d461f11aa8c79663aa6ae50fdc0b9c3708f7b8972099134a46172c7d1a4a509f24d83f30f3ec8e3d2088c416539f4f27cb321e14937bc1246e99475870a2ea61d41796ca2e88ae6380ea66718e855222acb1ad0c86ef8cb22356bf2d12ffa34263f9ce625a8367f4a794c3f12712e8cce465aee6b97824b12243078c4c2d1bed378288c02613d81973570662f2512ac3c0e0be8b8b914b31f99796efc6e747a9cf83e1d378a9f9da6c318603759566fb6b5312cc3607aefab61866a49ddc5bff8f3190072d8b75f976c7c5831a3377dd06b43dd806c0f95eea809d267d43d57349c326a4c0dcd9f5b6cf25512babafe0b8a2da311c8539194bcfaf20e061894034233e448a9021965467c78bd646b6a8997d1f717329bf35db1b9d19457e18830d9a72f6de27ea4d46895e02170a59b8c69e34479342135d5046aa9b526d07fc7662c25aedadcc6fbf860c4ba3b98b205d3e73d9a7f887ed375e209a8e8196cc42d7832f04b8239eff92eeff1a8396395349db97d0252507ff30a59466be87c68c0bdc9c2240393b9b3b400d72e5badcad5db226b5dd0875ebc2185e2c2c347d784230e7ffcaca10003b223b1dec76f915b5db8c6ca19fcc8f67bf40ad04c076996781f64c2da4cf16611d8d55ae26388713833ac470eadc4ce24035938e844fe1caeba1681348edb587526eccd7953730402894604515af62a8fe64f7d1522144cf9f807b62ce1343f2d0a4da72f159292ee4e1e737ebbb81610e770e7b1bccf073d3fe2a3353cd5e698f5645bdd42a7479449229b9305f95a4c1d357ec5e9006f8aa7ddf2b2b43f0111313837b328766b70b1fd4732ee0eb47e3bd899c226f924e591ca14e6c22581c6e0ca62ab8afc40b7ea3b817f279a62c0009496b12cb11828adf846e624590c356f923a5e642f89a206007e37497c4d283b0b06d478ee43417d0af543099605243a6d37e5ee12f255ec7c78c8ced76bf58352ac12edaf2d418260fc49637615358e65395c1a4ec385e4b6e60eec7122dfd69aa619b6dcb0fe3b95eac8a5e2343554286ce525520a0467732b35532855c771956048164cb1223a14e6a2f71e0e8bc640a5edccd74678bc5881a6d742baa977e713662709ac936127d5d31528356e428ba764822812e5bdacf13924e4dfb800c9a2b312dedab2e157ef3aee71ecb05fd8f0fdd0732e139c70318447713af31f3750cbb76aaa50b95bff6098348a2d3b9f43044bbdca1cfcc465074374de535a37aceadc63a36f24cdba25538f2f42e27139323e95955da2e1197cbb29c3b6ea9663ba26cb5caf50e1dc453241dd11e377a4b8d94cd581dcfc9274177e780ecc2387a4a91c8a244637feb1b8c8065be72c8c0fa8224de7bf85b34dc857806f7bfa4eb5c5da0b8c4808ba79c79f2523b705f653e38bb7d269986671276204b91816ecb3bcaa751884641fcd3557da7879505cd0d972a96ae8042ee26aed9a0395968cad56635065dd7f33ce983e54927fd2ca77ef9942df40a8358298e44d38c87a73eb639fd6cdfc3fe17f147d5a05a5ce43f52617e063f9e5a84a301900d2ffdded12911d6d261a529c12b8879f4440c667665e4959f96f2dd9bb19ae45729d2251ffd352fa0afe9ffaa1dc290dd4b8b515ee9124f8ed91bf60bf1faedc4d7760362333ad1f3c3b9494cebbbc3bf4ef22498b30923c0dac9713ca53e6bf18ea7c39cab2fe31674bf1e25599984459d92ecf11a0e9d37560c8b7254c1a8806ef7edeb8c1c14afadf056bd7a6d48cf001b659b3e54f7d118cc63f03f614c8612ebdda6f4226cd34dd5edc70082c863f2750fbdbc5afff6195fc2ceea5a04c5ecb2563497f07b42ccbe54d925880232969cef3a6fb19e8351cc38d203fbb1d2b2d25eb81539f987d752a71db65cd19a161345f993e6ea33e40287435a76a44cc9a06165942d8391a78df88a0693fa4c712a5cabae9d796297f9bf874557231162b542d8f700addba204401eee34e1d88fd4586d427e638b8b7f0d91e86bce20e9e5a6828cc6bd7d94481f94f310b5e3b2567de079661c0bbad6c19db3ff5b05a2c3fed00f6dbe3f568abf7acffdd14fbb82d8084877c1b2d2bb1f826c978ec9e908519ab754458f7421aee0bb57b5c6b7729b11c4d561eeddcf8812701698b778665707f7e41fecdf2680c7245d326abd8d376b3bb18a8aa3170d3f3ee813b5362aff4a5f750d4469994aee5b6abfc348b57350b6cccee73b17e3216e9d9ef9e23b883b88107a5303ed73c55c065ded4302379ce0c0a720116db9c983d6a8631b74de71c43b38627a25ff5a98c82e2be1cf6d6efcbeb43221fa6c2f38e04433a5d9e53201d3a3d73a9b26a90b2aa04b0e8f6cb1c28b2ea1e6356c799d23087e5027031ea73feb334f79870ed9be0c188dce1508f3fadcfd0bfedcb2a6932dd5e18137a70240388db0e497fd263df3af12193a64c4a4fd452224266105a444fb11e0a2d54d782871acd2553d550d74ca454a674aad06d31eab7a3da0db991c9d4cbae4ce4ca6d93598171c73de33c5e7a99d0f1a112ba4eaa6406335f5804ec1028119d28b2ec7ff39b14c56c8c33da158131c0958fcac6340e50b9faff3fb2ebb26910f7ccb7c7ce781d56d8eb76caf1557c6b6807fe1932f77eda326a89c60d920a92bcf5da3f4f60f24ba4c5c4a9ae81b329adcc43151c24cf4e9a4ad8e1aee47f4056f77f180f076d381b73b12dad0851454e3a066f5a3637d2a94cd0d632d6d4771ebcc0306049d5312d66ecd1e819620a6f58173df45c6bcd1858e0ac5b8ff33b926879c848b0478e356a0ef9f004e3cd6448ba2d077606bed54494f565454f221657280af59724304a5f77cc4cf7a5de553b0f3a3e0ba643da9133e5eafebdce4016a747766bb1f20b1918cdee3baab5e3468b2940c69b4c073393978aba87d0e77cf5b0b7565cb2333d6c00a43ea99624a4ce1aaba5943b8fe478d26b9a9add36dae8c1084ffc5b6f765caa291463865e4eeba4a4c7fa44584276ed5156c5fceaa906cc0b9b04f0200690349ee008be4dd49d8571bf33e63a2500170c5d765820fea08aaeb0d3b40446460d6c05198bac23e5f3ca8e398322f5625050658c09c756e037ad31738c920f2aa5065550a284292fc2463be56d6e97ed1e8936007f4e22df3fdf545215599a3a9ec95266e3077eac9be7ee723a1d39ae48578f5703eb9e852ed7bae19770804945de5c106c4bc942466e4b5ebd037ae65dcfbd288f5254ef4432d67b94dfba53bbc1cb4e4c0eede677066337db5b3ef776e601b51adae7ce66378a466db0e66d85b91e60d31a365148d3fabc6d0d778d1e1eae6cfe6ea72be9e8d0f96a8b66301c27110e45ada30bd279ab2a0914003f3076d7614851cbe24426158e382895a0f0862147660ea4f8b03012cf644925f2a05db07d30713a53912186859f726e0016993e1e0ce8ebc4d498fe6acdb443f832bfd616105863ebb46ce7e4126e99bf53a6cdd0f411c66f122f2b0ca6e70c985f697e2239878a3333419ca03c5fae4b9237fb64afa2ec5f327be8824992bcda8696bba254278daecf675b50a8d5a53ef10de0650e8c8be341567b1cb2d42f280cf9a28f437c8c24f04bce7632c897e76991e3a09ea493ecbf67af4ab407e1b587b52e274ef26c466937e77ac9cf19629514d5dd3e481cb245dcd3ca0841772b434146dff72b06cc8544da15c38dc1397ee269f48f14d3fcbf4c1a1be4e04f5c55eb823d2a9e36232cce2d6b208d448eddf4220bc162956cbc2c2baa0df12fe30455b0068cc502a1b52597df0747a2d54055ff37b6c21584eb416bb0341b54e6d0accc24945ad94310ee2246235d745f43078f7b662c3c55e58610aa6bc9ba9e17927bad331c2cad8750741840cf35e136e4db3e561fc2b0344a4ef917957faceb1ce6ab3763a733a63fe8ee9cd43ee0c07a6149dcd74a821020b8c0dcb29cfc1e28bb12d99b1f9a0ee75dd06c55595957cf40de75b0eb23110fd50577b116bac6a87138f3b3fe2d275d3001b0970e6061229d1d9a890fa6f4b28e76d1cdbab8e8c3ec8fbed6b99cfb8aba30db748d406e89af923eb52f81b3e214983e52e01629c214406f24f38e4f7b0de66a31ee3d43ccf1e57406fa741aa3b42f213a672b5c432cad512e127bda41e54a0be10c66354c29aac3f9d2792ed443464b05b54901293dd030204e7cb407687dbf7ac9f8f2a226784e9e6fda834064f9a86cae3f41882da4099f54d1f5d50d31f2d2d75f97c8000000000000", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 22:41:39 executing program 0: syz_mount_image$pvfs2(&(0x7f0000000000)='pvfs2\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x5001028, &(0x7f0000000440)) 22:41:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) 22:41:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:41:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x3, 0xcd, &(0x7f0000000240)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:39 executing program 1: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000000)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r0, 0x0, 0x29, &(0x7f0000000280)=ANY=[@ANYBLOB="e0000001ac1414aa"], 0x14) setsockopt$inet_mreqn(r0, 0x0, 0x27, &(0x7f0000000080)={@multicast1, @local}, 0xc) 22:41:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x3, 0xcd, &(0x7f0000000240)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:39 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:39 executing program 2: syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') preadv(0xffffffffffffffff, &(0x7f0000002340)=[{&(0x7f0000000100)=""/4092, 0xffc}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x1a5, 0x0, 0x0) 22:41:39 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:39 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000019540)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0x0, 0x0, 0x1}, @exit], &(0x7f0000000200)='GPL\x00', 0x3, 0xcd, &(0x7f0000000240)=""/205, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:41:40 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="06e9335bd44da9028b8ec1f785695e8a2feb75972ba6f03ac18a84d96ad70f32c7314ca8622d957497e701592a90aed68ee6812e5904df84471225be03cf000761c02003e53e1a13827074bfb71071390c81fcc3a940e19b2669d45ae80edd7e9e02045c6046d6e125bc78538d26da1604ab2ccf711e1655b346c6f7ee632671ef310ac717a983452e6ddd62602e30c354792a9fda5caa82a1ed32121e69c7e151518eb19ea172c13beb097290dced6c9e3be511bddcbedc228dd89e096ebc52b323313f56c39cb14961720e9afda35d3e1175152796cea7de9ca65065f01e83b10e401996701b7c8b13ee74eb17ffe3c8e716e00ec510c3c621073da0a15528755d33879aca9d27b730c2ad094d1bfe2284501378facfb0b1998cfd753eb305a001c882585bc05b9a44ec811c19848c54f58576d14baae3bbb674db6eac383632a3a94fff390d7678307404a9599f0dcd2ec82798d926c9593c7fc5f4d0e50c6c8b212a438825d7b2e6253c562a3c290173892700a3b35fd38994481f9497e974eb18c1def8edb08e1fa4973637f2c3fada7a9be411867a926891702770842c3f50a9518a3f4a401142e61f54e702b4426d60aa2ed8f35ab09c39da65720dcbbf6ccf1f0dd4ccc66d3dd1d463e49bd1ffc3c05b05c84b899ab1c114295d79f33f77d987c5f271b291214ff0d820a531e8e422e4b121310628ef8c97d42bec99046646efd2c8e75ad9d826d5f73bd03b84666d6a40eeab8bc9c5c8422cd3d88f8c97ef88b46c61872fa81e0eb886b752ce448626c12d8eecbb1c21ef5a9484f4db95600ea7a94a4c99522fbd147066adceda5f13bd4792ad623f0b2f779f11a6f7018a9c7542dbb2571a33042f525a14f7e2224dd133c2e66236c09014665c035b4d1ceb5496174b47d4e3bfd8ce6a26cff51a71c6be7d34c2b3dda766373f53831ade5fdafe2509eb0727498099a990ae3b1353926bda71aae59ccf2e3265a1b747c9c0f004ba181628f0c6013f881276eb3c403e232a800d3334bf378a568a030a8ad805880e79f6771322435920ce6d6917b3e37074129fc3336d5a9f01f6837695c08624e26cf132611c74c1978bd4ea7803cc91a40ae8b1773044b48d835fb5a5c42edca0f4ec3cd36340cf3117a102ac171f82134023d6f984ffd70969600e5e1c97ddaa1900a9900d0759774ddbf2766ed4b86c106da08fcf5e6a98db0b0162f9de5a6f49dd25ec157c929e342a4714029744f28c4ce418a942e258fb16bf647aa8928f5d2a4fb7dcaa98f2b1f9e0c3ee37ff79d201bbb0526b10059dc979451aabd435f66437b7860006450d814b42763901c77e456acd1c1965a5161bd06656dcb7438d57cf22f3f96b5b6715406eca63a4648da2aa710f5b9928fdfe8fac1a392bd4b89fb1ca6bf7294d51657da56eea8c02a0e288e73b93c786601e17baa2f22db1865586e388555d544364e321c499797e93092b0cc68f818c57f7a40a85d899581247b986da14df868d461f11aa8c79663aa6ae50fdc0b9c3708f7b8972099134a46172c7d1a4a509f24d83f30f3ec8e3d2088c416539f4f27cb321e14937bc1246e99475870a2ea61d41796ca2e88ae6380ea66718e855222acb1ad0c86ef8cb22356bf2d12ffa34263f9ce625a8367f4a794c3f12712e8cce465aee6b97824b12243078c4c2d1bed378288c02613d81973570662f2512ac3c0e0be8b8b914b31f99796efc6e747a9cf83e1d378a9f9da6c318603759566fb6b5312cc3607aefab61866a49ddc5bff8f3190072d8b75f976c7c5831a3377dd06b43dd806c0f95eea809d267d43d57349c326a4c0dcd9f5b6cf25512babafe0b8a2da311c8539194bcfaf20e061894034233e448a9021965467c78bd646b6a8997d1f717329bf35db1b9d19457e18830d9a72f6de27ea4d46895e02170a59b8c69e34479342135d5046aa9b526d07fc7662c25aedadcc6fbf860c4ba3b98b205d3e73d9a7f887ed375e209a8e8196cc42d7832f04b8239eff92eeff1a8396395349db97d0252507ff30a59466be87c68c0bdc9c2240393b9b3b400d72e5badcad5db226b5dd0875ebc2185e2c2c347d784230e7ffcaca10003b223b1dec76f915b5db8c6ca19fcc8f67bf40ad04c076996781f64c2da4cf16611d8d55ae26388713833ac470eadc4ce24035938e844fe1caeba1681348edb587526eccd7953730402894604515af62a8fe64f7d1522144cf9f807b62ce1343f2d0a4da72f159292ee4e1e737ebbb81610e770e7b1bccf073d3fe2a3353cd5e698f5645bdd42a7479449229b9305f95a4c1d357ec5e9006f8aa7ddf2b2b43f0111313837b328766b70b1fd4732ee0eb47e3bd899c226f924e591ca14e6c22581c6e0ca62ab8afc40b7ea3b817f279a62c0009496b12cb11828adf846e624590c356f923a5e642f89a206007e37497c4d283b0b06d478ee43417d0af543099605243a6d37e5ee12f255ec7c78c8ced76bf58352ac12edaf2d418260fc49637615358e65395c1a4ec385e4b6e60eec7122dfd69aa619b6dcb0fe3b95eac8a5e2343554286ce525520a0467732b35532855c771956048164cb1223a14e6a2f71e0e8bc640a5edccd74678bc5881a6d742baa977e713662709ac936127d5d31528356e428ba764822812e5bdacf13924e4dfb800c9a2b312dedab2e157ef3aee71ecb05fd8f0fdd0732e139c70318447713af31f3750cbb76aaa50b95bff6098348a2d3b9f43044bbdca1cfcc465074374de535a37aceadc63a36f24cdba25538f2f42e27139323e95955da2e1197cbb29c3b6ea9663ba26cb5caf50e1dc453241dd11e377a4b8d94cd581dcfc9274177e780ecc2387a4a91c8a244637feb1b8c8065be72c8c0fa8224de7bf85b34dc857806f7bfa4eb5c5da0b8c4808ba79c79f2523b705f653e38bb7d269986671276204b91816ecb3bcaa751884641fcd3557da7879505cd0d972a96ae8042ee26aed9a0395968cad56635065dd7f33ce983e54927fd2ca77ef9942df40a8358298e44d38c87a73eb639fd6cdfc3fe17f147d5a05a5ce43f52617e063f9e5a84a301900d2ffdded12911d6d261a529c12b8879f4440c667665e4959f96f2dd9bb19ae45729d2251ffd352fa0afe9ffaa1dc290dd4b8b515ee9124f8ed91bf60bf1faedc4d7760362333ad1f3c3b9494cebbbc3bf4ef22498b30923c0dac9713ca53e6bf18ea7c39cab2fe31674bf1e25599984459d92ecf11a0e9d37560c8b7254c1a8806ef7edeb8c1c14afadf056bd7a6d48cf001b659b3e54f7d118cc63f03f614c8612ebdda6f4226cd34dd5edc70082c863f2750fbdbc5afff6195fc2ceea5a04c5ecb2563497f07b42ccbe54d925880232969cef3a6fb19e8351cc38d203fbb1d2b2d25eb81539f987d752a71db65cd19a161345f993e6ea33e40287435a76a44cc9a06165942d8391a78df88a0693fa4c712a5cabae9d796297f9bf874557231162b542d8f700addba204401eee34e1d88fd4586d427e638b8b7f0d91e86bce20e9e5a6828cc6bd7d94481f94f310b5e3b2567de079661c0bbad6c19db3ff5b05a2c3fed00f6dbe3f568abf7acffdd14fbb82d8084877c1b2d2bb1f826c978ec9e908519ab754458f7421aee0bb57b5c6b7729b11c4d561eeddcf8812701698b778665707f7e41fecdf2680c7245d326abd8d376b3bb18a8aa3170d3f3ee813b5362aff4a5f750d4469994aee5b6abfc348b57350b6cccee73b17e3216e9d9ef9e23b883b88107a5303ed73c55c065ded4302379ce0c0a720116db9c983d6a8631b74de71c43b38627a25ff5a98c82e2be1cf6d6efcbeb43221fa6c2f38e04433a5d9e53201d3a3d73a9b26a90b2aa04b0e8f6cb1c28b2ea1e6356c799d23087e5027031ea73feb334f79870ed9be0c188dce1508f3fadcfd0bfedcb2a6932dd5e18137a70240388db0e497fd263df3af12193a64c4a4fd452224266105a444fb11e0a2d54d782871acd2553d550d74ca454a674aad06d31eab7a3da0db991c9d4cbae4ce4ca6d93598171c73de33c5e7a99d0f1a112ba4eaa6406335f5804ec1028119d28b2ec7ff39b14c56c8c33da158131c0958fcac6340e50b9faff3fb2ebb26910f7ccb7c7ce781d56d8eb76caf1557c6b6807fe1932f77eda326a89c60d920a92bcf5da3f4f60f24ba4c5c4a9ae81b329adcc43151c24cf4e9a4ad8e1aee47f4056f77f180f076d381b73b12dad0851454e3a066f5a3637d2a94cd0d632d6d4771ebcc0306049d5312d66ecd1e819620a6f58173df45c6bcd1858e0ac5b8ff33b926879c848b0478e356a0ef9f004e3cd6448ba2d077606bed54494f565454f221657280af59724304a5f77cc4cf7a5de553b0f3a3e0ba643da9133e5eafebdce4016a747766bb1f20b1918cdee3baab5e3468b2940c69b4c073393978aba87d0e77cf5b0b7565cb2333d6c00a43ea99624a4ce1aaba5943b8fe478d26b9a9add36dae8c1084ffc5b6f765caa291463865e4eeba4a4c7fa44584276ed5156c5fceaa906cc0b9b04f0200690349ee008be4dd49d8571bf33e63a2500170c5d765820fea08aaeb0d3b40446460d6c05198bac23e5f3ca8e398322f5625050658c09c756e037ad31738c920f2aa5065550a284292fc2463be56d6e97ed1e8936007f4e22df3fdf545215599a3a9ec95266e3077eac9be7ee723a1d39ae48578f5703eb9e852ed7bae19770804945de5c106c4bc942466e4b5ebd037ae65dcfbd288f5254ef4432d67b94dfba53bbc1cb4e4c0eede677066337db5b3ef776e601b51adae7ce66378a466db0e66d85b91e60d31a365148d3fabc6d0d778d1e1eae6cfe6ea72be9e8d0f96a8b66301c27110e45ada30bd279ab2a0914003f3076d7614851cbe24426158e382895a0f0862147660ea4f8b03012cf644925f2a05db07d30713a53912186859f726e0016993e1e0ce8ebc4d498fe6acdb443f832bfd616105863ebb46ce7e4126e99bf53a6cdd0f411c66f122f2b0ca6e70c985f697e2239878a3333419ca03c5fae4b9237fb64afa2ec5f327be8824992bcda8696bba254278daecf675b50a8d5a53ef10de0650e8c8be341567b1cb2d42f280cf9a28f437c8c24f04bce7632c897e76991e3a09ea493ecbf67af4ab407e1b587b52e274ef26c466937e77ac9cf19629514d5dd3e481cb245dcd3ca0841772b434146dff72b06cc8544da15c38dc1397ee269f48f14d3fcbf4c1a1be4e04f5c55eb823d2a9e36232cce2d6b208d448eddf4220bc162956cbc2c2baa0df12fe30455b0068cc502a1b52597df0747a2d54055ff37b6c21584eb416bb0341b54e6d0accc24945ad94310ee2246235d745f43078f7b662c3c55e58610aa6bc9ba9e17927bad331c2cad8750741840cf35e136e4db3e561fc2b0344a4ef917957faceb1ce6ab3763a733a63fe8ee9cd43ee0c07a6149dcd74a821020b8c0dcb29cfc1e28bb12d99b1f9a0ee75dd06c55595957cf40de75b0eb23110fd50577b116bac6a87138f3b3fe2d275d3001b0970e6061229d1d9a890fa6f4b28e76d1cdbab8e8c3ec8fbed6b99cfb8aba30db748d406e89af923eb52f81b3e214983e52e01629c214406f24f38e4f7b0de66a31ee3d43ccf1e57406fa741aa3b42f213a672b5c432cad512e127bda41e54a0be10c66354c29aac3f9d2792ed443464b05b54901293dd030204e7cb407687dbf7ac9f8f2a226784e9e6fda834064f9a86cae3f41882da4099f54d1f5d50d31f2d2d75f97c8000000000000", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 22:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:40 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:41:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:40 executing program 4: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:40 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="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", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 22:41:40 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="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", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 22:41:40 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) [ 109.985008][T10045] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.002861][T10046] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:40 executing program 0: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg(r1, &(0x7f0000005440)=[{{0x0, 0xfffffffffffffcfb, 0x0}}], 0xfb93a852dd518c, 0x0) close(r2) close(r0) 22:41:40 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:40 executing program 3: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="06e9335bd44da9028b8ec1f785695e8a2feb75972ba6f03ac18a84d96ad70f32c7314ca8622d957497e701592a90aed68ee6812e5904df84471225be03cf000761c02003e53e1a13827074bfb71071390c81fcc3a940e19b2669d45ae80edd7e9e02045c6046d6e125bc78538d26da1604ab2ccf711e1655b346c6f7ee632671ef310ac717a983452e6ddd62602e30c354792a9fda5caa82a1ed32121e69c7e151518eb19ea172c13beb097290dced6c9e3be511bddcbedc228dd89e096ebc52b323313f56c39cb14961720e9afda35d3e1175152796cea7de9ca65065f01e83b10e401996701b7c8b13ee74eb17ffe3c8e716e00ec510c3c621073da0a15528755d33879aca9d27b730c2ad094d1bfe2284501378facfb0b1998cfd753eb305a001c882585bc05b9a44ec811c19848c54f58576d14baae3bbb674db6eac383632a3a94fff390d7678307404a9599f0dcd2ec82798d926c9593c7fc5f4d0e50c6c8b212a438825d7b2e6253c562a3c290173892700a3b35fd38994481f9497e974eb18c1def8edb08e1fa4973637f2c3fada7a9be411867a926891702770842c3f50a9518a3f4a401142e61f54e702b4426d60aa2ed8f35ab09c39da65720dcbbf6ccf1f0dd4ccc66d3dd1d463e49bd1ffc3c05b05c84b899ab1c114295d79f33f77d987c5f271b291214ff0d820a531e8e422e4b121310628ef8c97d42bec99046646efd2c8e75ad9d826d5f73bd03b84666d6a40eeab8bc9c5c8422cd3d88f8c97ef88b46c61872fa81e0eb886b752ce448626c12d8eecbb1c21ef5a9484f4db95600ea7a94a4c99522fbd147066adceda5f13bd4792ad623f0b2f779f11a6f7018a9c7542dbb2571a33042f525a14f7e2224dd133c2e66236c09014665c035b4d1ceb5496174b47d4e3bfd8ce6a26cff51a71c6be7d34c2b3dda766373f53831ade5fdafe2509eb0727498099a990ae3b1353926bda71aae59ccf2e3265a1b747c9c0f004ba181628f0c6013f881276eb3c403e232a800d3334bf378a568a030a8ad805880e79f6771322435920ce6d6917b3e37074129fc3336d5a9f01f6837695c08624e26cf132611c74c1978bd4ea7803cc91a40ae8b1773044b48d835fb5a5c42edca0f4ec3cd36340cf3117a102ac171f82134023d6f984ffd70969600e5e1c97ddaa1900a9900d0759774ddbf2766ed4b86c106da08fcf5e6a98db0b0162f9de5a6f49dd25ec157c929e342a4714029744f28c4ce418a942e258fb16bf647aa8928f5d2a4fb7dcaa98f2b1f9e0c3ee37ff79d201bbb0526b10059dc979451aabd435f66437b7860006450d814b42763901c77e456acd1c1965a5161bd06656dcb7438d57cf22f3f96b5b6715406eca63a4648da2aa710f5b9928fdfe8fac1a392bd4b89fb1ca6bf7294d51657da56eea8c02a0e288e73b93c786601e17baa2f22db1865586e388555d544364e321c499797e93092b0cc68f818c57f7a40a85d899581247b986da14df868d461f11aa8c79663aa6ae50fdc0b9c3708f7b8972099134a46172c7d1a4a509f24d83f30f3ec8e3d2088c416539f4f27cb321e14937bc1246e99475870a2ea61d41796ca2e88ae6380ea66718e855222acb1ad0c86ef8cb22356bf2d12ffa34263f9ce625a8367f4a794c3f12712e8cce465aee6b97824b12243078c4c2d1bed378288c02613d81973570662f2512ac3c0e0be8b8b914b31f99796efc6e747a9cf83e1d378a9f9da6c318603759566fb6b5312cc3607aefab61866a49ddc5bff8f3190072d8b75f976c7c5831a3377dd06b43dd806c0f95eea809d267d43d57349c326a4c0dcd9f5b6cf25512babafe0b8a2da311c8539194bcfaf20e061894034233e448a9021965467c78bd646b6a8997d1f717329bf35db1b9d19457e18830d9a72f6de27ea4d46895e02170a59b8c69e34479342135d5046aa9b526d07fc7662c25aedadcc6fbf860c4ba3b98b205d3e73d9a7f887ed375e209a8e8196cc42d7832f04b8239eff92eeff1a8396395349db97d0252507ff30a59466be87c68c0bdc9c2240393b9b3b400d72e5badcad5db226b5dd0875ebc2185e2c2c347d784230e7ffcaca10003b223b1dec76f915b5db8c6ca19fcc8f67bf40ad04c076996781f64c2da4cf16611d8d55ae26388713833ac470eadc4ce24035938e844fe1caeba1681348edb587526eccd7953730402894604515af62a8fe64f7d1522144cf9f807b62ce1343f2d0a4da72f159292ee4e1e737ebbb81610e770e7b1bccf073d3fe2a3353cd5e698f5645bdd42a7479449229b9305f95a4c1d357ec5e9006f8aa7ddf2b2b43f0111313837b328766b70b1fd4732ee0eb47e3bd899c226f924e591ca14e6c22581c6e0ca62ab8afc40b7ea3b817f279a62c0009496b12cb11828adf846e624590c356f923a5e642f89a206007e37497c4d283b0b06d478ee43417d0af543099605243a6d37e5ee12f255ec7c78c8ced76bf58352ac12edaf2d418260fc49637615358e65395c1a4ec385e4b6e60eec7122dfd69aa619b6dcb0fe3b95eac8a5e2343554286ce525520a0467732b35532855c771956048164cb1223a14e6a2f71e0e8bc640a5edccd74678bc5881a6d742baa977e713662709ac936127d5d31528356e428ba764822812e5bdacf13924e4dfb800c9a2b312dedab2e157ef3aee71ecb05fd8f0fdd0732e139c70318447713af31f3750cbb76aaa50b95bff6098348a2d3b9f43044bbdca1cfcc465074374de535a37aceadc63a36f24cdba25538f2f42e27139323e95955da2e1197cbb29c3b6ea9663ba26cb5caf50e1dc453241dd11e377a4b8d94cd581dcfc9274177e780ecc2387a4a91c8a244637feb1b8c8065be72c8c0fa8224de7bf85b34dc857806f7bfa4eb5c5da0b8c4808ba79c79f2523b705f653e38bb7d269986671276204b91816ecb3bcaa751884641fcd3557da7879505cd0d972a96ae8042ee26aed9a0395968cad56635065dd7f33ce983e54927fd2ca77ef9942df40a8358298e44d38c87a73eb639fd6cdfc3fe17f147d5a05a5ce43f52617e063f9e5a84a301900d2ffdded12911d6d261a529c12b8879f4440c667665e4959f96f2dd9bb19ae45729d2251ffd352fa0afe9ffaa1dc290dd4b8b515ee9124f8ed91bf60bf1faedc4d7760362333ad1f3c3b9494cebbbc3bf4ef22498b30923c0dac9713ca53e6bf18ea7c39cab2fe31674bf1e25599984459d92ecf11a0e9d37560c8b7254c1a8806ef7edeb8c1c14afadf056bd7a6d48cf001b659b3e54f7d118cc63f03f614c8612ebdda6f4226cd34dd5edc70082c863f2750fbdbc5afff6195fc2ceea5a04c5ecb2563497f07b42ccbe54d925880232969cef3a6fb19e8351cc38d203fbb1d2b2d25eb81539f987d752a71db65cd19a161345f993e6ea33e40287435a76a44cc9a06165942d8391a78df88a0693fa4c712a5cabae9d796297f9bf874557231162b542d8f700addba204401eee34e1d88fd4586d427e638b8b7f0d91e86bce20e9e5a6828cc6bd7d94481f94f310b5e3b2567de079661c0bbad6c19db3ff5b05a2c3fed00f6dbe3f568abf7acffdd14fbb82d8084877c1b2d2bb1f826c978ec9e908519ab754458f7421aee0bb57b5c6b7729b11c4d561eeddcf8812701698b778665707f7e41fecdf2680c7245d326abd8d376b3bb18a8aa3170d3f3ee813b5362aff4a5f750d4469994aee5b6abfc348b57350b6cccee73b17e3216e9d9ef9e23b883b88107a5303ed73c55c065ded4302379ce0c0a720116db9c983d6a8631b74de71c43b38627a25ff5a98c82e2be1cf6d6efcbeb43221fa6c2f38e04433a5d9e53201d3a3d73a9b26a90b2aa04b0e8f6cb1c28b2ea1e6356c799d23087e5027031ea73feb334f79870ed9be0c188dce1508f3fadcfd0bfedcb2a6932dd5e18137a70240388db0e497fd263df3af12193a64c4a4fd452224266105a444fb11e0a2d54d782871acd2553d550d74ca454a674aad06d31eab7a3da0db991c9d4cbae4ce4ca6d93598171c73de33c5e7a99d0f1a112ba4eaa6406335f5804ec1028119d28b2ec7ff39b14c56c8c33da158131c0958fcac6340e50b9faff3fb2ebb26910f7ccb7c7ce781d56d8eb76caf1557c6b6807fe1932f77eda326a89c60d920a92bcf5da3f4f60f24ba4c5c4a9ae81b329adcc43151c24cf4e9a4ad8e1aee47f4056f77f180f076d381b73b12dad0851454e3a066f5a3637d2a94cd0d632d6d4771ebcc0306049d5312d66ecd1e819620a6f58173df45c6bcd1858e0ac5b8ff33b926879c848b0478e356a0ef9f004e3cd6448ba2d077606bed54494f565454f221657280af59724304a5f77cc4cf7a5de553b0f3a3e0ba643da9133e5eafebdce4016a747766bb1f20b1918cdee3baab5e3468b2940c69b4c073393978aba87d0e77cf5b0b7565cb2333d6c00a43ea99624a4ce1aaba5943b8fe478d26b9a9add36dae8c1084ffc5b6f765caa291463865e4eeba4a4c7fa44584276ed5156c5fceaa906cc0b9b04f0200690349ee008be4dd49d8571bf33e63a2500170c5d765820fea08aaeb0d3b40446460d6c05198bac23e5f3ca8e398322f5625050658c09c756e037ad31738c920f2aa5065550a284292fc2463be56d6e97ed1e8936007f4e22df3fdf545215599a3a9ec95266e3077eac9be7ee723a1d39ae48578f5703eb9e852ed7bae19770804945de5c106c4bc942466e4b5ebd037ae65dcfbd288f5254ef4432d67b94dfba53bbc1cb4e4c0eede677066337db5b3ef776e601b51adae7ce66378a466db0e66d85b91e60d31a365148d3fabc6d0d778d1e1eae6cfe6ea72be9e8d0f96a8b66301c27110e45ada30bd279ab2a0914003f3076d7614851cbe24426158e382895a0f0862147660ea4f8b03012cf644925f2a05db07d30713a53912186859f726e0016993e1e0ce8ebc4d498fe6acdb443f832bfd616105863ebb46ce7e4126e99bf53a6cdd0f411c66f122f2b0ca6e70c985f697e2239878a3333419ca03c5fae4b9237fb64afa2ec5f327be8824992bcda8696bba254278daecf675b50a8d5a53ef10de0650e8c8be341567b1cb2d42f280cf9a28f437c8c24f04bce7632c897e76991e3a09ea493ecbf67af4ab407e1b587b52e274ef26c466937e77ac9cf19629514d5dd3e481cb245dcd3ca0841772b434146dff72b06cc8544da15c38dc1397ee269f48f14d3fcbf4c1a1be4e04f5c55eb823d2a9e36232cce2d6b208d448eddf4220bc162956cbc2c2baa0df12fe30455b0068cc502a1b52597df0747a2d54055ff37b6c21584eb416bb0341b54e6d0accc24945ad94310ee2246235d745f43078f7b662c3c55e58610aa6bc9ba9e17927bad331c2cad8750741840cf35e136e4db3e561fc2b0344a4ef917957faceb1ce6ab3763a733a63fe8ee9cd43ee0c07a6149dcd74a821020b8c0dcb29cfc1e28bb12d99b1f9a0ee75dd06c55595957cf40de75b0eb23110fd50577b116bac6a87138f3b3fe2d275d3001b0970e6061229d1d9a890fa6f4b28e76d1cdbab8e8c3ec8fbed6b99cfb8aba30db748d406e89af923eb52f81b3e214983e52e01629c214406f24f38e4f7b0de66a31ee3d43ccf1e57406fa741aa3b42f213a672b5c432cad512e127bda41e54a0be10c66354c29aac3f9d2792ed443464b05b54901293dd030204e7cb407687dbf7ac9f8f2a226784e9e6fda834064f9a86cae3f41882da4099f54d1f5d50d31f2d2d75f97c8000000000000", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) 22:41:40 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="06e9335bd44da9028b8ec1f785695e8a2feb75972ba6f03ac18a84d96ad70f32c7314ca8622d957497e701592a90aed68ee6812e5904df84471225be03cf000761c02003e53e1a13827074bfb71071390c81fcc3a940e19b2669d45ae80edd7e9e02045c6046d6e125bc78538d26da1604ab2ccf711e1655b346c6f7ee632671ef310ac717a983452e6ddd62602e30c354792a9fda5caa82a1ed32121e69c7e151518eb19ea172c13beb097290dced6c9e3be511bddcbedc228dd89e096ebc52b323313f56c39cb14961720e9afda35d3e1175152796cea7de9ca65065f01e83b10e401996701b7c8b13ee74eb17ffe3c8e716e00ec510c3c621073da0a15528755d33879aca9d27b730c2ad094d1bfe2284501378facfb0b1998cfd753eb305a001c882585bc05b9a44ec811c19848c54f58576d14baae3bbb674db6eac383632a3a94fff390d7678307404a9599f0dcd2ec82798d926c9593c7fc5f4d0e50c6c8b212a438825d7b2e6253c562a3c290173892700a3b35fd38994481f9497e974eb18c1def8edb08e1fa4973637f2c3fada7a9be411867a926891702770842c3f50a9518a3f4a401142e61f54e702b4426d60aa2ed8f35ab09c39da65720dcbbf6ccf1f0dd4ccc66d3dd1d463e49bd1ffc3c05b05c84b899ab1c114295d79f33f77d987c5f271b291214ff0d820a531e8e422e4b121310628ef8c97d42bec99046646efd2c8e75ad9d826d5f73bd03b84666d6a40eeab8bc9c5c8422cd3d88f8c97ef88b46c61872fa81e0eb886b752ce448626c12d8eecbb1c21ef5a9484f4db95600ea7a94a4c99522fbd147066adceda5f13bd4792ad623f0b2f779f11a6f7018a9c7542dbb2571a33042f525a14f7e2224dd133c2e66236c09014665c035b4d1ceb5496174b47d4e3bfd8ce6a26cff51a71c6be7d34c2b3dda766373f53831ade5fdafe2509eb0727498099a990ae3b1353926bda71aae59ccf2e3265a1b747c9c0f004ba181628f0c6013f881276eb3c403e232a800d3334bf378a568a030a8ad805880e79f6771322435920ce6d6917b3e37074129fc3336d5a9f01f6837695c08624e26cf132611c74c1978bd4ea7803cc91a40ae8b1773044b48d835fb5a5c42edca0f4ec3cd36340cf3117a102ac171f82134023d6f984ffd70969600e5e1c97ddaa1900a9900d0759774ddbf2766ed4b86c106da08fcf5e6a98db0b0162f9de5a6f49dd25ec157c929e342a4714029744f28c4ce418a942e258fb16bf647aa8928f5d2a4fb7dcaa98f2b1f9e0c3ee37ff79d201bbb0526b10059dc979451aabd435f66437b7860006450d814b42763901c77e456acd1c1965a5161bd06656dcb7438d57cf22f3f96b5b6715406eca63a4648da2aa710f5b9928fdfe8fac1a392bd4b89fb1ca6bf7294d51657da56eea8c02a0e288e73b93c786601e17baa2f22db1865586e388555d544364e321c499797e93092b0cc68f818c57f7a40a85d899581247b986da14df868d461f11aa8c79663aa6ae50fdc0b9c3708f7b8972099134a46172c7d1a4a509f24d83f30f3ec8e3d2088c416539f4f27cb321e14937bc1246e99475870a2ea61d41796ca2e88ae6380ea66718e855222acb1ad0c86ef8cb22356bf2d12ffa34263f9ce625a8367f4a794c3f12712e8cce465aee6b97824b12243078c4c2d1bed378288c02613d81973570662f2512ac3c0e0be8b8b914b31f99796efc6e747a9cf83e1d378a9f9da6c318603759566fb6b5312cc3607aefab61866a49ddc5bff8f3190072d8b75f976c7c5831a3377dd06b43dd806c0f95eea809d267d43d57349c326a4c0dcd9f5b6cf25512babafe0b8a2da311c8539194bcfaf20e061894034233e448a9021965467c78bd646b6a8997d1f717329bf35db1b9d19457e18830d9a72f6de27ea4d46895e02170a59b8c69e34479342135d5046aa9b526d07fc7662c25aedadcc6fbf860c4ba3b98b205d3e73d9a7f887ed375e209a8e8196cc42d7832f04b8239eff92eeff1a8396395349db97d0252507ff30a59466be87c68c0bdc9c2240393b9b3b400d72e5badcad5db226b5dd0875ebc2185e2c2c347d784230e7ffcaca10003b223b1dec76f915b5db8c6ca19fcc8f67bf40ad04c076996781f64c2da4cf16611d8d55ae26388713833ac470eadc4ce24035938e844fe1caeba1681348edb587526eccd7953730402894604515af62a8fe64f7d1522144cf9f807b62ce1343f2d0a4da72f159292ee4e1e737ebbb81610e770e7b1bccf073d3fe2a3353cd5e698f5645bdd42a7479449229b9305f95a4c1d357ec5e9006f8aa7ddf2b2b43f0111313837b328766b70b1fd4732ee0eb47e3bd899c226f924e591ca14e6c22581c6e0ca62ab8afc40b7ea3b817f279a62c0009496b12cb11828adf846e624590c356f923a5e642f89a206007e37497c4d283b0b06d478ee43417d0af543099605243a6d37e5ee12f255ec7c78c8ced76bf58352ac12edaf2d418260fc49637615358e65395c1a4ec385e4b6e60eec7122dfd69aa619b6dcb0fe3b95eac8a5e2343554286ce525520a0467732b35532855c771956048164cb1223a14e6a2f71e0e8bc640a5edccd74678bc5881a6d742baa977e713662709ac936127d5d31528356e428ba764822812e5bdacf13924e4dfb800c9a2b312dedab2e157ef3aee71ecb05fd8f0fdd0732e139c70318447713af31f3750cbb76aaa50b95bff6098348a2d3b9f43044bbdca1cfcc465074374de535a37aceadc63a36f24cdba25538f2f42e27139323e95955da2e1197cbb29c3b6ea9663ba26cb5caf50e1dc453241dd11e377a4b8d94cd581dcfc9274177e780ecc2387a4a91c8a244637feb1b8c8065be72c8c0fa8224de7bf85b34dc857806f7bfa4eb5c5da0b8c4808ba79c79f2523b705f653e38bb7d269986671276204b91816ecb3bcaa751884641fcd3557da7879505cd0d972a96ae8042ee26aed9a0395968cad56635065dd7f33ce983e54927fd2ca77ef9942df40a8358298e44d38c87a73eb639fd6cdfc3fe17f147d5a05a5ce43f52617e063f9e5a84a301900d2ffdded12911d6d261a529c12b8879f4440c667665e4959f96f2dd9bb19ae45729d2251ffd352fa0afe9ffaa1dc290dd4b8b515ee9124f8ed91bf60bf1faedc4d7760362333ad1f3c3b9494cebbbc3bf4ef22498b30923c0dac9713ca53e6bf18ea7c39cab2fe31674bf1e25599984459d92ecf11a0e9d37560c8b7254c1a8806ef7edeb8c1c14afadf056bd7a6d48cf001b659b3e54f7d118cc63f03f614c8612ebdda6f4226cd34dd5edc70082c863f2750fbdbc5afff6195fc2ceea5a04c5ecb2563497f07b42ccbe54d925880232969cef3a6fb19e8351cc38d203fbb1d2b2d25eb81539f987d752a71db65cd19a161345f993e6ea33e40287435a76a44cc9a06165942d8391a78df88a0693fa4c712a5cabae9d796297f9bf874557231162b542d8f700addba204401eee34e1d88fd4586d427e638b8b7f0d91e86bce20e9e5a6828cc6bd7d94481f94f310b5e3b2567de079661c0bbad6c19db3ff5b05a2c3fed00f6dbe3f568abf7acffdd14fbb82d8084877c1b2d2bb1f826c978ec9e908519ab754458f7421aee0bb57b5c6b7729b11c4d561eeddcf8812701698b778665707f7e41fecdf2680c7245d326abd8d376b3bb18a8aa3170d3f3ee813b5362aff4a5f750d4469994aee5b6abfc348b57350b6cccee73b17e3216e9d9ef9e23b883b88107a5303ed73c55c065ded4302379ce0c0a720116db9c983d6a8631b74de71c43b38627a25ff5a98c82e2be1cf6d6efcbeb43221fa6c2f38e04433a5d9e53201d3a3d73a9b26a90b2aa04b0e8f6cb1c28b2ea1e6356c799d23087e5027031ea73feb334f79870ed9be0c188dce1508f3fadcfd0bfedcb2a6932dd5e18137a70240388db0e497fd263df3af12193a64c4a4fd452224266105a444fb11e0a2d54d782871acd2553d550d74ca454a674aad06d31eab7a3da0db991c9d4cbae4ce4ca6d93598171c73de33c5e7a99d0f1a112ba4eaa6406335f5804ec1028119d28b2ec7ff39b14c56c8c33da158131c0958fcac6340e50b9faff3fb2ebb26910f7ccb7c7ce781d56d8eb76caf1557c6b6807fe1932f77eda326a89c60d920a92bcf5da3f4f60f24ba4c5c4a9ae81b329adcc43151c24cf4e9a4ad8e1aee47f4056f77f180f076d381b73b12dad0851454e3a066f5a3637d2a94cd0d632d6d4771ebcc0306049d5312d66ecd1e819620a6f58173df45c6bcd1858e0ac5b8ff33b926879c848b0478e356a0ef9f004e3cd6448ba2d077606bed54494f565454f221657280af59724304a5f77cc4cf7a5de553b0f3a3e0ba643da9133e5eafebdce4016a747766bb1f20b1918cdee3baab5e3468b2940c69b4c073393978aba87d0e77cf5b0b7565cb2333d6c00a43ea99624a4ce1aaba5943b8fe478d26b9a9add36dae8c1084ffc5b6f765caa291463865e4eeba4a4c7fa44584276ed5156c5fceaa906cc0b9b04f0200690349ee008be4dd49d8571bf33e63a2500170c5d765820fea08aaeb0d3b40446460d6c05198bac23e5f3ca8e398322f5625050658c09c756e037ad31738c920f2aa5065550a284292fc2463be56d6e97ed1e8936007f4e22df3fdf545215599a3a9ec95266e3077eac9be7ee723a1d39ae48578f5703eb9e852ed7bae19770804945de5c106c4bc942466e4b5ebd037ae65dcfbd288f5254ef4432d67b94dfba53bbc1cb4e4c0eede677066337db5b3ef776e601b51adae7ce66378a466db0e66d85b91e60d31a365148d3fabc6d0d778d1e1eae6cfe6ea72be9e8d0f96a8b66301c27110e45ada30bd279ab2a0914003f3076d7614851cbe24426158e382895a0f0862147660ea4f8b03012cf644925f2a05db07d30713a53912186859f726e0016993e1e0ce8ebc4d498fe6acdb443f832bfd616105863ebb46ce7e4126e99bf53a6cdd0f411c66f122f2b0ca6e70c985f697e2239878a3333419ca03c5fae4b9237fb64afa2ec5f327be8824992bcda8696bba254278daecf675b50a8d5a53ef10de0650e8c8be341567b1cb2d42f280cf9a28f437c8c24f04bce7632c897e76991e3a09ea493ecbf67af4ab407e1b587b52e274ef26c466937e77ac9cf19629514d5dd3e481cb245dcd3ca0841772b434146dff72b06cc8544da15c38dc1397ee269f48f14d3fcbf4c1a1be4e04f5c55eb823d2a9e36232cce2d6b208d448eddf4220bc162956cbc2c2baa0df12fe30455b0068cc502a1b52597df0747a2d54055ff37b6c21584eb416bb0341b54e6d0accc24945ad94310ee2246235d745f43078f7b662c3c55e58610aa6bc9ba9e17927bad331c2cad8750741840cf35e136e4db3e561fc2b0344a4ef917957faceb1ce6ab3763a733a63fe8ee9cd43ee0c07a6149dcd74a821020b8c0dcb29cfc1e28bb12d99b1f9a0ee75dd06c55595957cf40de75b0eb23110fd50577b116bac6a87138f3b3fe2d275d3001b0970e6061229d1d9a890fa6f4b28e76d1cdbab8e8c3ec8fbed6b99cfb8aba30db748d406e89af923eb52f81b3e214983e52e01629c214406f24f38e4f7b0de66a31ee3d43ccf1e57406fa741aa3b42f213a672b5c432cad512e127bda41e54a0be10c66354c29aac3f9d2792ed443464b05b54901293dd030204e7cb407687dbf7ac9f8f2a226784e9e6fda834064f9a86cae3f41882da4099f54d1f5d50d31f2d2d75f97c8000000000000", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) [ 110.116619][T10056] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.185516][T10066] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 110.388478][ T9821] Bluetooth: hci0: command 0x0419 tx timeout [ 110.548015][ T9821] Bluetooth: hci1: command 0x0419 tx timeout 22:41:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:41:41 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000fc0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {}, {0x4}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_FLAGS={0x8, 0xb, 0x2}]}}]}, 0x4c}}, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061003800000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x18}}, 0x0) 22:41:41 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='projid_map\x00') 22:41:41 executing program 4: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x80e02, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) write$dsp(r0, &(0x7f0000001340)="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", 0x1000) ioctl$SNDCTL_DSP_STEREO(r0, 0xc0045003, &(0x7f0000000000)=0x1) [ 110.708414][ T9821] Bluetooth: hci2: command 0x0419 tx timeout 22:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x18}}, 0x0) 22:41:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x89, 0x2}]}}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 22:41:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lgetxattr(0x0, 0x0, 0x0, 0x0) 22:41:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061003800000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) [ 110.809367][T10088] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) [ 110.867893][ T9821] Bluetooth: hci3: command 0x0419 tx timeout 22:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x18}}, 0x0) [ 110.927181][T10102] xt_CT: netfilter: NOTRACK target is deprecated, use CT instead or upgrade iptables [ 111.027900][ T3130] Bluetooth: hci4: command 0x0419 tx timeout [ 111.189090][ T9821] Bluetooth: hci5: command 0x0419 tx timeout 22:41:41 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:41:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lgetxattr(0x0, 0x0, 0x0, 0x0) 22:41:41 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061003800000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:41:41 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) 22:41:41 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000040)={0x80}, 0x213) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)=@ipv6_getaddr={0x18, 0x16, 0x1, 0x0, 0x0, {0xa, 0x80}}, 0x18}}, 0x0) 22:41:41 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x89, 0x2}]}}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 22:41:41 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lgetxattr(0x0, 0x0, 0x0, 0x0) 22:41:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) 22:41:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32525942}) 22:41:42 executing program 4: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000080)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000480)={&(0x7f0000000440)='sys_exit\x00', r0}, 0x10) lgetxattr(0x0, 0x0, 0x0, 0x0) 22:41:42 executing program 1: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x10, 0x4, &(0x7f0000000040)=ANY=[@ANYBLOB="b400000000000000791048000000000061003800000000009500740000000000"], &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195}, 0x48) 22:41:42 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_io_uring_setup(0x1, &(0x7f0000000080), &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r3, r4, &(0x7f00000001c0)=@IORING_OP_OPENAT={0x12, 0x5, 0x0, 0xffffffffffffff9c, 0x0, 0x0}, 0x0) io_uring_enter(r2, 0x1, 0x0, 0x0, 0x0, 0x0) 22:41:42 executing program 5: pipe(&(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'rmd320\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_script(r1, &(0x7f0000000100)=ANY=[], 0xfffffe3e) splice(r0, 0x0, r3, 0x0, 0x20000000003, 0x0) 22:41:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, r1, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0xfffffffffffffda3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x38}}, 0x0) 22:41:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32525942}) 22:41:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)="f1b1b1c800c3a0b12ad51e7aeb", 0xd}], 0x1) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 22:41:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 22:41:42 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x89, 0x2}]}}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 22:41:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)="f1b1b1c800c3a0b12ad51e7aeb", 0xd}], 0x1) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 22:41:42 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32525942}) 22:41:42 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) [ 112.512363][T10186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:42 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, r1, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0xfffffffffffffda3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x38}}, 0x0) [ 112.566956][T10194] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:42 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)="f1b1b1c800c3a0b12ad51e7aeb", 0xd}], 0x1) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 22:41:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) [ 112.685954][T10206] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:43 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000200)=ANY=[@ANYBLOB="726177000000000000000000000000000000000000000000000000000000000008f80000030000003003000098020000000000000000000000000000000000009802000098020000980200009802000098020000030080000000000000000000ffffffffe00000010000000000000000e4000000010000000000bd00000000007465616d5f736c6176655f310000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c001080200000000000000000000000000000000000000005001686173686c696d6974000000000000000000000000000000000000000002726f736530000000000000000000000000000000000000000000000000000000000000e4ff0800000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000fcffffffffffffff00000000000000000000000003000000070000000000000000000000000000004800435400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000000000000000000000000000000000000000000000000009000000000000000000000000000000200000000000000000000000000400000000000000000000000000000070009000000000094100000000000000000000000000000020004e4f545241434b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000007000980000000000000000000000000000000000000000002800000000000000004000000000000000000000000000000000000000000000feffffff"], 0x1) syz_emit_ethernet(0x6a, &(0x7f0000000000)={@local, @remote, @void, {@ipv4={0x800, @gre={{0x6, 0x4, 0x0, 0x0, 0x5c, 0x0, 0x0, 0x0, 0x2f, 0x0, @remote, @remote, {[@generic={0x89, 0x2}]}}}}}}, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x16}}, 0x10) connect$inet(r1, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r1, &(0x7f0000007fc0), 0x800001d, 0x0) 22:41:43 executing program 0: r0 = syz_open_dev$vim2m(&(0x7f00000001c0)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000000)={0x0, 0x32525942}) 22:41:43 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x67) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r0, 0x0) writev(0xffffffffffffffff, &(0x7f0000000540)=[{&(0x7f0000000340)="f1b1b1c800c3a0b12ad51e7aeb", 0xd}], 0x1) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000000)=0x7, 0x4) syz_emit_ethernet(0xfdef, &(0x7f0000000340)=ANY=[], 0x0) 22:41:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, r1, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0xfffffffffffffda3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x38}}, 0x0) 22:41:43 executing program 2: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x1a, 0x0, &(0x7f0000000080)) 22:41:43 executing program 5: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 22:41:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_newroute={0x24, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 22:41:43 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 22:41:43 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0, 0x3d2}}, 0x0) getsockname$packet(r2, &(0x7f0000000080)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000000)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r3}]}}}]}, 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @ipip={{0x9, 0x1, 'ipip\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_ENCAP_TYPE={0x6, 0xf, 0x3}]}}}]}, 0x3c}}, 0x0) [ 113.383821][T10228] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:43 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_newroute={0x24, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 22:41:43 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000280)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000340)={0x38, r1, 0x83b796920fddda1f, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_MESH_CONFIG={0x1c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_NET_DIAM_TRVS_TIME={0xfffffffffffffda3}, @NL80211_MESHCONF_RETRY_TIMEOUT={0x6}, @NL80211_MESHCONF_CONNECTED_TO_GATE={0x5}]}]}, 0x38}}, 0x0) 22:41:43 executing program 5: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) [ 113.574912][T10250] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:41:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:41:44 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 22:41:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_newroute={0x24, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 22:41:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 22:41:44 executing program 5: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 22:41:44 executing program 3: timer_create(0x0, &(0x7f0000cd0000)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f00000003c0)) timer_settime(0x0, 0x0, &(0x7f0000000380)={{0x0, 0x8}, {0x0, 0x9}}, 0x0) r0 = gettid() r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000540)=""/11, 0x485) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000100)) r2 = creat(&(0x7f0000000200)='\xe9\x1fq\x89Y\x1e\x923aK\x00', 0x0) dup2(r1, r2) ioctl$BLKPG(r2, 0x1269, 0x0) tkill(r0, 0x15) 22:41:44 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f000000dc01)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000100)=@mpls_newroute={0x24, 0x18, 0x503, 0x0, 0x0, {0x1c, 0x14, 0x0, 0x0, 0xfe, 0x0, 0x0, 0x1}, [@RTA_OIF={0x8}]}, 0x24}}, 0x0) 22:41:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:41:44 executing program 5: setgroups(0x4000000000000015, &(0x7f0000000200)) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_buf(r2, 0x1, 0x3b, &(0x7f0000000100)=""/210, &(0x7f0000000080)=0xd2) 22:41:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) readahead(0xffffffffffffffff, 0x0, 0x0) [ 113.809625][ T34] audit: type=1326 audit(1607380904.113:2): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x7ffc0000 22:41:44 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 22:41:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 22:41:44 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000015c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x6, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}]}, 0x30}}, 0x0) [ 113.900651][ T34] audit: type=1326 audit(1607380904.113:3): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e0f9 code=0x7ffc0000 22:41:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) 22:41:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 22:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {0x0, 0x0, 0xec0}], 0x0, &(0x7f0000014900)) [ 113.959285][ T34] audit: type=1326 audit(1607380904.113:4): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e0f9 code=0x7ffc0000 22:41:44 executing program 1: mkdir(&(0x7f0000000100)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000300)='ramfs\x00', 0x0, 0x0) mount(0x0, &(0x7f0000000240)='./file0\x00', 0x0, 0x100000, 0x0) mount(&(0x7f0000000180)=@filename='./file0\x00', &(0x7f00000000c0)='.', 0x0, 0x23880, 0x0) mount(&(0x7f00000002c0)=ANY=[@ANYBLOB='/'], &(0x7f00000001c0)='./file0\x00', 0x0, 0x5111, 0x0) chroot(&(0x7f0000000000)='./file0\x00') r0 = syz_open_procfs(0x0, &(0x7f00000002c0)='mountinfo\x00') read(r0, &(0x7f0000000380)=""/233, 0xffbe) 22:41:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 114.066640][ T34] audit: type=1326 audit(1607380904.133:5): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x7ffc0000 22:41:44 executing program 2: prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f0000000040)={0x1, &(0x7f0000000180)=[{0x200000000006, 0x0, 0x0, 0x7ffc0001}]}) readahead(0xffffffffffffffff, 0x0, 0x0) 22:41:44 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000015c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x6, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}]}, 0x30}}, 0x0) 22:41:44 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f0000000080)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f00000000c0)=0x100000001, 0x4) connect$inet(r1, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) sendto$inet(r1, &(0x7f0000000200)="e1", 0xfea8, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) splice(r1, 0x0, r0, 0x0, 0x40009, 0x0) [ 114.110136][T10298] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 114.117901][T10298] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 114.126141][T10298] F2FS-fs (loop3): Unable to read 2th superblock [ 114.138505][ T34] audit: type=1326 audit(1607380904.133:6): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=187 compat=0 ip=0x45e0f9 code=0x7ffc0000 [ 114.160887][ T34] audit: type=1326 audit(1607380904.133:7): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x7ffc0000 [ 114.190475][ T34] audit: type=1326 audit(1607380904.133:8): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e0f9 code=0x7ffc0000 22:41:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) [ 114.213402][ T34] audit: type=1326 audit(1607380904.133:9): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=202 compat=0 ip=0x45e0f9 code=0x7ffc0000 22:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {0x0, 0x0, 0xec0}], 0x0, &(0x7f0000014900)) 22:41:44 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffe, 0x5b, 0x0) 22:41:44 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x0, 0x0, 0x0, &(0x7f0000000080)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000640)=ANY=[], 0xa) close(r2) r3 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r3, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) write(0xffffffffffffffff, &(0x7f0000000180)="2000000012005f02", 0x8) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000380)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x7ffffffe, 0x0) 22:41:44 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400fb9a5f00100000eaffffff00000000080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="080004"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:41:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) [ 114.290742][ T34] audit: type=1326 audit(1607380904.143:10): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=228 compat=0 ip=0x460f5a code=0x7ffc0000 22:41:44 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000015c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x6, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}]}, 0x30}}, 0x0) 22:41:44 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffe, 0x5b, 0x0) [ 114.396217][ T34] audit: type=1326 audit(1607380904.143:11): auid=0 uid=0 gid=0 ses=4 subj==unconfined pid=10261 comm="syz-executor.2" exe="/root/syz-executor.2" sig=0 arch=c000003e syscall=157 compat=0 ip=0x45e0f9 code=0x7ffc0000 [ 114.420940][T10319] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 114.432739][T10319] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock 22:41:44 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 22:41:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 22:41:44 executing program 0: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f00000015c0)={0x30, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@NL80211_ATTR_TID_CONFIG={0x14, 0x11d, 0x0, 0x1, [{0x6, 0x0, 0x0, 0x1, [@NL80211_TID_CONFIG_ATTR_VIF_SUPP={0xc}]}]}]}, 0x30}}, 0x0) 22:41:44 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffe, 0x5b, 0x0) [ 114.443205][T10319] F2FS-fs (loop3): Unable to read 2th superblock 22:41:44 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {0x0, 0x0, 0xec0}], 0x0, &(0x7f0000014900)) 22:41:44 executing program 0: r0 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$BPF_BTF_LOAD(0x12, &(0x7f00000000c0)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x20, 0x20, 0x4, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{}]}, @union]}, {0x0, [0x0, 0x0]}}, 0x0, 0x3c}, 0x20) r1 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000200)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r1, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000380)=""/67, 0x43}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x3c) ptrace$setregs(0xd, r1, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r1, 0x0, 0x0) 22:41:44 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 22:41:44 executing program 1: epoll_wait(0xffffffffffffffff, 0xfffffffffffffffe, 0x5b, 0x0) [ 114.587365][T10347] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 114.616834][T10347] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 114.625294][T10347] F2FS-fs (loop3): Unable to read 2th superblock 22:41:45 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400fb9a5f00100000eaffffff00000000080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="080004"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:41:45 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) syz_mount_image$f2fs(&(0x7f0000000000)='f2fs\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000200)=[{&(0x7f0000010000)="1020f5f201000b0009000000030000000c000000090000000100000001000000000000000040000000000000180000001f0000000200000002000000020000000100000018", 0x45, 0x400}, {0x0, 0x0, 0xec0}], 0x0, &(0x7f0000014900)) 22:41:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 22:41:45 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 22:41:45 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) getsockopt$bt_hci(r0, 0x0, 0x2, 0x0, &(0x7f0000000040)) 22:41:45 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 22:41:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000003c0)="d40c6fd00e68d17e", 0x8}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 22:41:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) [ 115.280383][T10381] __nla_validate_parse: 3 callbacks suppressed [ 115.280390][T10381] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:45 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:45 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) [ 115.320671][T10380] F2FS-fs (loop3): Invalid Fs Meta Ino: node(0) meta(0) root(0) [ 115.334450][T10380] F2FS-fs (loop3): Can't find valid F2FS filesystem in 1th superblock [ 115.343124][T10380] F2FS-fs (loop3): Unable to read 2th superblock 22:41:45 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30096050000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7, {}, {}, {0x4}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0x4}}]}, 0x34}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000000c0)=@delchain={0x24, 0x66, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}, 0x8}, 0x0) 22:41:45 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000003c0)="d40c6fd00e68d17e", 0x8}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) [ 115.369925][T10393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 115.391099][T10394] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 115.487238][T10406] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:46 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400fb9a5f00100000eaffffff00000000080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="080004"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:41:46 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, 'I'}, 0x200000) 22:41:46 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 22:41:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000003c0)="d40c6fd00e68d17e", 0x8}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 22:41:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) 22:41:46 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) 22:41:46 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$alg(0x26, 0x5, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f00000003c0)="d40c6fd00e68d17e", 0x8}], 0x1, 0x0) bind$alg(r2, &(0x7f00000000c0)={0x26, 'hash\x00', 0x0, 0x0, 'xxhash64\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) r4 = accept4$alg(r3, 0x0, 0x0, 0x0) splice(r0, 0x0, r4, 0x0, 0x200000, 0x0) 22:41:46 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:46 executing program 1: sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) r0 = socket$inet6(0xa, 0x8000008000080003, 0x5) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000040)={'bond_slave_0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000002600)=ANY=[@ANYBLOB="2c00000013003586000000030000000007000000", @ANYRES32=r1], 0x2c}}, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000140), 0x2, 0x0) 22:41:46 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) 22:41:46 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, 'I'}, 0x200000) [ 116.253647][T10432] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. 22:41:47 executing program 2: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000000)=ANY=[@ANYBLOB="4400fb9a5f00100000eaffffff00000000080000", @ANYRES32=0x0, @ANYBLOB="0000000000000000240012800900010069706970000000001400028008000100", @ANYRES32=0x0, @ANYBLOB="080004"], 0x44}}, 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000000)=ANY=[@ANYBLOB="4800000010005fff000005000000000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000280012800a00010076786c616e"], 0x3}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 22:41:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:47 executing program 4: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002240)=0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 22:41:47 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100), 0x4) r1 = socket$packet(0x11, 0x3, 0x300) r2 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_fanout(r2, 0x107, 0x12, &(0x7f0000000100)={0x2}, 0x4) setsockopt$packet_fanout(r1, 0x107, 0x12, &(0x7f0000000100), 0x4) 22:41:47 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, 'I'}, 0x200000) 22:41:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:47 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:47 executing program 3: open_by_handle_at(0xffffffffffffff9c, &(0x7f0000000000)={0x9, 0x20000000001, 'I'}, 0x200000) 22:41:47 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 22:41:47 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="1401630000000a000000ff45ac0000ffffffbf000800000000000000024000ffffffa6000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:41:47 executing program 4: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002240)=0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 22:41:47 executing program 4: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002240)=0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) [ 117.102674][T10472] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.2'. [ 117.198049][T10477] loop5: p2 p3 p4 [ 117.202988][T10477] loop5: partition table partially beyond EOD, truncated [ 117.224445][T10477] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 117.241278][T10477] loop5: p3 start 225 is beyond EOD, truncated [ 117.248874][T10477] loop5: p4 size 3657465856 extends beyond EOD, truncated [ 117.337674][T10477] loop5: p2 p3 p4 [ 117.341469][T10477] loop5: partition table partially beyond EOD, truncated [ 117.350392][T10477] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 117.358998][T10477] loop5: p3 start 225 is beyond EOD, truncated [ 117.365189][T10477] loop5: p4 size 3657465856 extends beyond EOD, truncated 22:41:48 executing program 4: unshare(0x400) r0 = socket$nl_generic(0x10, 0x3, 0x10) getpeername(r0, &(0x7f00000021c0)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @initdev}}}, &(0x7f0000002240)=0x80) ioctl$SIOCGSTAMPNS(r1, 0x8907, 0x0) 22:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}, @FRA_SRC={0x8, 0x2, @local}]}, 0x2c}}, 0x0) 22:41:48 executing program 1: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r1, 0x40086602, 0x400007) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0x32600) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r2, &(0x7f0000000000)=ANY=[], 0xda00) perf_event_open(&(0x7f0000000280)={0x2, 0x70, 0x12, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r3, &(0x7f0000000200), 0x43408) 22:41:48 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 22:41:48 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="1401630000000a000000ff45ac0000ffffffbf000800000000000000024000ffffffa6000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:41:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}, @FRA_SRC={0x8, 0x2, @local}]}, 0x2c}}, 0x0) [ 117.907841][T10520] loop5: p2 p3 p4 [ 117.911599][T10520] loop5: partition table partially beyond EOD, truncated 22:41:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x4, 0xffffffffffffffff, &(0x7f0000000140), 0x4, 0x0) 22:41:48 executing program 4: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5207, 0x0) [ 117.948038][T10520] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 117.972492][T10520] loop5: p3 start 225 is beyond EOD, truncated 22:41:48 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 22:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}, @FRA_SRC={0x8, 0x2, @local}]}, 0x2c}}, 0x0) 22:41:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x4, 0xffffffffffffffff, &(0x7f0000000140), 0x4, 0x0) 22:41:48 executing program 4: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5207, 0x0) [ 118.022528][T10520] loop5: p4 size 3657465856 extends beyond EOD, truncated 22:41:48 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="1401630000000a000000ff45ac0000ffffffbf000800000000000000024000ffffffa6000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:41:48 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=@ipv4_newrule={0x2c, 0x20, 0x1, 0x0, 0x0, {0x2, 0x0, 0x14}, [@FRA_GENERIC_POLICY=@FRA_DPORT_RANGE={0x8, 0x18, {0x4e21, 0x4e22}}, @FRA_SRC={0x8, 0x2, @local}]}, 0x2c}}, 0x0) 22:41:48 executing program 4: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5207, 0x0) 22:41:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x4, 0xffffffffffffffff, &(0x7f0000000140), 0x4, 0x0) [ 118.282376][T10561] loop5: p2 p3 p4 [ 118.291638][T10561] loop5: partition table partially beyond EOD, truncated [ 118.316884][T10561] loop5: p2 size 1073872896 extends beyond EOD, truncated 22:41:48 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:48 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f0000000440)={{0x0, 0x989680}, {0x0, 0x3938700}}, 0x0) timer_create(0x0, &(0x7f0000000480)={0x0, 0x16}, &(0x7f0000000200)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) pipe(&(0x7f00000000c0)={0xffffffffffffffff}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff}) r3 = fcntl$dupfd(r2, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket(0x40000000015, 0x5, 0x0) bind$inet(r4, &(0x7f00008a5ff0)={0x2, 0x0, @loopback}, 0x10) recvmmsg(r4, &(0x7f00000040c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) sendto$inet(r4, 0x0, 0x0, 0x0, &(0x7f0000000200)={0x2, 0x0, @loopback}, 0x10) 22:41:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0xff, 0x0, "c11d03807d77bba162dbbfe65ca9f621d7871e5d8f6f5672"}) 22:41:48 executing program 4: unshare(0x20000400) r0 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000180)='/dev/urandom\x00', 0x0, 0x0) ioctl$F2FS_IOC_GARBAGE_COLLECT(r0, 0x5207, 0x0) 22:41:48 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) waitid(0x4, 0xffffffffffffffff, &(0x7f0000000140), 0x4, 0x0) [ 118.354393][T10561] loop5: p3 start 225 is beyond EOD, truncated [ 118.375174][T10561] loop5: p4 size 3657465856 extends beyond EOD, truncated 22:41:48 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:48 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x41}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:41:48 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0xff, 0x0, "c11d03807d77bba162dbbfe65ca9f621d7871e5d8f6f5672"}) 22:41:48 executing program 5: syz_read_part_table(0x0, 0x6, &(0x7f0000000040)=[{&(0x7f00000000c0)="1401630000000a000000ff45ac0000ffffffbf000800000000000000024000ffffffa6000000e10000008877007200300700a6ffffff00000000008000da55aa", 0x40, 0x1c0}]) 22:41:48 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) [ 118.567158][ C1] hrtimer: interrupt took 15063 ns 22:41:49 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0xff, 0x0, "c11d03807d77bba162dbbfe65ca9f621d7871e5d8f6f5672"}) [ 118.637647][T10601] loop5: p2 p3 p4 [ 118.641627][T10601] loop5: partition table partially beyond EOD, truncated [ 118.649113][T10601] loop5: p2 size 1073872896 extends beyond EOD, truncated [ 118.656836][T10601] loop5: p3 start 225 is beyond EOD, truncated [ 118.663508][T10601] loop5: p4 size 3657465856 extends beyond EOD, truncated 22:41:49 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002140)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) [ 118.870747][T10598] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 118.886623][T10598] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 22:41:50 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 22:41:50 executing program 3: r0 = syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x4, 0x0) ioctl$VIDIOC_ENUMSTD(r0, 0xc0485619, &(0x7f0000000240)={0xff, 0x0, "c11d03807d77bba162dbbfe65ca9f621d7871e5d8f6f5672"}) 22:41:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002140)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 22:41:50 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) [ 120.175074][T10598] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 120.184081][T10598] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 22:41:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002140)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 22:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 22:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x84}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}, {0xfc}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 22:41:50 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x41}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:41:50 executing program 5: r0 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000002140)='/dev/adsp1\x00', 0x0, 0x0) unshare(0x400) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, 0x0) 22:41:50 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) 22:41:50 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x84}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}, {0xfc}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 123.230002][T10685] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 123.239874][T10685] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 22:41:53 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:53 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xffdc) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x84}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}, {0xfc}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) 22:41:53 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:53 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe5000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f0000000080)="660f010aa81bd604d604d1c4c38d0a970400000000f6b9817411833ef32e360f09260f01c5f30f090f3226f33e0f32c4c16df37300", 0x35}], 0x1, 0x20, 0x0, 0x0) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r1, 0xc0506617, &(0x7f00000001c0)=ANY=[@ANYBLOB="0300000000000000ed2a290a8524082b09b5b1996eccf2f400"/39, @ANYRES32=0x0, @ANYBLOB="0000008000000000000000000000000000000000000000000000000000000000c38a5928f4e4458d6b33ad7f4d52f4810524"]) ioctl$VHOST_SET_VRING_BUSYLOOP_TIMEOUT(0xffffffffffffffff, 0x4008af23, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) openat$zero(0xffffffffffffff9c, &(0x7f0000001c00)='/dev/zero\x00', 0x0, 0x0) 22:41:53 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = fcntl$dupfd(r0, 0x0, r1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2a8, 0x180, 0x0, 0x148, 0x0, 0x148, 0x210, 0x240, 0x240, 0x210, 0x240, 0x3, 0x0, {[{{@ip={@rand_addr, @local, 0x0, 0x0, 'ip6gretap0\x00', 'netdevsim0\x00', {}, {}, 0x84}, 0x0, 0x118, 0x180, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'lo\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xed, 0x7}}}, @common=@inet=@multiport={{0x50, 'multiport\x00'}, {0xfc}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@ip={@local, @empty, 0x0, 0x0, 'veth0_vlan\x00', 'veth1_virt_wifi\x00'}, 0x0, 0x70, 0x90}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x308) [ 123.393138][T10708] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 22:41:53 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000803, 0x5f) close(r0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r1, &(0x7f0000002bc0)=[{{0x0, 0x53, 0x0, 0x0, 0x0, 0xfffffffffffffde4, 0x40000}}], 0x8000000000001f0, 0x0, 0x0) r2 = open(&(0x7f0000000100)='./file1\x00', 0x163042, 0x0) ftruncate(r2, 0x200004) sendfile(r0, r2, 0x0, 0x80001d00c0d0) 22:41:54 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x41}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"6cdd4237dd245c8404721efdc9c8dc1964125fa96fa42b761c6ec25b2bec0ba4c81036c93a40c8a4d4412a763b00040000000000003c5ca206c047ecee377abaece6b88378e38e06c5fc191f361d264ffa8b46485f02baee1ab6b8154252066178868d1ef4b53606000000000000007c21a984c2b9ca4bbb7a87165c0c1dbc75d7ea4df1001000000000694525952f44500a1f0db509c32cc7ace842c28f37f06e4ea9f1e5f0c6c379f9cc58bf69fcde317fad4825aa1b6a832d4e48cc41bb5a6baa41d614f6c8941bee805954a62d196a4e8d4bf6b21224b57f530d0000c1ff53bf79a1f5c5dc34b22645cbc11c4562d22db88d0edc5daee171cc04d96d9ec2db07478f347edbd6404923ad4a5672b1b285c7988c4ec0922c655ff600000000c00dc290d936d93236051fadfb4b95d02c0bda7ce38dabb7cd103fe4d0c9c963cd717a77f8df8d46099b1f580968af6afbbc19db161c6df3e7c9c71bc08a282fc2c142856b5e4caff4c0a4f72445ef10dcd2c569319d6e9bb2058d023f669a64fc7d9684b45b00000000364673dcfa9235ea5a2ff23c4bb5c5acb290e8976dcac779ff000000000000003d4e185afe28a774b99d3890bd37428617de4cdd6f53c419ce31054182fd098af7b7f1b1152c691611f897558d4b755cb783978d9859b0537b05b623dcb5c4ca9317471a40fa4998cca80e961efffb4e1aa25d8a17deef0c8694c4395fc99be3c3fe7aeb8af4929ce7d346ca62b25d48fda5d10146702f78b233b5208752726ed9f0c340d494b92d19cc930bb8a5f8b4da8f4603ac0c3b698384e17a570dc8524823ed15af4ecfabb4b2541d3c114b7bba1c21a845c9cf0d1cc24aba47e30f558b2246ad95ccf7d2f80cc0ab26f08336ea1a33b79cf35b898837016eb211a1734c7af076e15451e33519fc978f66df7df4557c91024a8dc130a28ef5f63ad07b39c8d23b85cf434e065e8a29a80047fe17dee6f6347b4951f97b5703dc78b1ca9d74ea6a9ae12ab367c0de2659cc38d2f33ddd86e0597d33361eada119b5132145fa4525c488c7fffd6ceda6e9a02ebd97ced6b0161f2cc84615ceb8b18883299c636e9e46724a9a0600a8bb02f3e489631d522019a35fe12a33caf9dd8768ddbc02a484c345c3eff254297b1dbb04989c3f9f3c7b3c985c39b1d313018068d3809bac8c657e39f4f692613e28387e955722908dd88b56163be8312ff47c5b6f280472935af74e97a5a8110a4d74496f4c8ec82ddb010100000000000001a047526865c888c9ff36056cc4ad258021e1581d43badaaec6cc5a2ef989de9801fed6d4be2bfcfe07a69c46bffbe9dd03970800000000000000d372bdd6d89dc1ecf63c23d506114d0fba2bd1c69e8f7e3fccdcda85ce975ec1381b1cec6ddaa76e186719d819164300"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:41:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xffdc) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:41:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xffdc) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:41:54 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff}) close(r0) r1 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r1, &(0x7f00000000c0)={0xa, 0x4e20}, 0x1c) r2 = socket$inet6(0xa, 0x2, 0x0) sendto$inet6(r2, 0x0, 0x0, 0x8805, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @mcast1}, 0x1c) write$binfmt_misc(r2, &(0x7f0000000100)=ANY=[], 0xffdc) io_setup(0x8, &(0x7f00000002c0)=0x0) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) io_submit(r3, 0x1e0933b8, &(0x7f0000000040)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0x12f}]) 22:41:54 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705aa78004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 124.407636][T10753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 124.472246][T10753] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 125.980008][T10732] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 125.995227][T10732] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 22:41:56 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:56 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:56 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:56 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705aa78004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:56 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) [ 126.535377][T10776] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:56 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705aa78004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) [ 126.671426][T10793] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:57 executing program 1: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0x41}, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) pipe2$9p(0x0, 0x0) write$P9_RVERSION(0xffffffffffffffff, &(0x7f0000000380)=ANY=[], 0x15) write$FUSE_BMAP(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) syz_kvm_setup_cpu$x86(r2, r3, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000040)=[@text32={0x20, &(0x7f00000000c0)="0f0836660f3a633ea466bad004ec9a13000000fb00f00fb18500000000670f01cb660f388054fe04660f3a0aef07cf66ba410066ed", 0x35}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 22:41:57 executing program 5: sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="3800000024000705aa78004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {}, {0xa}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:41:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 22:41:57 executing program 2: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r0, 0x84, 0x18, &(0x7f0000000300), 0x8) 22:41:57 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) [ 127.209159][T10810] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:41:57 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:57 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:57 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_subtree(r0, &(0x7f0000000100)='cgroup.subtree_control\x00', 0x2, 0x0) [ 127.297868][T10810] syz-executor.5 (10810) used greatest stack depth: 10096 bytes left [ 127.371482][T10815] kvm: vcpu 0: requested 128 ns lapic timer period limited to 200000 ns [ 127.379937][T10815] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (200000 ns). Using initial count to start timer. 22:41:57 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:57 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:58 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:58 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:58 executing program 3: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:58 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:58 executing program 4: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$BTRFS_IOC_BALANCE_PROGRESS(0xffffffffffffffff, 0x84009422, 0x0) ioctl$BTRFS_IOC_SCRUB(r0, 0xc400941b, 0x0) ioctl$BTRFS_IOC_SNAP_DESTROY_V2(0xffffffffffffffff, 0x5000943f, &(0x7f0000000fc0)={{}, 0x0, 0x4, @inherit={0x58, &(0x7f0000000f40)={0x0, 0x2, 0x4, 0x0, {0x8}, [0x80000000, 0x9]}}, @devid}) chdir(&(0x7f0000000000)='./file1\x00') r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r1, &(0x7f0000000200)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8916, 0x0) r2 = socket(0x10, 0x0, 0x0) sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x40}, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00007, 0x0, 0x0, 0x0, 0x10000000002) 22:41:58 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:58 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) 22:41:58 executing program 2: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:58 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:58 executing program 5: perf_event_open(&(0x7f00000021c0)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 22:41:58 executing program 4: socket$xdp(0x2c, 0x3, 0x0) openat$null(0xffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:41:58 executing program 5: syz_open_procfs(0x0, &(0x7f0000000140)='net/mcfilter\x00') preadv(0xffffffffffffffff, 0x0, 0x0, 0x4000000, 0x0) syz_mount_image$nfs4(0x0, &(0x7f0000000180)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xda, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_QUERY(0x10, 0x0, 0x0) syz_open_procfs(0x0, 0x0) preadv(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 22:41:59 executing program 1: r0 = gettid() process_vm_writev(r0, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x1, &(0x7f0000121000)=[{&(0x7f0000217f28)=""/231, 0xffffff4e}], 0x23a, 0x0) madvise(&(0x7f0000495000/0x400000)=nil, 0x400000, 0x8) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps\x00') prlimit64(0x0, 0x0, &(0x7f0000000040)={0x8, 0x4}, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = gettid() process_vm_writev(r3, &(0x7f0000000000)=[{&(0x7f00008f9f09)=""/247, 0xf7}], 0x2dc, &(0x7f00000000c0)=[{&(0x7f0000217f28)=""/231, 0x5df211b9}], 0x8, 0x0) sendfile(r2, r1, 0x0, 0x7fffffff) 22:41:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000045c0)={0x2020}, 0x2020) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000008880)={0x58, 0x0, r4, [{0x100000000000007, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x58) 22:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x5000, 0xf000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:59 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) 22:41:59 executing program 4: socket$xdp(0x2c, 0x3, 0x0) openat$null(0xffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:41:59 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet(r0, &(0x7f0000000340)={&(0x7f00000001c0)={0x2, 0x4e24, @private}, 0x10, 0x0, 0x0, &(0x7f00000007c0)=ANY=[@ANYBLOB='`'], 0xb0}, 0x0) [ 129.050788][T10936] CUSE: DEVNAME unspecified 22:41:59 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) 22:41:59 executing program 4: socket$xdp(0x2c, 0x3, 0x0) openat$null(0xffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:41:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000045c0)={0x2020}, 0x2020) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000008880)={0x58, 0x0, r4, [{0x100000000000007, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x58) [ 129.107434][T10937] kvm: emulating exchange as write 22:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x5000, 0xf000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 22:41:59 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:41:59 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) 22:41:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000045c0)={0x2020}, 0x2020) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000008880)={0x58, 0x0, r4, [{0x100000000000007, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x58) [ 129.220048][T10962] CUSE: DEVNAME unspecified 22:41:59 executing program 4: socket$xdp(0x2c, 0x3, 0x0) openat$null(0xffffff9c, &(0x7f0000000540)='/dev/null\x00', 0x0, 0x0) r0 = syz_io_uring_setup(0x15a3, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000000000)=0x0, &(0x7f0000000040)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_READ=@use_registered_buffer={0x16, 0x0, 0x0, @fd_index=0x4}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) 22:41:59 executing program 3: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) ioctl$int_in(r0, 0x5421, &(0x7f0000000180)=0xffffffffffffff9b) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @remote}, 0x10) shutdown(r0, 0x1) 22:41:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 22:41:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) 22:41:59 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x5000, 0xf000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:41:59 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:41:59 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r2, &(0x7f00000045c0)={0x2020}, 0x2020) r3 = openat$cuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/cuse\x00', 0x2, 0x0) read$FUSE(r3, &(0x7f0000000040)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_DIRENT(r2, &(0x7f0000008880)={0x58, 0x0, r4, [{0x100000000000007, 0x0, 0xa, 0x0, '/dev/cuse\x00'}, {0x0, 0x0, 0x1, 0x0, ':'}]}, 0x58) 22:41:59 executing program 4: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b702000006000000bfa300000000000007030000007effff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000000404000001007d60b7030000000000006a0a00fe00000000850000000d000000b7000000000000009500000000000000496cf2827fb43a431ca7ebfcd0cd00006ed3d09a6175037958e271b60dedf8937f02008b5e5a076d83923dd29c034055d47dafe6c8dc3d5d78c07f34e4d5b3185b310efd4989147a00000000f110026e6d2ef831ab7ea0c34f17e3adeef3bb622003b538dfd8e012e795780f4580d760551b5b0a341a2d7cbdb90000bdb2ca76050000003a14817ac61e4dd11183a13477bf7e060e3670ef0e789f65f1328d6704902cbe7bc04b82d2789cb132c18555cf476619f28d9961b626c57c2691208171656d60a17e3c1c4b751ca532e6ea09c346dfebd31a08b32808b80200000000000000334d83239d0c2e9ff10ff2d27080e71113610e10d858e8327e7050b6c86adac12233f9a1fb9c2aec61ce63a38d316ef49b66d6e42fd50117b89a9ab359b4eea0c6e95767d42b4e54861d0227dbfd2e6d7f715a5f3d74ca891c4594e8a4399e01eadd3964663e88535c133f7130856f75643619f567d2e24f29e5dad9326edb697a6ea0182babc18cae2ed4b4390af9a9ceefd02cab5ebfcaad34732181feb215139f15eadddcb0c7cbe31fbae7c34d5ac5e7e64c21add9191eadd6e1795ad6a0f7f8cd3fccbdc3dec04b25dfc17975238345d4f71af35910b158e56657b7218baaa7cbf781c0a99bd50499ccff0f000000000000c7beba3da8223fe5308e4e65eebaace04f4087c4f0da0d9a88f9dbb593ddebf70132a4d0175b889b8eccf707882042e716df9b57b290c661d4e85031086e97bcc5ca0e221a0e34323c129102b7b7a643e82e88a1940b3c02ed9c92d6f64b1282dc519b00159830d7617001154c46bd3ca96318c570f0721fc7aa2a58090000000000000094f22cdf550ef091a78098534f0d9730583e4119d06d5ea9a8d085734000000000000000c12346e47ad97f4ead7cf754a52e4b2d0f22d428bd705414888700a30e2366c6a06b3367a389ca39059787790017b0689a1f3db9c24db65c1e00015c1d573dab18fd0600885f1ea8f2fd299fc3cdafda323e9c7080397bc49d70c060d57bc88fbe09baa058b040360ab9261503d2f363fb099408885afc2bf9a4f8c35070669e889f5e4be1b8e0d634ebc1057b7e98186fc5141bd670dba6f43279f73db9dec75070cd9ab0fd96b069ef6d2857b6bf955012cf7fe50d133da86e0477e4a6cc999dc21c3ef408e633dfa35f14d6e734837d365e63845f3c1092f8dd4fc7eac9e8af3904ea0f3698cd9492794b82649b83ed4fa0f873339c4cad4ead1348474250eda2c8067ab730c1d82a5687f2ed690000522a0b7426000000000000000000000000000000000000000093fc7a82b98f99d9dedf7ba17f5f0b6d15e552fbd21f7eecff10241f43af03eea84c4304a5d3f93c3fc74c00000000000043e1ed82b9aa0ae92a499984a082776eb0937523f5292d12659906005cde64f903c3415c458a32c2318f0858f19c6def80e1481e8e1c0098fc3f38b7a57211adb15d824cfdcf229628c0de49860a44286fe0e257cfa4ce50f3d10763d442824414a7da26cc86d7e18631c2061b1c8a8e3c06837fe08de62f8710ca977960b74d0000ce73da6022a8671d1a3575b4e18c28c73203bf134686dd65808452cb6b76fcb134252c78de9b240de7b4cd015a77f76bb6470c05fc980b3d8f3f964f432a4bf6cddd6222c2da006b6fdb9c8468ae1d986a893b9519444d16a6dfa92c04331a6698507048fab5ae402acd05fe621f22712dfd09ea4770b4278fa14547d8ce3c21188e5e4e2baacd98e8e451d6aaaff80153636ed1d99346c2468dd952595d03e9583bf4ea5de36099e3cddcb24ebb6eddb9e87c9ece87a42c0000abe1c6ea55887dfa18d0aea1b6eca5a883702b0bf3aeebb225895db90e237157a34e9f447237ea5b391bddd1290f7ce987a0e36b8e71b1779bbe95ffa9c3c0f6ba66e4d48e75253e49d21836e4b3220616aafbe7a3a18375ae593eb58fd500426286472466823cb8e1800aaaa0d9463c0c4ea5541a55df6eeffec0b66482228816cdfccb98374c644eea45de7867a0efbad0ab2bc33b350440a90b791b2b33f74a112a3b91b40bed8db2df8633207f8387e04ca52ab0f3f7b058b13523b896800b992972d9609551c27a5916ea16069cdfd73bb0ea776d0c5bf55b98d926d3c27e7945b29996e5cefbc9f857bc1332d200194f658b930780603134ae6b7f29eabda6e3219821e21b790c475b14b7fe4fe002dffd651faa79bb0cee0cdac2bc3218f2ddaa6f7ba04b696a30d313bed30ba8f35569a9b07ee7308da09c01a4b827aa1784d927aca9b8540534c5c49a0300cfbc2213fc1572b0204dd456b11a454d1f3214179974aae624ea59500f5e048b2780666d7f49af25be909984aea1b81f33426f86b4b941c08dfe2bc8ec246ec1aae120d32405e428923f3a83d9ba5c373f5e6ef2120b451e2806370f1ed60c9fd5d9af4d16cb0f413c324da52d4bd2e01d3ac2d578d72e4663322dfc9245ce3e3a097fb82f4e3b61a570b96f8274f72f1c55ee3d325c7496afc2f10cfea516ae436751227378f00ca0f1f6c1dc700dd90b96a330f92bff736c83ca53e7f02b734d1a9292896f5d7f244bfab4946c7042e88206f641eafcc5b4ba7a7880533cdeac995d1caf6936f356ecf07a0084e7adc2dc12417997b03087c7b3b44b06f6158a2a18ce0e56ffbeb22f40521dd9972583d413098aa80db98ef324a2bfb6961c07b47521973cf0bb6f5530f6216b047b35d6e06b72b22b29de42bb1bc8ce0a0e3500000000000000000000000000b92eb197e4149627920000008000000000801792756f90b37f0858efc387f5592024314a4b0ed750fa72e5948ac30f5921c14ef578d413e7b2a9e2f87f7b44949fe14c00000000000047030c09f62d444b4981db81799776eeb4448278de519705fa8b56779bc8cc927b308c8e50817996c09121caf47f76158362c74904f89cbc588aae84567a83571ff72bb65c082b5a8dedc05a3167d84205d5af86553c21e1f023a51c0e179fccfbc20198233ddcaa45613899d19082453b180ca0c525b8d3cfaf7d0bcddeb5d5c7166038f276a92941393ba5e51f77172822bd903d9f8b436656771774ed88daab0d0cfdd1bf4d30ab566e1a4cb3ad66d830e10f7c1de13218ef613204c2b7c1ad48b01c208f4032e9b3bba7d6ceca38d3e96db049b92fc32ee34fe7a3419c8fbf03d61c159dc58668e1b1b1a2c55b614d622b8de97f4ae45681ed3e73db3c78ca18c9f08d1c47edf1a4d7298109f31b6078711ee72eacab61213bf50000000000000000000000000000001217887d0452aa6d26e4614d511710abeec84b78c027c160ba375dfa55a4b3fad5fa3e499b832ce4dfb91122193d514ed992c07f8cd6d897b314907e15642da228dbc03429e6e0e7ac118ed351c3b0c44bf5d8b58be573f8333aa8cc2ec5b5e305b3dee2562d415b4b9e700441bc65822959e6edd530797f55f9fe8510423409629a20c8da58cf55f3dd9a35d9ca93e4b4591679547b8de8af1782451f7b8e1de508f1e9e525210d62bc850f8035040ad9e562be58797515b737bfb21d35ac560f99dbd18dad5e6345a464955e8141d75b6177e4fa176a2446de98078543606e76f0294fee7d19a0f327f8796d77b6e24b8df4bb438b527d10e657d49b844198ea9f93c4fd6fd2daa9bd87fd1e02ecc8075dca1280c201043257e9bd3c9a7aa150eb171163e9faca03b24fa300ef90e22329d1d70a2c93508cbfe4ad364256937796f941c2faad94785f48777941f0cd3dba54ab6a5d5e91e90ac9ae994c3d4108b2fe7eca9413ac9bc138c74800487eb19c48db3f79be964808d409b5e36fc7fdd41def361427b6b9c118e5c9a0a1d5ca24886eb8a78796540635ac3530b9025d8bad0533a7f81b2188ec75a5fc9302e3695bdcc9ab11201ef940569c995c21eeaefe2e8fc02e0433dc7371d1f72124bad23e554c30fdd7cd8c2da1e8706417da9ad8916551a1182fac08603dfc2f2279ba161c13984cd753b54a85e6f3018c7d48c4b6c2f6910975e9ff51318b09fa13e2d38ce013aab41524c298c3719e31bcb1f102eaeee69a19e006bcdb1acc2664efa949a1a07bb3d7848d5e1381fbe63c5220537c28aead799f82517a12bf84e0e196a00833f464dd2f6547f14ebf137fce33efeb813211f31ff24d7dbb00f2574ccda59b3ea068fc2a18c37ee5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x18000000000002a0, 0x42, 0x0, &(0x7f0000001280)="b9ff0300600d698cff9e14f008004de7810000002ae28cff0700f2ffff0000a08b05005375000e0000d90b000033a47483a24dbf957b5c15d51e3e7b1263afc0bac3", 0x0, 0xf4, 0x60000000, 0x0, 0x0, 0x0, 0x0}, 0x48) [ 129.369971][T10981] CUSE: DEVNAME unspecified 22:41:59 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_create(0x2, 0x0, &(0x7f0000000600)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_gettime(0x0, 0x0) [ 129.473073][T10998] CUSE: DEVNAME unspecified [ 129.577962][ T9631] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 129.846547][ T9631] usb 1-1: Using ep0 maxpacket: 16 [ 130.166704][ T9631] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 130.175765][ T9631] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.184045][ T9631] usb 1-1: Product: syz [ 130.188449][ T9631] usb 1-1: Manufacturer: syz [ 130.193042][ T9631] usb 1-1: SerialNumber: syz [ 130.198696][ T9631] usb 1-1: config 0 descriptor?? [ 130.237850][ T9631] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 131.548825][ T9631] usb 1-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 131.748904][ T17] usb 1-1: USB disconnect, device number 2 [ 131.756130][ T17] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 131.773079][ T17] ssu100 1-1:0.0: device disconnected [ 132.536360][ T9821] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 132.796408][ T9821] usb 1-1: Using ep0 maxpacket: 16 22:42:03 executing program 1: openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000040)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f00000001c0)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') preadv(r2, &(0x7f00000017c0), 0x3da, 0x0, 0x0) 22:42:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:42:03 executing program 4: r0 = socket(0x2000000000000021, 0x2, 0x10000000000002) connect$rxrpc(r0, &(0x7f0000000140)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x4e24, @local}}, 0x24) sendmmsg(r0, &(0x7f0000005c00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000000240)=ANY=[@ANYBLOB="18000000000000001001000001"], 0x18}}], 0x1, 0x0) recvmmsg(r0, &(0x7f0000000800)=[{{0x0, 0x4, 0x0}}], 0x4000000000005cd, 0x0, 0x0) 22:42:03 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) ioctl$KVM_SET_DEBUGREGS(0xffffffffffffffff, 0x4080aea2, &(0x7f0000000000)={[0x0, 0x0, 0x5000, 0xf000]}) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000001c0)={0x0, 0x3, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000fe8000/0x18000)=nil, &(0x7f0000000080)=[@textreal={0x8, 0x0}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000002c0)={0x0, 0x100000}) ioctl$KVM_RUN(r2, 0xae80, 0x0) 22:42:03 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:03 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:42:03 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) [ 133.126343][ T9821] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 133.149404][ T9821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 133.172304][ T9821] usb 1-1: Product: syz 22:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x9ebe2541ff1f275b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) [ 133.182501][ T9821] usb 1-1: config 0 descriptor?? 22:42:03 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) [ 133.226351][ T9821] usb 1-1: can't set config #0, error -71 [ 133.234904][ T9821] usb 1-1: USB disconnect, device number 3 22:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x9ebe2541ff1f275b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:42:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:42:03 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:03 executing program 2: r0 = socket$inet6(0xa, 0x6, 0x0) setsockopt$inet6_int(r0, 0x29, 0x21, &(0x7f0000000100)=0xffffffffffffffff, 0x4) connect$inet6(r0, &(0x7f00000000c0), 0x1c) 22:42:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x9ebe2541ff1f275b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:42:03 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) [ 133.566326][ T17] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 133.626320][ T9821] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 133.806292][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 133.866333][ T9821] usb 1-1: Using ep0 maxpacket: 16 [ 134.086386][ T17] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 134.095416][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.104225][ T17] usb 5-1: Product: syz [ 134.108633][ T17] usb 5-1: Manufacturer: syz [ 134.113820][ T17] usb 5-1: SerialNumber: syz [ 134.121517][ T17] usb 5-1: config 0 descriptor?? [ 134.169124][ T17] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 134.186518][ T9821] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 134.196283][ T9821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.204439][ T9821] usb 1-1: Product: syz [ 134.209397][ T9821] usb 1-1: Manufacturer: syz [ 134.214006][ T9821] usb 1-1: SerialNumber: syz [ 134.220781][ T9821] usb 1-1: config 0 descriptor?? [ 134.259163][ T9821] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 135.478171][ T17] usb 5-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 135.578596][ T9821] usb 1-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB1 [ 135.679448][ T9821] usb 5-1: USB disconnect, device number 2 [ 135.686462][ T9821] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 135.697233][ T9821] ssu100 5-1:0.0: device disconnected [ 135.779367][ T3130] usb 1-1: USB disconnect, device number 4 [ 135.786782][ T3130] ssu100 ttyUSB1: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB1 [ 135.799142][ T3130] ssu100 1-1:0.0: device disconnected 22:42:06 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:06 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:06 executing program 5: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000080)='batadv\x00') sendmsg$BATADV_CMD_GET_MCAST_FLAGS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)={0x1c, r1, 0x9ebe2541ff1f275b, 0x0, 0x0, {}, [@BATADV_ATTR_MESH_IFINDEX={0x8}]}, 0x1c}}, 0x0) 22:42:06 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:42:06 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:06 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x8, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 22:42:06 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) [ 136.391595][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.402073][T11173] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.412396][T11174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.422121][T11174] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:42:06 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x8, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 22:42:06 executing program 1: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) [ 136.529948][T11185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.542204][T11185] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 136.606166][ T17] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 136.638564][ T9821] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 136.846159][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 136.906159][ T9821] usb 1-1: Using ep0 maxpacket: 16 [ 137.126170][ T17] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 137.139447][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.147669][ T17] usb 5-1: Product: syz [ 137.151819][ T17] usb 5-1: Manufacturer: syz [ 137.157045][ T17] usb 5-1: SerialNumber: syz [ 137.173961][ T17] usb 5-1: config 0 descriptor?? [ 137.226383][ T9821] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 137.227679][ T17] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 137.235418][ T9821] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 137.255882][ T9821] usb 1-1: Product: syz [ 137.260972][ T9821] usb 1-1: Manufacturer: syz [ 137.265574][ T9821] usb 1-1: SerialNumber: syz [ 137.271332][ T9821] usb 1-1: config 0 descriptor?? [ 137.327862][ T9821] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 138.538295][ T17] usb 5-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 138.636479][ T9821] usb 1-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB1 [ 138.742719][ T9821] usb 5-1: USB disconnect, device number 3 [ 138.749858][ T9821] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 138.762349][ T9821] ssu100 5-1:0.0: device disconnected [ 138.843161][ T9822] usb 1-1: USB disconnect, device number 5 [ 138.850007][ T9822] ssu100 ttyUSB1: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB1 [ 138.860812][ T9822] ssu100 1-1:0.0: device disconnected 22:42:09 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:09 executing program 2: set_mempolicy(0x1, 0x0, 0x0) r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r2, &(0x7f0000000000)="a1", 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @dev}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)=ANY=[], &(0x7f0000a8a000)=0xc) 22:42:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x8, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) 22:42:09 executing program 1: r0 = openat$ipvs(0xffffffffffffff9c, &(0x7f0000000000)='/proc/sys/net/ipv4/vs/drop_packet\x00', 0x2, 0x0) write$cgroup_devices(r0, 0x0, 0x0) 22:42:09 executing program 3: r0 = perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x8090, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, r0, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r3, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r3, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r3, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 22:42:09 executing program 4: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000840)={{0x12, 0x1, 0x0, 0x68, 0xd9, 0x41, 0x10, 0x61d, 0xc020, 0xf2e5, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0xff, 0xff}}]}}]}}, 0x0) syz_usb_control_io$uac1(r0, 0x0, &(0x7f0000000480)={0x44, &(0x7f00000001c0)={0x0, 0x0, 0x3, "17f9a3"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$printer(r0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, 0x0, &(0x7f00000003c0)={0x2c, &(0x7f0000000200)={0x0, 0x0, 0x3, "75a9c9"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) 22:42:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:09 executing program 1: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="30010000", @ANYRES16=r0, @ANYBLOB="050200000000000000003f00000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x130}}, 0x0) 22:42:09 executing program 5: r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x20, r0, 0x1, 0x0, 0x0, {0x14}, [@TIPC_NLA_NET={0x8, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x5}]}]}, 0x20}}, 0x0) [ 139.405848][T11248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.430565][T11248] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 22:42:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:09 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:09 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) [ 139.487467][T11258] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 139.513837][T11261] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. [ 139.677496][ T17] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 139.686445][ T9822] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 139.926010][ T9822] usb 1-1: Using ep0 maxpacket: 16 [ 139.955993][ T17] usb 5-1: Using ep0 maxpacket: 16 [ 140.206261][ T9822] usb 1-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 140.216817][ T9822] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.224811][ T9822] usb 1-1: Product: syz [ 140.230909][ T9822] usb 1-1: Manufacturer: syz [ 140.235607][ T9822] usb 1-1: SerialNumber: syz [ 140.243028][ T9822] usb 1-1: config 0 descriptor?? [ 140.286278][ T17] usb 5-1: New USB device found, idVendor=061d, idProduct=c020, bcdDevice=f2.e5 [ 140.287366][ T9822] ssu100 1-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 140.296703][ T17] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 140.312340][ T17] usb 5-1: Product: syz [ 140.316909][ T17] usb 5-1: Manufacturer: syz [ 140.321535][ T17] usb 5-1: SerialNumber: syz [ 140.328079][ T17] usb 5-1: config 0 descriptor?? [ 140.367414][ T17] ssu100 5-1:0.0: Quatech SSU-100 USB to Serial Driver converter detected [ 141.586540][ T9822] usb 1-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB0 [ 141.667224][ T17] usb 5-1: Quatech SSU-100 USB to Serial Driver converter now attached to ttyUSB1 [ 141.792201][ T17] usb 1-1: USB disconnect, device number 6 [ 141.802761][ T17] ssu100 ttyUSB0: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB0 [ 141.815611][ T17] ssu100 1-1:0.0: device disconnected [ 141.870897][ T54] usb 5-1: USB disconnect, device number 4 [ 141.877701][ T54] ssu100 ttyUSB1: Quatech SSU-100 USB to Serial Driver converter now disconnected from ttyUSB1 [ 141.893120][ T54] ssu100 5-1:0.0: device disconnected 22:42:12 executing program 2: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:12 executing program 1: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="30010000", @ANYRES16=r0, @ANYBLOB="050200000000000000003f00000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x130}}, 0x0) 22:42:12 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x4, 0x0, 0x960000) 22:42:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0448000037003505d25a80648c2a940d0324fc60100000000a000900053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 22:42:12 executing program 5: r0 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000040)='/dev/rfkill\x00', 0x0, 0x0) r1 = openat$rfkill(0xffffffffffffff9c, &(0x7f0000000080)='/dev/rfkill\x00', 0x0, 0x0) ioctl$RFKILL_IOCTL_NOINPUT(r0, 0x5201) ioctl$RFKILL_IOCTL_NOINPUT(r1, 0x5201) dup3(r0, r1, 0x0) 22:42:12 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x6, 0x0, 0x7, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:12 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c000380080002000900000000010000000000000500040002000000050004000200000005000100050000000500030006000000080002003600000048005580440003"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0448000037003505d25a80648c2a940d0324fc60100000000a000900053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 142.349191][T11329] __nla_validate_parse: 1 callbacks suppressed [ 142.349197][T11329] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. [ 142.368044][T11332] netlink: 18400 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:12 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x4, 0x0, 0x960000) 22:42:12 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:12 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x4, 0x0, 0x960000) 22:42:12 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0448000037003505d25a80648c2a940d0324fc60100000000a000900053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) [ 142.477512][T11340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.488690][T11343] netlink: 18400 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.517260][T11340] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.605646][T11360] netlink: 18400 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:13 executing program 1: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="30010000", @ANYRES16=r0, @ANYBLOB="050200000000000000003f00000008000300", @ANYRES32=r3, @ANYBLOB="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"], 0x130}}, 0x0) 22:42:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x6, 0x0, 0x7, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c000380080002000900000000010000000000000500040002000000050004000200000005000100050000000500030006000000080002003600000048005580440003"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:13 executing program 3: r0 = socket$kcm(0xa, 0x2, 0x11) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002300)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) getsockopt$kcm_KCM_RECV_DISABLE(r0, 0x29, 0x4, 0x0, 0x960000) 22:42:13 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="0448000037003505d25a80648c2a940d0324fc60100000000a000900053582c137153e370948098000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 22:42:13 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x6, 0x0, 0x7, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c000380080002000900000000010000000000000500040002000000050004000200000005000100050000000500030006000000080002003600000048005580440003"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 142.918212][T11375] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 142.930027][T11378] netlink: 18400 bytes leftover after parsing attributes in process `syz-executor.0'. [ 142.956245][T11383] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:13 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) [ 143.053446][T11393] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 22:42:13 executing program 1: syz_usb_control_io$cdc_ecm(0xffffffffffffffff, &(0x7f00000004c0)={0x14, 0x0, &(0x7f0000000480)={0x0, 0x3, 0x1a, {0x1a}}}, 0x0) r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000000)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_SET_CQM(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="30010000", @ANYRES16=r0, @ANYBLOB="050200000000000000003f00000008000300", @ANYRES32=r3, @ANYBLOB="0c005e8008000500000000001c005e800800020062000000080007008b06000008000100ff0300005c005e8008000900070000000800090006000000080006007769000008000500550000001000010000000000020000007e00000008000300830500000800030002000000080007007a050000080001000700000008000300f300000028005e801c000100010000003f0000007237376fe8000000ff000000d2010000080009000400000024005e800800060005000000080005004c00000008000700bb03000008000200ff0f00000c005e80080006000104000038005e8008000200fbffffff080003000200000008000600060000000c0001"], 0x130}}, 0x0) 22:42:13 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000a00)={0x11, 0x5, &(0x7f0000000180)=@framed={{}, [@jmp={0x6, 0x0, 0x7, 0x0, 0x0, 0x1}, @exit]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0xe0, &(0x7f0000000080)=""/224, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 22:42:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:13 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=ANY=[@ANYBLOB="1c0100002c00270d00"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000b37200000b000100666c6f7765720000ec000200a000548014000380050001000100000008000200000000004c0002800800010000000000080001000900000008000100c800000008000100050003000800010000feffff08000100050000000800010004000000080001000700000008000100018000003c000380080002000900000000010000000000000500040002000000050004000200000005000100050000000500030006000000080002003600000048005580440003"], 0x11c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:13 executing program 3: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/vhost-net\x00', 0x2, 0x0) read(r0, 0x0, 0x0) 22:42:13 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:13 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x7f) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 22:42:13 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:13 executing program 5: r0 = openat$vmci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vmci\x00', 0x2, 0x0) ioctl$IOCTL_VMCI_VERSION2(r0, 0x7a7, &(0x7f0000000140)=0xa0000) ioctl$IOCTL_VMCI_INIT_CONTEXT(r0, 0x7a0, &(0x7f00000000c0)={@host}) poll(&(0x7f0000000240)=[{r0}], 0x1, 0x101) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 22:42:14 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x7f) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 22:42:14 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) [ 143.705960][ T34] kauditd_printk_skb: 26 callbacks suppressed [ 143.705970][ T34] audit: type=1800 audit(1607380934.015:38): pid=11413 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.2" name="file0" dev="sda1" ino=15985 res=0 errno=0 22:42:14 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:14 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) r3 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000000c0)={0x11, 0x5, &(0x7f0000000000)=@framed={{}, [@call={0x85, 0x0, 0x0, 0xe}, @call={0x85, 0x0, 0x0, 0x50}]}, &(0x7f0000000040)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000080)={&(0x7f00000001c0)='ext4_journal_start\x00', r3}, 0x10) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:14 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x7f) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 22:42:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:14 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:42:14 executing program 3: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x7f) fsopen(&(0x7f0000000000)='xfs\x00', 0x0) 22:42:14 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b90cf60"}, 0x0, 0x0, @userptr}) 22:42:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0003c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffff1cffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703bd602264b74522f065228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532eae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e61668b8ef8e390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58dad2d70f8818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee393d39211afba891e3f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11f25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 22:42:14 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:42:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b90cf60"}, 0x0, 0x0, @userptr}) 22:42:14 executing program 5: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:14 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 22:42:14 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b90cf60"}, 0x0, 0x0, @userptr}) 22:42:14 executing program 4: r0 = socket(0x1e, 0x4, 0x0) r1 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r1, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc}, 0x10) r2 = dup3(r1, r0, 0x0) recvmmsg(r2, &(0x7f0000004540)=[{{0x0, 0x0, &(0x7f0000002fc0)=[{&(0x7f0000001fc0)=""/4092, 0x1c74}], 0x300}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) r3 = socket(0x1e, 0x4, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000440)=@req={0x3fc, 0x0, 0x2}, 0x10) sendmmsg(r3, &(0x7f00000030c0)=[{{0x0, 0x0, &(0x7f0000000400)=[{&(0x7f0000000000)="ee", 0x101d0}], 0x1}}], 0x92, 0x0) 22:42:15 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:42:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="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"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 22:42:15 executing program 3: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_QUERYBUF(r0, 0xc050560f, &(0x7f0000000080)={0x0, 0x8, 0x4, 0x0, 0x0, {0x77359400}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4b90cf60"}, 0x0, 0x0, @userptr}) 22:42:15 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 22:42:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) [ 145.068314][T11531] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. [ 145.151839][T11536] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 22:42:15 executing program 2: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:42:15 executing program 0: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x11, 0x8, &(0x7f0000001480)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed812a2e2c49e8020a6f4e0e4a9446c7670568982b4e020f698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c29184ff7f0000cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec29c48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8e1148f49faf2ad0003c6468972089b302d7bf6023cdcedb5e0125ebbc08dee510cb2364149215108333719acd97cfa107d40224edc5465a932b77e74e802a0d42bc6099ad2300000080006ef6c1ff0900000000000010c63a949e8b7955394ffa82b8e942c89112f4ab87b1bfeda7be586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d605ffff9c4d2ec7c32f2095e63c80aff9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62d6faec2fed44da4928b30142ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb6d952aab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c02e6d6d90756ff57902a8f57000000009700cf0b4b8bc2294133000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a00000000ff435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0adb02d9ba96ffffff7f0000100000000000007d5ad897ef3b7cda42013d53046da21b40216e14ba2d6ad5656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b263339863297771429d120000003341bf4a00fca0493cf29b33dcc9ffffff1cffffffd39fec2271ff01589646efd1cf870cd7bb2366fde41f94290c2a5ff870ce5dfd3467decb05cfd9fcb32c8ed1dbd9d10a64c108285e71b5565b1768ee58969ced595229df17bcad70fb4021428ce970275d13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30fa94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7dfa2e5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75fde7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d34b5457acf37331766e472391e358c3b377327ac9ecc34f24c9ae153ec60ac0694dc55bff9f5f4df90400000000000000d6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464b635197351a5ef0a0fb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb25122a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9ae3d14f93100c2e0893862eef552fcde2981f48c482bde8a168c3f5db2fea6f26e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b60000000000000000d6d5210d7560eb92d6a97a27602b81f76386f1535bef1497f92186086e29c6bc5a1fad6ec9a31137abf9a404abde7750898b1bd627e87306703bd602264b74522f065228a9f46ed9bd1f08fb8191bbab2dc51de3a61f0868afc4294859323e7a45319f18101288a0268893373750d1a8fe64680b0a3fc22dd704e4214de5944912d6c98cd1a9fbe1e7d58c08acaf30235b928a31d2eca55f74a23641f61f2d5b308cf0d031b0c7f0ced69993e9960ff5f76015e6009756237badf4e7965bbe2777e808fcba821aa8e8c5c39609ff854356cb4900000000000000000000000000c1fee30a3f7a85d1b29e58c77685efc0ceb1c8e5729c66418d169fc03aa188546b3ad2a182068e1e3a0e2505bc7f41019645466ac96e0d4b3bc19faa5449209b085f3c334b47f067bbab40743b2a428f1da1f68df75cf43f8ecc8d3726602111b40e761fd21081920382f14d12ca3c3431ee97471c7868dcda7eaa69eb7f7f80572fdd11bb1d0d1280fbc22bf73468788df51710d7d31c632fc5ed1762eb0b428ee751c47d8e89fc745a868404a0bf35f0121008b722b1eaa6aedfa1bf2e7ccb2d61d5d76331945e20fa26b8471d42645288d7226bbd9c9e9e1cc9eb3d541e407cc2dae5e690cd628ab84875f2c50ba891cea599b079b4b4ba686fcdf240430a537a395dc73bda367bf12cb7d81691a5fe8c47be395656a297e9df0e71f96756ea5cce7daac4be290159f6bcd75f0dda9de5532eae9e48b0ed1254a83186c1526af6fbb869604d51a36a54c832e45b2569dc0d90b075225fde44c4e0973171ad47d6b70ebc660309e1e245b0fdf9743af930cd6db49a47613808bad959719c0000000000378a921c7f7f8433c2e24c7e800003c9e8095e02985f28e678f66422436f949e2ab8f162d7e3f855e378f4a1f40b0c6fb2d4b205aa00b6d713acebc5b014e61a543a5a194f9ac18d76b5440e3b1a569ed7aa287378c697f6cafa86966d7ba19e720413267a6ccea9c439671d2c680f2753ca184eeeb843450368acb4383a01d25eb3d1e23e0f2645d1cdfa9fa410632f95a5f622f851c66ee7e30393cd7a4d67ff2a49c4f9360984b5c2d4523497e4d64f95f08493564a1df87111c9bf3194fef97dcecc467ace45feeb685c5870d05f88a0f463db88d377442e1349acaf766218b54a9d624778e1c4cba6e61668b8ef8e390a9f302c6eb2df7766411bef0ebb5002512bcbf9b24accfecb0f477db103463af2847e6ade5b9e065ec0d0ba58dad2d70f8818fea475b169469f9efd131925d98c34b3cb26fe26796dd43b87e1cdee393d39211afba891e3f5cf21d2e80a64ac97e71cafc29bfb78db090dd12225efeda2e93bf7f6ba7865e9c375a780929dfa5a210bf5858e2a4ff8e8d1e8c9cceed07c6312b734c72510d335acc94f76e7078ce4066f1e0ac9429f8013683301277a11f25b248b61180cb6207a0e26757f3f1bfc6c27f3720d1fb74afb17f3b5239bc2243853d5234afb05ed6024e94dee34666c5b5522b54cb433efa54b4e9022533e6a4598b453c9e549847c89bdee957dfa9ded9f16fdcd1b681e4c72f32fa3334313e334cc140daec7dcb22f463457a1a5ac230bbded86258206046f556589f5627ab2751eb34d940519f009412098398ad822a8509d2d32da656ac5935e4c7f9503ce4daf13300dfd611528049310544d3e8613926fbe2647e258932592c9123f1c74023144442d09ef90c64950176c666da6b658108ac54beb2379aa70501c42bd9c4e4f426ab5ff2a33767b408ed19e399c33b52abc4ac24da0d4cf07d93029583591c33f0f80513c541581977f2e9735e1edb66fdb2722eb4b0b670ba74fdee2f1a3cf85777af5d8267acaa9d83c23a4b40d0f53dce003c03c5959caabbeff7c7cadbdc57def7f5f758aa46b6e2fddc779770d7e395c4ac2a136a30e7c0a301dffc5565d724cfb29cd302c36e76221a3c4e21559216c078f06b0b04fb236ea14f9998776a0ae88dfeccc9ad64d2fe3cfdeb9684b7b7e5c00f7323f8214000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000040)={&(0x7f00000001c0)='ext4_journal_start\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.stat\x00', 0x275a, 0x0) 22:42:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 22:42:15 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 22:42:15 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 22:42:15 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) [ 145.523394][T11558] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 22:42:16 executing program 1: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) ftruncate(r1, 0x12081ff) fcntl$setstatus(r0, 0x4, 0x6100) write$cgroup_type(r0, &(0x7f0000000200)='threaded\x00', 0xf642e7e) r2 = open(&(0x7f00000001c0)='./file0\x00', 0x14b042, 0x0) r3 = creat(&(0x7f00000000c0)='./file0\x00', 0x0) fallocate(r3, 0x0, 0x0, 0x4003be) ioctl$EXT4_IOC_MOVE_EXT(r2, 0xc028660f, &(0x7f0000000180)={0x0, r0}) r4 = open(&(0x7f0000002000)='./bus\x00', 0x143042, 0x0) ioctl$EXT4_IOC_MOVE_EXT(r4, 0xc028660f, &(0x7f0000000080)={0x6, r2, 0x812}) 22:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 22:42:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) [ 146.026797][T11586] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 22:42:16 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:16 executing program 3: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 22:42:16 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x5, &(0x7f0000000040)={&(0x7f0000000580)=@newlink={0xfc, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0xd4, 0x1a, 0x0, 0x1, [@AF_INET6={0x54, 0xa, 0x0, 0x1, [@IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_TOKEN={0x48, 0x7, @mcast1}, @IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}, @IFLA_INET6_ADDR_GEN_MODE={0x5}]}, @AF_MPLS={0xfffffffffffffee7}, @AF_BRIDGE={0x4}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x10, 0x2, 0x0, 0x1, {0xc, 0x1, 0x0, 0x1, [{0x8}]}}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{}, {0x8}, {0x8}, {0x8}]}}, @AF_BRIDGE={0x4}, @AF_INET={0x28, 0x2, 0x0, 0x1, {0x24, 0x1, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8}]}}]}, @IFLA_PROTO_DOWN={0x5}]}, 0xfc}}, 0x0) 22:42:16 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000100)={&(0x7f0000000180)='mm_page_alloc\x00', r0}, 0x10) syz_io_uring_setup(0x157f, &(0x7f00000002c0), &(0x7f0000ee8000/0x1000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000080), &(0x7f0000000100)) 22:42:16 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:16 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:16 executing program 3: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') lseek(r0, 0x0, 0x4) 22:42:16 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:16 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) [ 146.453263][T11608] A link change request failed with some changes committed already. Interface erspan0 may have been left with an inconsistent configuration, please check. 22:42:17 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:17 executing program 3: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') lseek(r0, 0x0, 0x4) 22:42:17 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:17 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:17 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 22:42:17 executing program 4: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:17 executing program 3: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') lseek(r0, 0x0, 0x4) 22:42:17 executing program 2: set_mempolicy(0x1, &(0x7f0000000080)=0xa, 0x81) creat(&(0x7f0000000040)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x6000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) 22:42:17 executing program 3: unshare(0x2000400) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='smaps_rollup\x00') lseek(r0, 0x0, 0x4) 22:42:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:42:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 5: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 22:42:17 executing program 3: clock_settime(0x0, &(0x7f0000000200)={0x0, 0xfffffffffffff801}) 22:42:17 executing program 0: syz_mount_image$romfs(0x0, &(0x7f0000000100)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(0xffffffffffffffff, 0x2) timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_settime(0x0, 0x0, &(0x7f0000000040)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @tid=0xffffffffffffffff}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r1, 0x2) r2 = open(&(0x7f0000000140)='./file0\x00', 0x0, 0x0) flock(r2, 0x2) r3 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000100)='/dev/fuse\x00', 0x2, 0x0) dup2(r3, r2) 22:42:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:42:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 3: clock_settime(0x0, &(0x7f0000000200)={0x0, 0xfffffffffffff801}) 22:42:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 22:42:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:42:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 3: clock_settime(0x0, &(0x7f0000000200)={0x0, 0xfffffffffffff801}) 22:42:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 3: clock_settime(0x0, &(0x7f0000000200)={0x0, 0xfffffffffffff801}) 22:42:17 executing program 1: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x18, 0x4, &(0x7f00000002c0)=ANY=[@ANYBLOB="18010000000000000000000000000c04850000006d00000095"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000000)={&(0x7f0000000080)='ext4_journal_start\x00', r0}, 0x10) r1 = socket$unix(0x1, 0x1, 0x0) bind$unix(r1, &(0x7f00000001c0)=@file={0x1, '\xe9\x1fq\x89Y\x1e\x923aK\x00'}, 0x56) 22:42:17 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_netfilter(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) writev(0xffffffffffffffff, &(0x7f0000000080)=[{&(0x7f00000000c0)="390000001000090468fe07002b0000000100ff0714000000450001070300001419001a00", 0x24}], 0x1) r2 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r2, 0x10e, 0xc, &(0x7f0000000000)={0x6}, 0x10) write(0xffffffffffffffff, &(0x7f00000000c0)="240000001e005f02", 0x8) sendmmsg$alg(r2, &(0x7f0000000140), 0xcc, 0x0) 22:42:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='affs\x00', 0x0, 0x0) 22:42:17 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 22:42:17 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:42:17 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000100)="0000a1", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) 22:42:17 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:17 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 22:42:17 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:42:17 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x98}}, 0x0) 22:42:17 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='affs\x00', 0x0, 0x0) [ 147.524666][T11734] affs: No valid root block on device nullb0 [ 147.550097][T11740] affs: No valid root block on device nullb0 22:42:18 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x220000, 0x0) fcntl$dupfd(r2, 0x3, 0xffffffffffffffff) 22:42:18 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 22:42:18 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x98}}, 0x0) 22:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:42:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000100)="0000a1", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) [ 147.671590][T11754] affs: No valid root block on device nullb0 22:42:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='affs\x00', 0x0, 0x0) 22:42:18 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x98}}, 0x0) 22:42:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/180) 22:42:18 executing program 3: openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000080)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0, 0x2}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) 22:42:18 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x10, 0x80002, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0xfffffffffffffcd9, &(0x7f0000000200)={0x0}}, 0x0) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000000)={'bridge0\x00', 0x0}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="280000001c000100000000000000000007000000", @ANYRES32=r4, @ANYBLOB="80b586000a000200aaaaaaaaaa0c"], 0x28}}, 0x0) sendmmsg$alg(r2, &(0x7f00000000c0), 0x492492492492627, 0x0) 22:42:18 executing program 2: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000000)=@nullb='/dev/nullb0\x00', &(0x7f0000000100)='./file0\x00', &(0x7f0000000180)='affs\x00', 0x0, 0x0) [ 147.800584][T11769] affs: No valid root block on device nullb0 22:42:18 executing program 0: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=@newlink={0x98, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x68, 0x12, 0x0, 0x1, @vlan={{0x9, 0x1, 'vlan\x00'}, {0x58, 0x2, 0x0, 0x1, [@IFLA_VLAN_ID={0x6}, @IFLA_VLAN_EGRESS_QOS={0x4c, 0x3, 0x0, 0x1, [@IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0xffffffff, 0x9}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x7b, 0x2}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x2, 0x5}}, @IFLA_VLAN_QOS_MAPPING={0xc}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x40009, 0x2fc}}, @IFLA_VLAN_QOS_MAPPING={0xc, 0x1, {0x4, 0xfdffbffa}}]}]}}}, @IFLA_LINK={0x8, 0x5, r2}, @IFLA_MTU={0x8, 0x4, 0xcdff}]}, 0x98}}, 0x0) 22:42:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/180) 22:42:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040), 0x10) 22:42:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 22:42:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073100004a44116dfb"], 0x78) 22:42:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000100)="0000a1", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) 22:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x6a, 0x25b3, 0x100007}, 0x40) 22:42:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/180) [ 147.940103][T11782] affs: No valid root block on device nullb0 22:42:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040), 0x10) 22:42:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 22:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x6a, 0x25b3, 0x100007}, 0x40) 22:42:18 executing program 5: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGPROP(r0, 0x80404509, &(0x7f0000000000)=""/180) 22:42:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040), 0x10) 22:42:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073100004a44116dfb"], 0x78) 22:42:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 22:42:18 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x0, 0x0) pipe2$9p(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f0000000100)="0000a1", 0x3) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) splice(r0, &(0x7f00000001c0), r1, 0x0, 0x800010a, 0x0) 22:42:18 executing program 1: r0 = socket$phonet(0x23, 0x2, 0x1) sendto$phonet(r0, &(0x7f0000000000)='f', 0x1, 0x0, &(0x7f0000000040), 0x10) 22:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x6a, 0x25b3, 0x100007}, 0x40) 22:42:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060007180000020040879755f0a130e4fbf5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000008000000020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:42:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073100004a44116dfb"], 0x78) 22:42:18 executing program 3: r0 = socket(0x10, 0x803, 0x0) r1 = socket$inet(0x2, 0x4000000000000001, 0x0) dup2(r1, r0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) getsockopt$SO_BINDTODEVICE(r0, 0x6, 0x2, &(0x7f0000000000), 0x20a154cc) 22:42:18 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000380)={0x1, 0x6a, 0x25b3, 0x100007}, 0x40) 22:42:18 executing program 1: unshare(0x400) r0 = open(&(0x7f0000000080)='.\x00', 0x202080, 0x0) fcntl$lock(r0, 0x24, 0x0) 22:42:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060007180000020040879755f0a130e4fbf5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000008000000020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:42:18 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r0, &(0x7f0000000000)=ANY=[@ANYBLOB="1b5b07073100004a44116dfb"], 0x78) 22:42:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060007180000020040879755f0a130e4fbf5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000008000000020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:42:18 executing program 1: unshare(0x400) r0 = open(&(0x7f0000000080)='.\x00', 0x202080, 0x0) fcntl$lock(r0, 0x24, 0x0) 22:42:18 executing program 4: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x87, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 22:42:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 22:42:18 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @remote}, 0x10) socket(0x400000000000010, 0x0, 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0xed) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r1) r2 = creat(&(0x7f0000000280)='./file0\x00', 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[@ANYBLOB="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"], 0x3e) close(r2) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x11, r3, 0x0) dup3(0xffffffffffffffff, r2, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r4 = fcntl$dupfd(r3, 0x0, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r5 = accept4(r4, 0x0, &(0x7f0000000080), 0x0) ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, r5) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) 22:42:18 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000001900)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x3, 0x0, r1, 0x0}, 0x0, 0x0]) 22:42:18 executing program 1: unshare(0x400) r0 = open(&(0x7f0000000080)='.\x00', 0x202080, 0x0) fcntl$lock(r0, 0x24, 0x0) 22:42:18 executing program 5: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00008feff0)={0x0}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f0000000100)={0x4, 0x0, &(0x7f00008feff0)={&(0x7f0000000240)=ANY=[@ANYBLOB="020d0000100000002f3144e8000000000300060007180000020040879755f0a130e4fbf5000000000800120002000100000000000000000030006c000203009f7eae02000000adb20200000000152c000000000008000000020014bb000000000000002300000000030005000020000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmsg$NL80211_CMD_PROBE_CLIENT(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000280), 0xc, 0x0}, 0x0) sendmmsg(r0, &(0x7f00000000c0), 0x2c8, 0x0) 22:42:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:42:18 executing program 4: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x87, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 148.476427][T11854] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.483476][T11854] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:42:18 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 22:42:18 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000001900)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x3, 0x0, r1, 0x0}, 0x0, 0x0]) 22:42:18 executing program 5: shmctl$SHM_STAT(0x0, 0xd, &(0x7f0000000640)=""/204) 22:42:18 executing program 4: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x87, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) [ 148.564492][T11861] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.571561][T11861] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:18 executing program 1: unshare(0x400) r0 = open(&(0x7f0000000080)='.\x00', 0x202080, 0x0) fcntl$lock(r0, 0x24, 0x0) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:42:19 executing program 4: r0 = epoll_create1(0x0) r1 = bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x6, 0x4, 0x87, 0x1, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000]}, 0x40) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f00000001c0)) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)) 22:42:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0xe7}) [ 148.658438][T11878] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.665502][T11878] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484060000000000ffffff8d000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002"], 0x0) 22:42:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000340)='TIPCv2\x00') sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={&(0x7f0000000380)={0x24, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_LINK={0x10, 0x4, 0x0, 0x1, [@TIPC_NLA_LINK_NAME={0x9, 0x1, 'syz1\x00'}]}]}, 0x24}}, 0x0) 22:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f00000004c0)) 22:42:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484060000000000ffffff8d000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002"], 0x0) 22:42:19 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000001900)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x3, 0x0, r1, 0x0}, 0x0, 0x0]) 22:42:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0xe7}) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 22:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f00000004c0)) 22:42:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484060000000000ffffff8d000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002"], 0x0) [ 148.832065][T11899] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.839102][T11899] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:19 executing program 3: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000340)={'bridge_slave_0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000100)=@bridge_setlink={0x28, 0x13, 0xa29, 0x0, 0x0, {0x7, 0x0, 0x0, r1}, [@IFLA_AF_SPEC={0x8, 0xc, 0x0, 0x0, [@AF_INET6={0x4}]}]}, 0x28}}, 0x0) 22:42:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0xe7}) 22:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f00000004c0)) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 22:42:19 executing program 1: syz_emit_ethernet(0x7a, &(0x7f00000004c0)=ANY=[@ANYBLOB="aaaaaaaaaaaaaaaaaaaaaaaa86dd60352668004484060000000000ffffff8d000000000000aafe8000000000000000000000000000aa0420655800000000628bf289000086dd080088be0000000010000000010000000000264e6f240e9b18d667b02d0328cb9a0000080022eb000000002000000002"], 0x0) 22:42:19 executing program 2: io_setup(0x7, &(0x7f0000000280)=0x0) io_submit(r0, 0x0, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_submit(r0, 0x3, &(0x7f0000001900)=[&(0x7f0000000080)={0x0, 0x0, 0x4, 0x3, 0x0, r1, 0x0}, 0x0, 0x0]) 22:42:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x454, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x424, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x454}}, 0x0) 22:42:19 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000340)='/dev/ttyS3\x00', 0x0, 0x0) dup2(r0, r1) getsockopt$inet_int(r1, 0x0, 0x31, 0x0, &(0x7f00000004c0)) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 22:42:19 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000240)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_SUBDEV_S_CROP(r0, 0xc02c5625, &(0x7f0000000000)={0xf0f000, 0xe7}) 22:42:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x400442c9, 0x0) [ 148.954763][T11917] bridge0: port 1(bridge_slave_0) entered blocking state [ 148.961828][T11917] bridge0: port 1(bridge_slave_0) entered forwarding state [ 149.084759][T11930] __nla_validate_parse: 2 callbacks suppressed [ 149.084766][T11930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:19 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') getdents(r1, 0x0, 0x0) [ 149.134793][T11930] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x454, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x424, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x454}}, 0x0) 22:42:19 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:19 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$devlink(&(0x7f0000000040)='devlink\x00') sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)={0x50, r1, 0x1, 0x0, 0x0, {0x1b}, [{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x1c, 0x82, 'source_mac_is_multicast\x00'}}]}, 0x50}}, 0x0) 22:42:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x400442c9, 0x0) 22:42:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') getdents(r1, 0x0, 0x0) 22:42:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x400442c9, 0x0) 22:42:19 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x454, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x424, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x454}}, 0x0) 22:42:19 executing program 0: r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000040)={0x18, 0x0, {0x2, @local, 'ipvlan1\x00'}}, 0x1e) [ 149.249319][T11954] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.277328][T11958] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:42:19 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') getdents(r1, 0x0, 0x0) 22:42:19 executing program 1: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x3, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(r0, 0x400442c9, 0x0) [ 149.445641][T11977] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 149.466049][T11971] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:42:20 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) 22:42:20 executing program 2: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x10006, 0x80011, r0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000016c0)='smaps_rollup\x00') getdents(r1, 0x0, 0x0) 22:42:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000010"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:20 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="4800000010000507000000000000c40000000000", @ANYRES32=r5, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000080)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r5, @ANYBLOB="00000000ffffffff00000000090001006866736300100000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newtfilter={0x48, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_rsvp6={{0xa, 0x1, 'rsvp6\x00'}, {0x18, 0x2, [@TCA_RSVP_DST={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}}]}, 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newtfilter={0x454, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r5, {0x4}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x424, 0x2, [@TCA_CGROUP_EMATCHES={0x18, 0x3, 0x0, 0x1, [@TCA_EMATCH_TREE_LIST={0x14, 0x2, 0x0, 0x1, [@TCF_EM_IPSET={0x10}]}]}, @TCA_CGROUP_POLICE={0x408, 0x2, [@TCA_POLICE_RATE={0x404}]}]}}]}, 0x454}}, 0x0) 22:42:20 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) 22:42:20 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:20 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:42:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) [ 150.036912][T12004] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 150.065715][T12005] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 22:42:20 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000010"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:20 executing program 0: r0 = socket$inet(0x2, 0x5, 0x0) setsockopt$inet_mreq(r0, 0x84, 0x7f, &(0x7f0000000040)={@empty}, 0x8) [ 150.186268][T12023] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:21 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:21 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10a, &(0x7f0000000140)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de059253ccbaa3815a784395a80adbe3e983622703e353de8e5928bfd55d0e93e41c330f70401e3d96f54017e4d98c94784717f58b80a7d8c4367a0d4148bb2ee9d918f1f197fe71fbe6ae0088d7f663a64270d64b61dc284fe12e66ae46e9de5feb6ed831d4d1cc48f012c7c6350a4b895d494c9ac90c8e360"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:42:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000010"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:21 executing program 1: r0 = socket(0x11, 0x800000003, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000400)={&(0x7f0000000100)=ANY=[@ANYBLOB="8800000024000b0f00"/20, @ANYRES32=r1, @ANYBLOB="00000000ffffffff000000000b0001006d717072696f0000580002000c00000000000000000010"], 0x88}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 150.870926][T12051] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 22:42:21 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:42:21 executing program 1: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 22:42:21 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:21 executing program 1: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 22:42:21 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)=@newqdisc={0x30, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_ingress={0xc, 0x1, 'ingress\x00'}]}, 0x30}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000380)=@newtfilter={0x4c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xc}}, [@filter_kind_options=@f_u32={{0x8, 0x1, 'u32\x00'}, {0x20, 0x2, [@TCA_U32_SEL={0x14}, @TCA_U32_CLASSID={0x8}]}}]}, 0x4c}}, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) sendmmsg(r5, &(0x7f00000002c0), 0x40000000000009f, 0x0) 22:42:21 executing program 1: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 22:42:22 executing program 5: pipe(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x11, 0x2, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x14) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)=@newtfilter={0x24, 0x25, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}}, 0x24}, 0x1, 0x1400}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 22:42:22 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 22:42:24 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10a, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:42:24 executing program 1: unshare(0x20400) r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind(r0, 0x0, 0x0) 22:42:24 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 22:42:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 22:42:24 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:42:24 executing program 5: clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 22:42:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 22:42:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x2000000006, 0x0) 22:42:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x2000000006, 0x0) 22:42:24 executing program 5: clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) [ 153.938820][T12135] usb usb1: usbfs: process 12135 (syz-executor.5) did not claim interface 0 before use 22:42:24 executing program 2: r0 = socket$vsock_stream(0x28, 0x1, 0x0) getsockopt$inet6_int(r0, 0x28, 0x2, 0x0, &(0x7f0000000000)) 22:42:24 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x2000000006, 0x0) [ 154.053242][T12157] usb usb1: usbfs: process 12157 (syz-executor.5) did not claim interface 0 before use 22:42:27 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x6, @sliced}) 22:42:27 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10a, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:42:27 executing program 5: clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 22:42:27 executing program 1: pipe(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$IPCTNL_MSG_EXP_GET(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) close(r2) socket$netlink(0x10, 0x3, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000140)="240000001e0007041dfffd946f61050007", 0x11}], 0x1}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfcfa) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) splice(r0, 0x0, r2, 0x0, 0x2000000006, 0x0) 22:42:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 22:42:27 executing program 3: unshare(0x20020000) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000100)='ramfs\x00', 0x0, 0x0) poll(0x0, 0x0, 0x400007f) r0 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000400)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000180)='./file0\x00', r0, &(0x7f0000000340)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) 22:42:27 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 22:42:27 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x6, @sliced}) 22:42:27 executing program 5: clone(0x1000000218007fb, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = syz_open_dev$usbfs(&(0x7f00000003c0)='/dev/bus/usb/00#/00#\x00', 0x1ff, 0x1) ioctl$USBDEVFS_CONTROL(r0, 0xc0185500, &(0x7f0000000140)={0xa1, 0x0, 0x0, 0x300, 0x0, 0x0, 0x0}) 22:42:27 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x6, @sliced}) [ 156.962445][T12178] usb usb1: usbfs: process 12178 (syz-executor.5) did not claim interface 0 before use 22:42:27 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 22:42:27 executing program 2: r0 = syz_open_dev$vivid(&(0x7f0000000000)='/dev/video#\x00', 0x0, 0x2) ioctl$VIDIOC_TRY_FMT(r0, 0xc0d05640, &(0x7f00000000c0)={0x6, @sliced}) [ 157.018813][T12190] usb usb1: usbfs: process 12190 (syz-executor.5) did not claim interface 0 before use 22:42:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 22:42:30 executing program 0: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x10a, &(0x7f0000000140)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 22:42:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:30 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 22:42:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 22:42:30 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000040)='+\x8b\x8a\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>\x9b\xafI\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000200)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f0000000000), 0xffff) fcntl$addseals(r1, 0x409, 0x8) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setresuid(0x0, r3, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) fsetxattr$security_ima(r1, &(0x7f00000000c0)='security.ima\x00', 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 22:42:30 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) [ 160.065435][ T34] audit: type=1804 audit(1607380950.365:39): pid=12270 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915523971/syzkaller.amyxf5/96/memory.events" dev="sda1" ino=16123 res=1 errno=0 [ 160.221982][ T34] audit: type=1804 audit(1607380950.525:40): pid=12283 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915523971/syzkaller.amyxf5/96/memory.events" dev="sda1" ino=16123 res=1 errno=0 22:42:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) [ 160.288698][T12270] syz-executor.2 (12270) used greatest stack depth: 9800 bytes left 22:42:30 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) [ 160.417850][ T34] audit: type=1804 audit(1607380950.715:41): pid=12298 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249765937/syzkaller.B01Tvu/89/memory.events" dev="sda1" ino=16119 res=1 errno=0 22:42:30 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:30 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) [ 160.598937][ T34] audit: type=1804 audit(1607380950.745:42): pid=12299 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915523971/syzkaller.amyxf5/97/memory.events" dev="sda1" ino=16114 res=1 errno=0 [ 160.640442][T12299] syz-executor.2 (12299) used greatest stack depth: 9736 bytes left [ 160.719319][ T34] audit: type=1804 audit(1607380951.026:43): pid=12317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915523971/syzkaller.amyxf5/98/memory.events" dev="sda1" ino=16115 res=1 errno=0 [ 160.805230][ T34] audit: type=1804 audit(1607380951.036:44): pid=12316 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249765937/syzkaller.B01Tvu/90/memory.events" dev="sda1" ino=16114 res=1 errno=0 22:42:33 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:33 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 22:42:33 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 22:42:33 executing program 5: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x14}}, 0x10) setsockopt$inet_IP_XFRM_POLICY(0xffffffffffffffff, 0x0, 0x11, 0x0, 0x0) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x8000000000001f4) 22:42:33 executing program 4: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40305839, &(0x7f0000000040)) bpf$PROG_LOAD(0x5, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) perf_event_open(&(0x7f00000001c0)={0x0, 0x70, 0x0, 0x1f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x2e5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='memory.events\x00', 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r0, &(0x7f0000000100)={[{0x0, 'memory'}, {0x0, 'cpu'}, {0x2d, 'cpu'}, {0x0, 'memory'}]}, 0x1a) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) 22:42:33 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 163.086542][ T34] audit: type=1804 audit(1607380953.396:45): pid=12331 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249765937/syzkaller.B01Tvu/91/memory.events" dev="sda1" ino=16126 res=1 errno=0 [ 163.146079][T12344] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.153517][T12344] bridge0: port 1(bridge_slave_0) entered disabled state [ 163.207811][T12344] device bridge0 entered promiscuous mode [ 163.220167][ T34] audit: type=1804 audit(1607380953.526:46): pid=12340 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir915523971/syzkaller.amyxf5/99/memory.events" dev="sda1" ino=16148 res=1 errno=0 22:42:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "938d5777db9eb512413b516a2f93592154f614fb6a1644dbbbb13b104e67b5481b86d882eb39d50c43ff29edf18820da9232617752065d32e759575aa48b6e"}, 0x60) 22:42:33 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f8ffdb0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0000000008000200050000001cfafc043b5003c3d500000102000000fdffffff010002bc1c2019fb103b2100070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070004000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:42:33 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r1], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) 22:42:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "938d5777db9eb512413b516a2f93592154f614fb6a1644dbbbb13b104e67b5481b86d882eb39d50c43ff29edf18820da9232617752065d32e759575aa48b6e"}, 0x60) [ 163.390065][T12349] __nla_validate_parse: 3 callbacks suppressed [ 163.390117][T12349] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:33 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r1], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) 22:42:33 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "938d5777db9eb512413b516a2f93592154f614fb6a1644dbbbb13b104e67b5481b86d882eb39d50c43ff29edf18820da9232617752065d32e759575aa48b6e"}, 0x60) 22:42:33 executing program 5: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 163.471489][T12349] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.478700][T12349] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.486207][T12349] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.493334][T12349] bridge0: port 1(bridge_slave_0) entered forwarding state [ 163.593291][T12364] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 163.630089][T12344] bridge0: port 2(bridge_slave_1) entered disabled state [ 163.637231][T12344] bridge0: port 1(bridge_slave_0) entered disabled state 22:42:34 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207000902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) read$FUSE(0xffffffffffffffff, 0x0, 0x0) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in6=@ipv4={[], [], @dev}, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0x2}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x2000000000aeab}, {}, 0x0, 0x0, 0x1}, {{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x33}, 0x0, @in6=@loopback, 0x0, 0x0, 0x0, 0xb7, 0x1ff}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mount(&(0x7f0000000180)=ANY=[@ANYBLOB="47339de8b5ccfbad58840e78383e41ce74ac8458b33e3e6655d823d857b0d60ec6e7078d50d606bd70cabd"], &(0x7f0000000100)='./file0\x00', 0x0, 0x1001, 0x0) chdir(&(0x7f0000000340)='./file0\x00') symlink(&(0x7f0000000140)='..', &(0x7f00000000c0)='./file0\x00') mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r2, 0x0) 22:42:34 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r1], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) 22:42:34 executing program 4: r0 = syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) bind$nfc_llcp(r0, &(0x7f0000000000)={0x2, 0x0, 0x0, 0x0, 0x0, 0x0, "938d5777db9eb512413b516a2f93592154f614fb6a1644dbbbb13b104e67b5481b86d882eb39d50c43ff29edf18820da9232617752065d32e759575aa48b6e"}, 0x60) 22:42:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) [ 163.702095][T12379] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:34 executing program 5: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:42:34 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="b700000000000000bfa30000000000000703000020feffff720af0fff8ffffff71a4f0ff0000000004040000000000004e400500000000004704000001ed00007b030000000000001d440000000000007a0a00fe00ffffffdb13000000000000b5000000000000009500000000000000023bc065b78111c6dfa041b63af4a3912480000000a710aad58db6a693002e7f3be361917adef6ee1c8a2a4f8ef1e50becb19bc461e91a7168c5181554a090f32050e436fe275daf51efd601b6bf01c8e8b1b526375ec4dd6fcd82e4fee5bef7af9aa0d7d600c095199fe3ff3128e599b0eaebbdbd732c9cc00eec363e4a8f6456e2cc21557c0afc640500798b3e6440c2fbdb00a3e35208b0bb0d2cd829e654400e2438ec649dc74a28610643a98d9ec21ead2ed51b104d4d91af25b845d8a7925c3109b151b8b9f75dd08d123deda88c658d42ecbf28bf7076c15b463bebc72f526d8e8afcb913466aaa7f6df70252e79166d858fcd0e06dd31af9612f2460d0b11008e59ae623906f88b53987ad1714e72ba7a54f0c33d39000d06a59ff616236fd9aa58f2477184b6a89adaf17b0a6041bdef728d236619074d6ebdfd1f5089048ddff6da40f9411fe7226a40409d6e37c4f46756d31cb467600ade70063e5291569b33d21dae356e1c51f03a801be8189679a16da18ec0a9363ded7a26823feaf7620f554c3e564162a27afaa62d84f3a10746443d64b64f56e24e6d2105bd901204a1deeed4155617572652d950ad31928b0b0c3dc2869f478340002d0f5ad94b081fcd507acb4b9c65fee9d5a17f48a7382f13d000000225d85ae49cee383dc5049076b98fb6853ab39a21514da60d2ae20cfb91d6a49964757cdf538f9ce2bdb1ab062cd54e67011d355d84ce97bb0c6b4a595e487efbb2d71cde2c140952f9a0f0bc6980fe78683ac5c0c31032599ddd71063be9261b2e1aab1675b34a22048ef8c126aeef5f510a8f1aded94a129e4aec6f8d9ab06faffc3a15d96c2ea3e2e04cfe031b2875353193f82ade69d0540059fe6c7fe7cd8697502c7596566d674e45e87e59602a9f6590521d31d3804b3e0a1053abdc31282dfb15eb6841bb64a1b304502dda787343ce3c953992e4a982f3c48153baae244e7bf37548c7f1a4cad2422ee965a38f7defbd2960242e20dc2d9b0c35608d402ccdd9069bd50b994fda7a9de44022a57b9fc0229cc0dc98816106dec28eaeb883418f562ae00003ea96d10f172c0374d6ed5a40213cbf8ed826416050000000bfe9b4a9c5a90ff59d54d1f92ecc4e95dd2d18383117c039862198899b212c55318294270a1ad10c80fef7c24d47afce829ba0f85da8a888f18ea40ab959f6074ab2a40d85d15017ab513cdc6c0e57fb1c1ca571380d7b4ead35a385e0b4a26b702396df7e0c1e02b6e4114f244a9bf93f04bf072f0861f7580e69db384ac7eeedcf2ba1a9508f9d6aba582a896a9f1ffa968eacea75caf822a7a63ba34015ea5aacb1188883ad2a3b1832371fe5bc621426d1ed0a4a997577a45e2a0aa9cff8cbaf32cfdce1a02cc1b69129135753208165b9cdbae2ed9dc7358f0ebadde0b727f27feeb744ddcc536cbae315c7d951680f6f2f9a6a8346962a350845ffa0d829e4f79adc287906943408e6df3c391e97ba48db0a5adbfd03aac93df8866fb010aec0e92bed1fe39af169d2a466f0db6f3d9436a7d55fc6cd030511d00000000c95265c6c41c394c6261a493f1950f76ba37b2bd83d64a532869d701723fedcbada1ee7baa5b6a686b50f0937f778af083e055f6138a757ebd0ed91124a6b244172cf404c5d73a008364e0606a594817031fc2f52c8785fe0721719b3d654026c6ea08b83b123145ab5703dad844ceb201ddeb6dc5f6a9037d2283c42efc54fa84323afc4c10eff462c8843187f1dd48ef3fa293774d582956ff0f40b10ca94f6feeb2893c17888e1cdba94a6ea80c33ead5722c3293a493f1479531dd88261458f40d31fe8df15efaaeea831555877f9538d6ee6ba65893ff1f908ba7554ba583fef3ec7932f5954f31a878e2fae6691d1aee1da02ba516467df3e7d1daac43738012e4fe0400000019fcdb4c2890cda1f96b952511e3a69d694d625e0b2f808890205f3a6da2819d2f9e77c7c64affa54fec0136cbafa5f62e96753b639a924599c1f69219927ea5301fff0a6063d427f0688430754c02180d61542c2571f983e96735600000000000000000554f327a353511ccedde99493c31ac05a7b57f03ca91a01ba2e30ca99e8ebc15ecb4d91675767999d146aef7799738b292fd64bbca48568325b2969e2b15f36b788bce5ccdbaf75c94cb93499f6947a967a7bce14c6de4e7c0660d80010f5c653d22d49030a8c2a4ab595bf4238f18ca428dafc7ac96d404607a0000000051a2104f22e6db5a62b5089c1b45282d38864daa3ae81d6b0968d1d2867b91b7d120617d12d91db2633d6864da40b54783a17aaeb6737c323f9f98e354cc98dcfe23ad01bd1c61563e69ffe1c2c73e1661261173f359e93d2c5e424c17998809ec8f0232b3955e052a4cecd89008f70314a0bdd491ec86a4555d89fe0120f64c62e8e3ed8bcb45202c3d4bbec8d722824c0ebca8db1ea4a003d2fbdc1f9be78537756ab5bbe4fe9af509000000000000009900ce2532b0f9d01c4b45294fbba468df3e1b393cb4e62e754598e47df6bd06431c94bc5d047899fd219f448bf9189c65c9d91eda6b52a373803a9efe47f5b119ef24a844f86909bc90addb7b9aee813df534aa3553c4b3093c91b8068cd849904568916694d461b76a58d88cf0f520310a1e9fdc18e4e3ccb8cdf49b7c58a4bb67cde98d662eee07cc8c3ec61d4cf0b7317024094eed0de9d78ac5ed9965d5ab3b56d4ae02faa36693dd7b74a64bd85c9cf3f9bd8547b02198dbb1a2050a1dfa7d947d397cef3d6f3f896eda25f9fa054ae61594f17c5f448a0f6adae66e4ff18c4bf7f4e4bc725d9ebc541759f4544e102bca2c8c936296c9f4a82e8329ee76e5868eefd58fc3153239c96edd827596fb78b02c3b1516ecc8771ac3cf3effc77a3fd42d508a328ed5cdc7e10c0670e9a4456f1bf0826a7abf4d916155ffac627db818beaa36088954c736ebc3b86343d10000d4df82ef51909591f6f39e5a9de26eee7276c3627fc3d8c30fb4c2af53e321b2375b1d76857074932384fe91309dc834ed9706ea8226d2b0092cb9cdee590db22524c5833b9f1c1afc68a61494efe28e1de0"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:42:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f8ffdb0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0000000008000200050000001cfafc043b5003c3d500000102000000fdffffff010002bc1c2019fb103b2100070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070004000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 163.760534][T12386] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. 22:42:34 executing program 2: r0 = openat$char_raw_ctl(0xffffffffffffff9c, &(0x7f0000000080)='/dev/raw/rawctl\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000001400)='memory.swap.current\x00', 0x275a, 0x0) write$cgroup_devices(r1, &(0x7f0000000200)=ANY=[@ANYRES64=r1], 0xa) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x1, 0x10012, r1, 0x0) ioctl$RAW_CHAR_CTRL_GETBIND(r0, 0xac00, &(0x7f0000000000)={0x0, 0x7, 0x0}) [ 163.814842][T12386] bridge0: port 2(bridge_slave_1) entered blocking state [ 163.822088][T12386] bridge0: port 2(bridge_slave_1) entered forwarding state [ 163.829438][T12386] bridge0: port 1(bridge_slave_0) entered blocking state [ 163.836507][T12386] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:34 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:42:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) 22:42:34 executing program 5: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) [ 163.897987][T12405] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f8ffdb0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0000000008000200050000001cfafc043b5003c3d500000102000000fdffffff010002bc1c2019fb103b2100070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070004000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) 22:42:34 executing program 4: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:42:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7, 0x33424752}) 22:42:34 executing program 5: dup(0xffffffffffffffff) ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x890b, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), &(0x7f0000000280)=0x5) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(0xffffffffffffffff, 0x89f1, &(0x7f0000001580)={'gretap0\x00', 0x0}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = dup(0xffffffffffffffff) getpeername$packet(r1, 0x0, &(0x7f0000000040)) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x3, 0x0, 0x4, 0x7, 0x27, 0x2, 0xb, 0x3, 0x8, 0x6]}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2}) fstat(0xffffffffffffffff, &(0x7f0000000180)) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240), 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 22:42:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) [ 164.027530][T12413] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.034746][T12413] bridge0: port 1(bridge_slave_0) entered disabled state 22:42:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7, 0x33424752}) [ 164.100122][T12416] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. [ 164.117335][T12421] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.142083][T12421] bridge0: port 2(bridge_slave_1) entered blocking state 22:42:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002400)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000d, 0x13, r0, 0x0) 22:42:34 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000600)={'bridge_slave_1\x00', 0x0}) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)=ANY=[@ANYBLOB="50010000240007050000d1010500000000000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff0000f8ffdb0008000c00010002ff00fe0100000007000000ff0f0000ffffff7f05000000c70b02003f00050000000100410600001c00010003320900030000000000000001040000f7ffffff0000000008000200050000001cfafc043b5003c3d500000102000000fdffffff010002bc1c2019fb103b2100070000001400020001fc020083040300e601000082a4de001c000100ff066b9806000000020000000900000000feff8c05000000100002000700010001000002810000004bfd01000020e900b00000000100000007000000fcffffff050000001000020007002d00070004000100000008000100736671"], 0x150}}, 0x0) sendmmsg(r0, &(0x7f0000000180), 0x4000000000002bc, 0x0) [ 164.149375][T12421] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.156734][T12421] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.163795][T12421] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 22:42:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7, 0x33424752}) 22:42:34 executing program 0: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000002c0)="2e00000010008108040f80ecdb4cb92e0a480e000d000000e8bd6efb250309000e000100240248ff050005001201", 0x2e}], 0x1}, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(0xffffffffffffffff, 0x40042408, 0xffffffffffffffff) r1 = socket$kcm(0x10, 0x2, 0x0) bpf$BPF_MAP_FREEZE(0x16, 0x0, 0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x7a05, 0x1700) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000080)=[{&(0x7f00000002c0)="2500000010008108040f80ecdb4cb92e0a480e600d00000003101e00010040d5ae7d0200ff", 0x25}], 0x1, 0x0, 0x0, 0x792e0000}, 0x0) 22:42:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000011c0)=[{r0}, {r2}], 0x2, 0x0) 22:42:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002400)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000d, 0x13, r0, 0x0) [ 164.270866][T12437] netlink: 64 bytes leftover after parsing attributes in process `syz-executor.1'. 22:42:34 executing program 2: r0 = syz_open_dev$vim2m(&(0x7f0000000100)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_ENUM_FRAMESIZES(r0, 0xc02c564a, &(0x7f0000000140)={0x7, 0x33424752}) 22:42:34 executing program 1: mbind(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x2, &(0x7f0000000040)=0x2, 0x7, 0x0) 22:42:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000011c0)=[{r0}, {r2}], 0x2, 0x0) 22:42:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 22:42:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002400)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000d, 0x13, r0, 0x0) [ 164.373436][T12447] bridge0: port 2(bridge_slave_1) entered disabled state [ 164.380531][T12447] bridge0: port 1(bridge_slave_0) entered disabled state 22:42:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x2, 0x136, [0x20000380, 0x0, 0x0, 0x20000654, 0x20000684], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00', 'batadv_slave_1\x00', 'syzkaller0\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1ae) 22:42:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 22:42:34 executing program 5: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000002400)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x200000d, 0x13, r0, 0x0) 22:42:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x2, 0x136, [0x20000380, 0x0, 0x0, 0x20000654, 0x20000684], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00', 'batadv_slave_1\x00', 'syzkaller0\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1ae) [ 164.526495][T12453] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.0'. [ 164.541589][T12453] bridge0: port 2(bridge_slave_1) entered blocking state [ 164.548773][T12453] bridge0: port 2(bridge_slave_1) entered forwarding state [ 164.556106][T12453] bridge0: port 1(bridge_slave_0) entered blocking state [ 164.563246][T12453] bridge0: port 1(bridge_slave_0) entered forwarding state 22:42:34 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000011c0)=[{r0}, {r2}], 0x2, 0x0) 22:42:34 executing program 3: recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000000000)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f00000000c0)='io\x00') preadv(r0, &(0x7f00000017c0), 0x3ca, 0x0, 0x0) read$eventfd(r0, 0x0, 0x0) 22:42:34 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x2, 0x136, [0x20000380, 0x0, 0x0, 0x20000654, 0x20000684], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00', 'batadv_slave_1\x00', 'syzkaller0\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1ae) 22:42:34 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 22:42:34 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x2, 0x8}, 0xdc) 22:42:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:35 executing program 1: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000006c0)=@nat={'nat\x00', 0x19, 0x2, 0x136, [0x20000380, 0x0, 0x0, 0x20000654, 0x20000684], 0x0, 0x0, &(0x7f0000000380)=[{0x0, '\x00', 0x0, 0x0, 0x1, [{0x0, 0x0, 0x0, 'ip6gretap0\x00', 'vlan0\x00', 'batadv_slave_1\x00', 'syzkaller0\x00', @broadcast, [], @link_local, [], 0x6e, 0x6e, 0xa6, [], [], @arpreply={'arpreply\x00', 0x10, {{@multicast, 0xfffffffffffffffd}}}}]}, {0x0, '\x00', 0x2}, {0x0, '\x00', 0x2}]}, 0x1ae) 22:42:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x2, 0x8}, 0xdc) 22:42:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 22:42:35 executing program 4: r0 = socket$tipc(0x1e, 0x5, 0x0) setsockopt$TIPC_GROUP_JOIN(r0, 0x10f, 0x87, &(0x7f0000000280)={0x41}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = fcntl$dupfd(r1, 0x0, r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) poll(&(0x7f00000011c0)=[{r0}, {r2}], 0x2, 0x0) 22:42:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x2, 0x8}, 0xdc) 22:42:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x5865}}, 0x20}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 22:42:35 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:35 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa193efcef98e20977e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_mptcp(0x2, 0x1, 0x106) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000380)={&(0x7f0000000180)={'sha3-224-generic\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:42:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$SO_TIMESTAMP(r0, 0x1, 0x40, &(0x7f0000000100)=0x8, 0x4) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x1d, 0x0, &(0x7f0000000080)) 22:42:35 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x9}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x2, 0x8}, 0xdc) [ 164.846301][T12504] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "54869c", 0x48, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x3]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}}}}}}}, 0x0) [ 164.905116][T12514] batman_adv: batadv0: Adding interface: veth11 [ 164.926387][T12514] batman_adv: batadv0: The MTU of interface veth11 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 164.991254][T12514] batman_adv: batadv0: Not using interface veth11 (retrying later): interface not active [ 165.058993][T12504] batman_adv: batadv0: Interface activated: veth11 22:42:35 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:35 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x6b, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 22:42:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "54869c", 0x48, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x3]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}}}}}}}, 0x0) 22:42:35 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:35 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x5865}}, 0x20}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 22:42:35 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa193efcef98e20977e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_mptcp(0x2, 0x1, 0x106) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000380)={&(0x7f0000000180)={'sha3-224-generic\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:42:35 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 22:42:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "54869c", 0x48, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x3]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}}}}}}}, 0x0) 22:42:35 executing program 5: syz_emit_ethernet(0x7e, &(0x7f0000000000)={@link_local, @link_local, @void, {@ipv6={0x86dd, @gre_packet={0x0, 0x6, "54869c", 0x48, 0x2f, 0x0, @remote, @mcast2, {[], {{0x0, 0x0, 0x1, 0x0, 0x2, 0x0, 0x0, 0x1, 0x8100, 0x0, 0x0, [0x3]}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [0x0]}}}}}}}, 0x0) 22:42:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x6b, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 165.650143][T12553] batman_adv: batadv0: Adding interface: veth13 [ 165.656786][T12553] batman_adv: batadv0: The MTU of interface veth13 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 22:42:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:36 executing program 1: r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000000000000800", @ANYRES32=r3, @ANYBLOB="00000000000000f3280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff39974a61003c0005000000", @ANYRES32=r3, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="540000002c00270e00"/20, @ANYRES32=r3, @ANYBLOB="00000000000000000300000009000100666c6f77"], 0x54}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 165.703167][T12553] batman_adv: batadv0: Not using interface veth13 (retrying later): interface not active [ 165.713799][ T3728] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 165.731618][T12572] batman_adv: batadv0: Interface activated: veth13 22:42:36 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:36 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa193efcef98e20977e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_mptcp(0x2, 0x1, 0x106) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000380)={&(0x7f0000000180)={'sha3-224-generic\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:42:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x5865}}, 0x20}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) 22:42:36 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, 'L'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:42:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x6b, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) [ 166.452219][T12629] batman_adv: batadv0: Adding interface: veth15 [ 166.458972][T12629] batman_adv: batadv0: The MTU of interface veth15 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.487316][T12629] batman_adv: batadv0: Not using interface veth15 (retrying later): interface not active 22:42:36 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_PROTO_DOWN={0x8, 0xa, 0x14}]}, 0x28}}, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r4, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x20, 0x10, 0x825, 0x0, 0x0, {0xa, 0x0, 0x0, r6, 0x5865}}, 0x20}}, 0x0) r7 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r8 = dup(r7) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) [ 166.498449][T12616] batman_adv: batadv0: Interface activated: veth15 22:42:36 executing program 4: r0 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="d9", 0x1, 0xfffffffffffffffd) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x0}, &(0x7f0000000340)="0e", 0x1, 0xfffffffffffffffd) r2 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000100)={'syz', 0x2}, &(0x7f0000000640)="8185b4b8a6ba07e0ffa2ca088e62048f65806c715532d8684c3aeb6b2fb3cd720fb0da9c0914b3cc471b51c187a19852cb8ecb563cb21356fa193efcef98e20977e9a8b5e70e64b7786e909a9a18ea24a86a0ff8ed65302c9c87dc73f2d9a18f653a6a3a26bb92acd7dd820ab455821d744046bc2ad2c071c0bd3587d99e423418ac59b745cb6de88fde11f0740554cfb8bb25ea511f351e29044831cbaa27ebddd12e4e84fdae2db231b450e5a3212724de1d6c62b0e6e261b8407973c44539", 0xc0, 0xfffffffffffffffd) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)=@newlink={0x40, 0x10, 0x581, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x10, 0x2, 0x0, 0x1, [@IFLA_BR_GROUP_ADDR={0xa, 0x14, @local}]}}}]}, 0x40}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x1, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) keyctl$dh_compute(0x17, 0x0, 0x0, 0x0, 0x0) add_key$user(0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe) socket$inet_mptcp(0x2, 0x1, 0x106) keyctl$dh_compute(0x17, &(0x7f0000000140)={r1, r0, r2}, &(0x7f0000000240)=""/112, 0x70, &(0x7f0000000380)={&(0x7f0000000180)={'sha3-224-generic\x00'}}) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 22:42:36 executing program 2: mmap(&(0x7f0000011000/0x3000)=nil, 0x3000, 0x3000009, 0x10032, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = userfaultfd(0x0) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000000040)) ioctl$UFFDIO_REGISTER(r2, 0xc020aa00, &(0x7f0000000000)={{&(0x7f0000011000/0x3000)=nil, 0x3000}, 0x1}) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_DELAYED_SACK(r3, 0x84, 0x70, &(0x7f0000013ff4)=@assoc_value, &(0x7f0000002000)=0x8) r4 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r3, 0x84, 0x6b, 0x0, 0x0) r5 = dup2(r4, r3) dup3(r5, r2, 0x0) 22:42:36 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) [ 166.544710][T12640] batman_adv: batadv0: Adding interface: veth17 [ 166.564351][T12640] batman_adv: batadv0: The MTU of interface veth17 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 166.632833][T12640] batman_adv: batadv0: Not using interface veth17 (retrying later): interface not active [ 166.648181][T12650] batman_adv: batadv0: Interface activated: veth17 [ 166.655557][ T17] usb 2-1: new high-speed USB device number 2 using dummy_hcd 22:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:42:37 executing program 4: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 167.025051][ T17] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 167.034353][ T17] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 167.045153][ T17] usb 2-1: config 0 descriptor?? [ 167.085085][ T3728] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 167.095299][ T17] gspca_main: nw80x-2.14.0 probing 06a5:d800 22:42:37 executing program 0: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:37 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:42:37 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 167.465370][ T3728] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 167.474133][ T3728] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 167.485986][ T3728] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 167.495529][ T3728] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 167.625030][ T3728] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 167.634602][ T3728] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 167.643030][ T3728] usb 5-1: Product: syz [ 167.647479][ T3728] usb 5-1: Manufacturer: syz [ 167.687066][ T3728] cdc_wdm 5-1:1.0: skipping garbage [ 167.692934][ T3728] cdc_wdm 5-1:1.0: skipping garbage [ 167.698849][ T3728] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device [ 167.716197][ T3728] usb 2-1: USB disconnect, device number 2 [ 168.484958][ T54] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 168.845020][ T54] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 168.854377][ T54] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 168.863602][ T54] usb 2-1: config 0 descriptor?? [ 168.907974][ T54] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 168.934956][ C1] cdc_wdm 5-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 168.954955][ C1] cdc_wdm 5-1:1.0: unknown notification 140 received: index 42101 len 41787 [ 169.014927][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -EPIPE [ 169.194907][ C1] cdc_wdm 5-1:1.0: unknown notification 47 received: index 30720 len 26702 22:42:39 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, 'L'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:42:39 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:42:39 executing program 5: r0 = socket$inet_sctp(0x2, 0x800000000000001, 0x84) sendto$inet(r0, &(0x7f0000a34fff)='H', 0x1, 0x0, &(0x7f0000030ff0)={0x2, 0x0, @local={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r0, &(0x7f0000000380)='\x00', 0x1, 0x0, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) shutdown(r0, 0x1) setsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x19, &(0x7f0000000040)=@assoc_value, 0x8) 22:42:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) 22:42:39 executing program 0: r0 = syz_open_dev$vcsn(&(0x7f0000000000)='/dev/vcs#\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x3000004, 0x10, r0, 0x10000000) 22:42:39 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 169.366923][ T9822] usb 2-1: USB disconnect, device number 3 [ 169.426184][T12773] __nla_validate_parse: 24 callbacks suppressed [ 169.426190][T12773] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.455660][ T3728] usb 5-1: USB disconnect, device number 5 [ 169.469644][T12770] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:39 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000007c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=@newtfilter={0x34, 0x28, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0x2}}, [@filter_kind_options=@f_cgroup={{0xb, 0x1, 'cgroup\x00'}, {0x4}}]}, 0x34}}, 0x0) [ 169.539750][T12799] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 169.854915][ T9822] usb 2-1: new high-speed USB device number 4 using dummy_hcd 22:42:40 executing program 4: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:40 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 22:42:40 executing program 2: setrlimit(0x7, &(0x7f0000001240)) socket$can_bcm(0x1d, 0x2, 0x2) [ 170.011007][T12816] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 170.023024][T12816] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:40 executing program 2: setrlimit(0x7, &(0x7f0000001240)) socket$can_bcm(0x1d, 0x2, 0x2) 22:42:40 executing program 2: setrlimit(0x7, &(0x7f0000001240)) socket$can_bcm(0x1d, 0x2, 0x2) [ 170.119548][T12816] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 170.128336][T12816] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 170.235734][ T9822] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 170.264865][ T9822] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 170.273781][ T9822] usb 2-1: config 0 descriptor?? [ 170.336662][ T9822] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 170.444890][ T54] usb 5-1: new high-speed USB device number 6 using dummy_hcd [ 170.804901][ T54] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 170.813688][ T54] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 170.824343][ T54] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 170.833575][ T54] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 170.955046][ T54] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 170.964069][ T54] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 170.977138][ T54] usb 5-1: Product: syz [ 170.981343][ T54] usb 5-1: Manufacturer: syz [ 170.988393][ T3728] usb 2-1: USB disconnect, device number 4 [ 171.025458][ T54] cdc_wdm 5-1:1.0: skipping garbage [ 171.030709][ T54] cdc_wdm 5-1:1.0: skipping garbage [ 171.044772][ T54] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device 22:42:41 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:41 executing program 2: setrlimit(0x7, &(0x7f0000001240)) socket$can_bcm(0x1d, 0x2, 0x2) 22:42:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 22:42:41 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, 'L'}, 0x0, 0x0, 0x0, 0x0, 0x0}) 22:42:41 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 171.510571][T12874] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 171.518807][T12874] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:41 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:41 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) [ 171.670328][T12897] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 171.679250][T12897] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. [ 171.804845][ T54] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 171.834843][ T9822] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 171.894877][ T3728] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 172.165064][ T54] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 172.173824][ T54] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 172.185231][ T54] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 172.194188][ T54] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.264869][ T3728] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 172.273507][ T3728] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 172.274845][ T9822] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 172.284007][ T3728] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 172.296058][ T9822] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 172.303701][ T3728] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 172.320678][ C1] cdc_wdm 5-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 172.334555][ T9822] usb 2-1: config 0 descriptor?? [ 172.334820][ C1] cdc_wdm 5-1:1.0: unknown notification 140 received: index 42101 len 41787 [ 172.348819][ T54] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 172.358137][ T54] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 172.366533][ T54] usb 6-1: Product: syz [ 172.370742][ T54] usb 6-1: Manufacturer: syz [ 172.388433][ T9822] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 172.394806][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -EPIPE [ 172.415457][ T54] cdc_wdm 6-1:1.0: skipping garbage [ 172.420663][ T54] cdc_wdm 6-1:1.0: skipping garbage [ 172.436834][ T54] cdc_wdm 6-1:1.0: cdc-wdm1: USB WDM device [ 172.449467][ T3728] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 172.458565][ T3728] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 172.467473][ T3728] usb 3-1: Product: syz [ 172.471623][ T3728] usb 3-1: Manufacturer: syz [ 172.515430][ T3728] cdc_wdm 3-1:1.0: skipping garbage [ 172.520808][ T3728] cdc_wdm 3-1:1.0: skipping garbage [ 172.534527][ T3728] cdc_wdm 3-1:1.0: cdc-wdm2: USB WDM device [ 172.574827][ C1] cdc_wdm 5-1:1.0: unknown notification 47 received: index 30720 len 26702 [ 172.836957][ T17] usb 5-1: USB disconnect, device number 6 [ 173.021940][ T9822] usb 2-1: USB disconnect, device number 5 22:42:43 executing program 4: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:43 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000001c0)=ANY=[@ANYBLOB="900000001000432408e623a2fb914361e9db5600", @ANYRES32=0x0, @ANYBLOB="b5219e774b00000008000a00", @ANYRES32=0x6, @ANYBLOB="6800120008000100677265005c00020008000300ac6014bb0800060043"], 0x90}}, 0x0) 22:42:43 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) [ 173.378349][T12953] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 173.386579][T12953] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.3'. 22:42:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 22:42:43 executing program 1: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x21, 0x5d, 0x4b, 0x40, 0x6a5, 0xd800, 0x8712, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xf9, 0x30, 0x5d}}]}}]}}, 0x0) syz_usb_control_io$printer(r0, 0x0, 0x0) syz_usb_control_io$printer(r0, 0x0, &(0x7f0000000440)={0x34, &(0x7f0000000200)={0x0, 0x0, 0x1, 'L'}, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 173.684786][ T3130] usb 5-1: new high-speed USB device number 7 using dummy_hcd [ 173.864784][ T4603] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 174.074823][ T3130] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 174.083473][ T3130] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 174.093597][ T3130] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 174.102715][ T3130] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 174.237102][ T3130] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 174.247055][ T3130] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 174.257234][ T4603] usb 2-1: New USB device found, idVendor=06a5, idProduct=d800, bcdDevice=87.12 [ 174.266536][ T3130] usb 5-1: Product: syz [ 174.270813][ T4603] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 174.279716][ T3130] usb 5-1: Manufacturer: syz [ 174.295205][ T4603] usb 2-1: config 0 descriptor?? [ 174.325285][ T3130] cdc_wdm 5-1:1.0: skipping garbage [ 174.330552][ T3130] cdc_wdm 5-1:1.0: skipping garbage [ 174.346767][ T4603] gspca_main: nw80x-2.14.0 probing 06a5:d800 [ 174.354970][ T3130] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device 22:42:44 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:44 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 22:42:44 executing program 0: r0 = socket$inet(0x2, 0x6, 0x0) bind$inet(r0, &(0x7f0000000200)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0xb}}, 0x10) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000000)="8907040400", 0x5) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f00000000c0)='syz_tun\x00', 0x16b) connect$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @broadcast}, 0x10) 22:42:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) [ 174.669716][ T54] usb 6-1: USB disconnect, device number 2 22:42:45 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000000)=[@in={0x2, 0x0, @multicast2}], 0x10) 22:42:45 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:45 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) [ 174.774786][ T17] usb 3-1: USB disconnect, device number 2 [ 174.989362][ T4603] usb 2-1: USB disconnect, device number 6 [ 175.074752][ T54] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 175.184755][ T17] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 175.434752][ T54] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 175.443468][ T54] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.454396][ T54] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 175.463703][ T54] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.555005][ T17] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 175.564082][ T17] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 175.578869][ T17] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 175.588190][ T17] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 175.599070][ C1] cdc_wdm 5-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 175.614245][ T54] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 175.623291][ C1] cdc_wdm 5-1:1.0: unknown notification 140 received: index 42101 len 41787 [ 175.636606][ T54] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 175.644631][ T54] usb 6-1: Product: syz [ 175.649324][ T54] usb 6-1: Manufacturer: syz [ 175.674724][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -EPIPE [ 175.695385][ T54] cdc_wdm 6-1:1.0: skipping garbage [ 175.700631][ T54] cdc_wdm 6-1:1.0: skipping garbage [ 175.714235][ T54] cdc_wdm 6-1:1.0: cdc-wdm1: USB WDM device [ 175.764828][ T17] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 175.773928][ T17] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 175.782546][ T17] usb 3-1: Product: syz [ 175.786957][ T17] usb 3-1: Manufacturer: syz [ 175.825290][ T17] cdc_wdm 3-1:1.0: skipping garbage [ 175.830532][ T17] cdc_wdm 3-1:1.0: skipping garbage [ 175.843847][ T17] cdc_wdm 3-1:1.0: cdc-wdm2: USB WDM device [ 175.854701][ C1] cdc_wdm 5-1:1.0: unknown notification 47 received: index 30720 len 26702 [ 176.115775][ T17] usb 5-1: USB disconnect, device number 7 22:42:46 executing program 4: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:46 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) 22:42:46 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) 22:42:46 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:42:47 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2503000000d400018044000400200001000a004e220000001ffe80000000000000000000000000003a08010000200002000a004e2380000001fe8000000000000000000000000000bb8000000038000400200001000a004e2200000004fe880000000000000000000000000101540200001400020002004e206401010200000000000000000d0001007564703a73797a320000000044000400200001000a004e2100000040ff01000000000000000000000000000120000000200002000a004e2400000002fe88000000000000000000000000000150000000a8000180380004001400010002004e21000000000000000000000000200002000a004e2400000008fc0200000000000000000000000000000300000008000300ffffffff3c0002800700020001000100080002001f000000080002000100000008000200020000000800010012000000080003000400000008000200020000000d0001007564703a73797a310000000008000300010000000d0001007564703a73797a3100000000e800058007000100696200000c00028008000400060000003c000280080004000000010008000200000000000800040001000100080004000900000008000100170000000800010015000000080003000000008044000280080004000400000008000200020000000800040000000000080003000400000008000400060000000800040000000000080004000100010008000100030000002400028008000200090000000800010016000000080003000500000008000300060000001c0002800800020006000000080002000300000008000300020000000800010075647000080001007564700034000980080002000000000008000100f8ffffff080001000180000008000200295b000008000100000000000800010000000000f40001801200010069623a76657468315f766c616e000000380004001400010002004e23000000000000000000000000200002000a004e200000ffff00000000000000000000000000000001080000005400028000000400ff0000000800020006000000080003001f00000008000400f2000000080004000000000008000200090000000800030000800000080002008900000008000400ff00000008000200080000002c0004001400010002004e206401010200000000000000001400020002004e226401010200000000000000001400028008000200ff01000008000400090000000d0001007564703a73797a3000000000"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) [ 176.964726][ T9631] usb 5-1: new high-speed USB device number 8 using dummy_hcd [ 177.325331][ T9631] usb 5-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 177.334006][ T9631] usb 5-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 177.345288][ T9631] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 177.354220][ T9631] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 177.485140][ T9631] usb 5-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 177.494298][ T9631] usb 5-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 177.502735][ T9631] usb 5-1: Product: syz [ 177.507038][ T9631] usb 5-1: Manufacturer: syz [ 177.545131][ T9631] cdc_wdm 5-1:1.0: skipping garbage [ 177.550369][ T9631] cdc_wdm 5-1:1.0: skipping garbage [ 177.556066][ T9631] cdc_wdm 5-1:1.0: cdc-wdm0: USB WDM device 22:42:48 executing program 5: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="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", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) 22:42:48 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:42:48 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="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"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) [ 177.969102][ T4603] usb 6-1: USB disconnect, device number 3 22:42:48 executing program 2: write$char_usb(0xffffffffffffffff, &(0x7f0000000380)="1df73919a91b9fbd35c77e7881dcd4cb2eb55d1e07bc785063c5719605eeca07805f4133834d6e5f5c29dc7bea62454ed68b04038c3b7d75a43ba3f254f22df52110d6e21f7ba56b386f3b6b655e89d45037a93a4ebb48dd052f6ca7aaae8b6e145c760ebede3d6b686e72e57b46e070c1893bb71fb22dd6bdd2eb408d146a1925ce7579909b254d248fefce67729961c31b7909b48f594e1a820977e858b9d24e0014871d26945e9e7d30f8a871aab7c10366a5a549d5067c36670e47895e961af76d0f18c4e02e04e434d668c13cf5f3b97429b56ec3ad06ad08a1416aca6f655e16396f7c1b11c32c906aa6c84ca78f1983e39942b6c49c4159577d64d9a2715da3eac386c1aa7470689d3c76b0170d393f19d1b1d979a9fd323ab989c658592badde3cf8d201", 0x128) r0 = syz_usb_connect$cdc_ncm(0x0, 0x72, &(0x7f0000000000)=ANY=[@ANYBLOB="1201000002000040257d15a4400001040001090260004201000000090400000102090000052406000105240000000d240f01000004000000001f0006031a00000004800200090581", @ANYBLOB="53f3"], 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) syz_usb_connect$printer(0x0, 0x0, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x100, &(0x7f0000000f00)={0x5, 0xf, 0x100, 0x3, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "189b1bc86b5b984712de6a442d01842f"}, @generic={0xd7, 0x10, 0x0, "784e688ff722da3fe152b9921b70cfee60f707da05e414e75ab29ff7f1e179042eaf2c11abc79e2a3c176f06aad92a03f6183fcd911ae789be3d943189213c3ff6a3669ceb3734e002b828a85b3ddc90c136781faa8f5034170536f54c592cf4d97b617da52ca8949afb0a5d106a86592651ad2df64ca35d81cf012dd0c92eec4777f4c29e53d9a83dbbf3b415215a1582f01b2c586e2e7bf29a7f04117d73ad78ea934b6331300ff36a2d09f8a9a5341443bde768a0c13bc92ff3330631ca45794650735b5dd3764a0b9d4fb369b52ee0f63712"}, @ssp_cap={0x10, 0x10, 0xa, 0x0, 0x1, 0x0, 0xf, 0x0, [0x0]}]}}) syz_usb_ep_write(r0, 0x0, 0xfffffffffffffe0e, &(0x7f00000002c0)="333d8e3d7ab74e963e724e24ffdf8ab57d41ae54cadbe267614cedff2df002303fc3268c2ccc9deb1699f7445b9b04fdb30c2af7b772f9471ac3f3a71bad882e499eba67c6e348be59ad61b6c857d28ed5a90067aa5d0bbc03abf5aca9cfce6b8b7ff9b73f67faa4c9d8f6bf59d6f3533ebc53f1c5f1728ea3d527ed1e1834c8d278800c2a13b84aace22e14ede41600"/157) syz_usb_control_io$cdc_ncm(r0, 0x0, &(0x7f00000008c0)={0x44, &(0x7f0000000700)={0x0, 0x0, 0x1, "82"}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r1 = syz_open_dev$char_usb(0xc, 0xb4, 0x0) read$char_usb(r1, &(0x7f0000000100)=""/110, 0x6e) 22:42:48 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) [ 178.090602][ T9631] usb 3-1: USB disconnect, device number 3 22:42:48 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffbfffffffff, 0xffffffffffffffff, 0x0) prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x8d}, 0x0) r0 = epoll_create1(0x0) r1 = timerfd_create(0x0, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000240)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000600)=ANY=[@ANYBLOB="b400000000000000", @ANYRES16=0x0, @ANYBLOB="000227bd7000ffdbdf2503000000d400018044000400200001000a004e220000001ffe80000000000000000000000000003a08010000200002000a004e2380000001fe8000000000000000000000000000bb8000000038000400200001000a004e2200000004fe880000000000000000000000000101540200001400020002004e206401010200000000000000000d0001007564703a73797a320000000044000400200001000a004e2100000040ff01000000000000000000000000000120000000200002000a004e2400000002fe88000000000000000000000000000150000000a8000180380004001400010002004e21000000000000000000000000200002000a004e2400000008fc0200000000000000000000000000000300000008000300ffffffff3c0002800700020001000100080002001f000000080002000100000008000200020000000800010012000000080003000400000008000200020000000d0001007564703a73797a310000000008000300010000000d0001007564703a73797a3100000000e800058007000100696200000c00028008000400060000003c000280080004000000010008000200000000000800040001000100080004000900000008000100170000000800010015000000080003000000008044000280080004000400000008000200020000000800040000000000080003000400000008000400060000000800040000000000080004000100010008000100030000002400028008000200090000000800010016000000080003000500000008000300060000001c0002800800020006000000080002000300000008000300020000000800010075647000080001007564700034000980080002000000000008000100f8ffffff080001000180000008000200295b000008000100000000000800010000000000f40001801200010069623a76657468315f766c616e000000380004001400010002004e23000000000000000000000000200002000a004e200000ffff00000000000000000000000000000001080000005400028000000400ff0000000800020006000000080003001f00000008000400f2000000080004000000000008000200090000000800030000800000080002008900000008000400ff00000008000200080000002c0004001400010002004e206401010200000000000000001400020002004e226401010200000000000000001400028008000200ff01000008000400090000000d0001007564703a73797a3000000000"], 0x3a0}, 0x1, 0x0, 0x0, 0x20000000}, 0x80) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)) sendmsg$DEVLINK_CMD_SB_POOL_SET(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x18020002}, 0xc, &(0x7f00000003c0)={&(0x7f0000000340)={0x50, 0x0, 0x200, 0x70bd25, 0x25dfdbfe, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8}, {0x6, 0x11, 0xff7f}, {0x8, 0x13, 0x7}, {0x5, 0x14, 0x1}}]}, 0x50}, 0x1, 0x0, 0x0, 0x44014}, 0x841) sched_setattr(0x0, &(0x7f0000000480)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) timerfd_settime(r1, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x989680}}, 0x0) prctl$PR_SET_TSC(0x1a, 0x1) r2 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r2, 0x10, 0x0, 0x8020001) ioctl$RTC_ALM_SET(r2, 0x40247007, &(0x7f0000000200)={0x22, 0xc, 0xc, 0x15, 0x3, 0x4, 0x4, 0xd5}) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0xf73c) epoll_ctl$EPOLL_CTL_MOD(r0, 0x3, r1, &(0x7f0000000040)={0x9}) r3 = socket$netlink(0x10, 0x3, 0x0) getsockopt$sock_cred(r3, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0, 0x0}, &(0x7f0000cab000)=0xc) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000f00f88)={{0xffffffffffffffff, 0x0, r4, 0x0, r4}}) [ 178.425914][ T4603] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 178.574657][ T9631] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 178.824637][ C1] cdc_wdm 5-1:1.0: unknown notification 61 received: index 46970 len 38478 [ 178.844622][ C1] cdc_wdm 5-1:1.0: unknown notification 140 received: index 42101 len 41787 [ 178.864647][ T4603] usb 6-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 178.873308][ T4603] usb 6-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.884031][ T4603] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 178.893378][ T4603] usb 6-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 178.904627][ C1] cdc_wdm 5-1:1.0: nonzero urb status received: -EPIPE [ 178.934661][ T9631] usb 3-1: config 1 has too many interfaces: 66, using maximum allowed: 32 [ 178.943285][ T9631] usb 3-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 178.953956][ T9631] usb 3-1: config 1 has 1 interface, different from the descriptor's value: 66 [ 178.963227][ T9631] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 179.034912][ T4603] usb 6-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 179.044004][ T4603] usb 6-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 179.052034][ T4603] usb 6-1: Product: syz [ 179.056482][ T4603] usb 6-1: Manufacturer: syz [ 179.084617][ C1] cdc_wdm 5-1:1.0: unknown notification 47 received: index 30720 len 26702 [ 179.093294][ T9631] usb 3-1: New USB device found, idVendor=7d25, idProduct=a415, bcdDevice= 0.40 [ 179.105310][ T4603] cdc_wdm 6-1:1.0: skipping garbage [ 179.110584][ T4603] cdc_wdm 6-1:1.0: skipping garbage [ 179.116399][ T9631] usb 3-1: New USB device strings: Mfr=1, Product=4, SerialNumber=0 [ 179.124543][ T4603] cdc_wdm 6-1:1.0: cdc-wdm1: USB WDM device [ 179.129942][ T9631] usb 3-1: Product: syz [ 179.135106][ T9631] usb 3-1: Manufacturer: syz [ 179.185288][ T9631] cdc_wdm 3-1:1.0: skipping garbage [ 179.190617][ T9631] cdc_wdm 3-1:1.0: skipping garbage [ 179.203465][ T9631] cdc_wdm 3-1:1.0: cdc-wdm2: USB WDM device [ 179.345596][ T3728] usb 5-1: USB disconnect, device number 8 22:42:50 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:42:50 executing program 0: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_POLL(r4, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x0, {0x4}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001340)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfd, 0x0, 0x0, @private=0xa010102, @local}}}}) accept4$inet(r0, &(0x7f0000000240), 0x0, 0x80000) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000100)) r5 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r5, 0x40246608, 0x0) r6 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000002c0)=0x3a3) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x84802100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x50000) 22:42:50 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:42:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) 22:42:50 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) 22:42:51 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="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", 0x325}], 0x1) 22:42:51 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:42:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) 22:42:51 executing program 0: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_POLL(r4, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x0, {0x4}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001340)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfd, 0x0, 0x0, @private=0xa010102, @local}}}}) accept4$inet(r0, &(0x7f0000000240), 0x0, 0x80000) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000100)) r5 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r5, 0x40246608, 0x0) r6 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000002c0)=0x3a3) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x84802100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x50000) [ 181.361077][ T4603] usb 6-1: USB disconnect, device number 4 22:42:51 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 22:42:51 executing program 1: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_xfrm(0x10, 0x3, 0x6) bind$netlink(r0, &(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc) r1 = socket$inet6(0xa, 0x3, 0x6) connect$inet6(r1, &(0x7f00000000c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r1, 0x29, 0x23, &(0x7f0000000340)={{{@in6=@local, @in6=@mcast1, 0x0, 0x0, 0x0, 0x0, 0xa}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@empty, 0x0, 0x3c}, 0x0, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x6, 0x0, 0xfffffffd}}, 0xe8) sendmmsg(r1, &(0x7f0000000480), 0x2e9, 0x0) 22:42:51 executing program 3: socketpair(0x8000000000001e, 0x5, 0x0, &(0x7f000000dff8)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000900)=ANY=[], 0xfe9a) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000000), 0x4) sendmmsg$sock(r1, &(0x7f0000000480)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) write$binfmt_elf64(r0, 0x0, 0x0) 22:42:51 executing program 4: r0 = userfaultfd(0x0) ioctl$UFFDIO_API(r0, 0xc018aa3f, &(0x7f0000000000)) ioctl$UFFDIO_REGISTER(r0, 0xc020aa00, &(0x7f0000000040)={{&(0x7f0000ffd000/0x2000)=nil, 0x2000}}) [ 181.470152][ T7] usb 3-1: USB disconnect, device number 4 22:42:51 executing program 0: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_POLL(r4, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x0, {0x4}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001340)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfd, 0x0, 0x0, @private=0xa010102, @local}}}}) accept4$inet(r0, &(0x7f0000000240), 0x0, 0x80000) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000100)) r5 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r5, 0x40246608, 0x0) r6 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000002c0)=0x3a3) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x84802100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x50000) 22:42:51 executing program 3: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:51 executing program 4: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x10000008d}, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0x0, 0x4d}) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002", 0x13}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) 22:42:51 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) [ 181.749165][ T34] audit: type=1804 audit(1607380972.056:47): pid=13275 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249765937/syzkaller.B01Tvu/115/file1/file0" dev="loop4" ino=13 res=1 errno=0 22:42:52 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) writev(r0, &(0x7f0000001000)=[{&(0x7f0000000000)="c980f724b97e49a8012abf2fc6035d5fe3aeef445e17fbfd09fa1b85e9c78b39adcccb40dd081ad96838b1ebcb5e07fbc176101a4952f4f76b624d960c12e90a8ffb77fe76dd1d979140e61f8d544bd42774344cc4032518d3d623527c436083e6ed09e201c759cde413cf36470adac3c5a6144b4667fb11423df750754ac33c6ec813cd48b9db43c65b42d7438f057becc9f23c16459964446d9e5eb9690403efbf495e8de4a54725e0a10d08ec94e018f59af5c76496c44da265621c7ecf982754a03e0e97158e19134e9d5f97b4bc1911c6f2516af779b9ede00c494e432129e707448b55ce2412f66fd79891e84b12fb0e09ca1079c3e00910dac15e56ad7520289f28f7d522030adc8fc58d1538dfe23df2a1e8ef593f2fc43e57ea55662010e18a9f7e6bcd60c32ba0c6928745e6374ef66c264a9d0dfe2cecb958d965f8cfbb2c06417375d0004402e71367ef1de4a0c5ebec16b1bdc91063399b9505b545a03530a31dc9068bd5c3cef0e8347cfb769baeda7ced21b334622fe63b70dd6bb3d70498eb759b2ec4cfbfc6b72d061b5ff2fa3d6c96eb7a4a40a5a0cd7b7a54610c80690e7529d27f19d25f3b63ea54c31a3f760aa0c7782bfe47ec2b2cdb13de3359f362f34c15efb7a47cb0e19664e67455a7a443b23ed919a9b481eb198bf09e59bb50e85fb6b066875b4781d1f787697009959ef1380f0726aa4e62dc1630db9b4ac1d4fbd8b4a65bb16aa8c7b014b39669b897f38d246ef252457cb78865ab3d8733b076fd28a0227012f8155c1e754ad733f60723893b7b969ce08a42e78a196b57d1907494473765aafbc2282c0986c5dc5479bf4be30f8337307015085a43359417db7df9d76797fa78b3a589ff4d2ba088c42111bf8b592a9600483b53a3c8b3e425d39e00c137e2fde7ee85fc29f98f57d8e9c4d0e2a9d147297d1ad5cf17d5fed7d19ad794f175f4f0aea0260fa581e14b4c24fb5d33e32150f337c5e29844eeb497af730821aff0d3ef5f259b5404a5314365650268b91fa9a9322e2e30eb6b9ef4161ca8ae2f6db50bc706e3f2209556fe1569cf8b5e36411b55154e1651bb7f934618f3ba8a6758760bf83f320e0f76603ad1242a4a92fd67ef224b", 0x325}], 0x1) 22:42:52 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 22:42:52 executing program 3: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:52 executing program 0: ioctl$TIOCMBIS(0xffffffffffffffff, 0x5416, &(0x7f0000000200)=0x2) perf_event_open(&(0x7f0000000400)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c42, 0x11, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x0, 0x0) getsockopt$SO_TIMESTAMP(r0, 0x1, 0x0, &(0x7f0000000000), 0x0) r1 = syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000300)=[{&(0x7f00000000c0)="0400050900000000666174000404090a0200027400f801", 0x17}], 0x0, &(0x7f00000004c0)=ANY=[]) r2 = socket$inet_udp(0x2, 0x2, 0x0) pipe2(&(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}, 0x84000) write$FUSE_POLL(r4, &(0x7f0000000380)={0x18, 0xffffffffffffffda, 0x0, {0x4}}, 0x18) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r2, 0x89f1, &(0x7f0000001340)={'gre0\x00', 0x0}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(0xffffffffffffffff, 0x89f2, &(0x7f0000000240)={'gre0\x00', &(0x7f00000001c0)={'ip_vti0\x00', 0x0, 0x0, 0x0, 0x1, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0xfd, 0x0, 0x0, @private=0xa010102, @local}}}}) accept4$inet(r0, &(0x7f0000000240), 0x0, 0x80000) ioctl$FITRIM(r1, 0x40047211, &(0x7f0000000100)) r5 = creat(&(0x7f0000000600)='./file0\x00', 0x0) ioctl$LOOP_CTL_ADD(r5, 0x40246608, 0x0) r6 = openat$autofs(0xffffff9c, &(0x7f00000000c0)='/dev/autofs\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r6, 0x40082404, &(0x7f00000002c0)=0x3a3) sendmsg$TIPC_NL_PEER_REMOVE(r3, &(0x7f0000000540)={&(0x7f0000000480)={0x10, 0x0, 0x0, 0x84802100}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x34, 0x0, 0x1, 0x70bd2d, 0x25dfdbff, {}, [@TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x82ab}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}]}]}]}, 0x34}, 0x1, 0x0, 0x0, 0x1}, 0x20040000) bind$inet(0xffffffffffffffff, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) syz_open_dev$vcsa(&(0x7f0000000140)='/dev/vcsa#\x00', 0x5, 0x50000) 22:42:52 executing program 2: r0 = openat$6lowpan_control(0xffffffffffffff9c, &(0x7f0000000480)='/sys/kernel/debug/bluetooth/6lowpan_control\x00', 0x2, 0x0) write$6lowpan_control(r0, 0x0, 0x0) 22:42:52 executing program 0: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:52 executing program 2: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:52 executing program 4: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x10000008d}, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0x0, 0x4d}) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="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", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002", 0x13}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) 22:42:52 executing program 3: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:52 executing program 1: shmat(0x0, &(0x7f0000000000/0x13000)=nil, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x0, 0x10000008d}, 0x0) ioctl$BLKRESETZONE(0xffffffffffffffff, 0x40101283, &(0x7f00000001c0)={0x0, 0x4d}) sched_setattr(0x0, 0x0, 0x0) pipe(0x0) setsockopt$inet_udp_encap(0xffffffffffffffff, 0x11, 0x64, 0x0, 0x0) syz_mount_image$msdos(&(0x7f00000002c0)='msdos\x00', &(0x7f00000003c0)='./file1\x00', 0xffffffff, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002740ef801", 0x17}], 0x10, &(0x7f00000004c0)=ANY=[]) chdir(&(0x7f0000000000)='./file1\x00') r0 = open(&(0x7f00000000c0)='./file0\x00', 0x1013c1, 0x0) r1 = open$dir(&(0x7f0000000380)='./file0\x00', 0x0, 0x0) write$9p(r0, &(0x7f0000001400)="3b27a4b46ee92b4a59073c369a5e19f9db153c4fdbc76aa2a4bb9f3e5e1aa197a9e97d1016c01813792e50c2692c175aad715d110a892949ccc6e2e54c2d5c8f0b7932b69797f217168b0c1feb128ae34f0daf487a70b5c117acd43725fe17993634f1695dabd7f998cd55e9d5bd911e86aa7a4ad75a574bb96951d6018b25d942a9544bca1ebb0e8d10c092cdcb85797673972099e4041aaf8d636f66cb1103ef2050ad28fabaed33d6927889d97f4b5ce0de71d3fd832980f4f088d0d824e20549b4bbd906ffa51ce9de54d779eb4de462faac20a3ab0ed9934373ca22cea5454f4c2a740cd461e39956bb5f98df2aebc60cf32623adbffbcc378fa7250b6a3fc863dadcf6d4f8b855c4e70f0796eee6218445dad2811dd6b540ff52efa2f167dd9c1b8b016268d37db430983fefc0645d20614c8df2eb0872c58e09664e672b0b6a9970fec199257e1c606ec3e364c66a0f4d258c74accd43b987c756d602fd8787fed3aa43fd8d84e9656d4a413fa9a423bc54b873583d6d497005e54712fafc71384988d80134fbf84f53fdd74b354848006b8b5b67e7cc5a472475d3ae545ca1fcf7628b873e31ba83a98a7ad5b0cfbe9711b517a9a1388ad0efa2a3b4e22152021d631b731e2e100a9831111db7acce948bb5deeea260463c140ac929e77c58402776caf85d4569a75dde2f64c4491508afb541ed9b2c81fc95c06706235f383e31cf662c95b1e49cfd94871e22720a41535756e419b271276941692bd023dd9c9dbec4f7db1e5c00d8b3be7b8e826a6aadd001edd0dfeb00f8048442b5c48456fd642e629dcb2ff55592665ff491cd832672ce4d999da186db2c3a1f8b6b1f7d3750d7cdb3097954e6e14fb2183ad662c63d4ce8b82dc2487f0fe2ea2827b53a7c6dcced878d2fb29c1d3ff583570e7bc172d1a5c716e0447cb08ce3c468ffdf975da372f3f3eb455aaf5822bc", 0x2b1) sendfile(r0, r1, 0x0, 0x1c500) syz_mount_image$msdos(0x0, &(0x7f00000003c0)='./file1\x00', 0x0, 0x1, &(0x7f0000000080)=[{&(0x7f00000000c0)="0400050900000000666174000404090a020002", 0x13}], 0x0, 0x0) chdir(&(0x7f0000000000)='./file1\x00') r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000400)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f00000002c0)=ANY=[], 0x208e24b) 22:42:52 executing program 2: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) 22:42:52 executing program 3: r0 = epoll_create(0x7) r1 = syz_open_dev$vim2m(&(0x7f0000000000)='/dev/video#\x00', 0x401, 0x2) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000080)={0xc000001b}) readv(r1, &(0x7f00000006c0)=[{&(0x7f0000000780)=""/134, 0x86}], 0x1) epoll_pwait(r0, &(0x7f0000000000)=[{}], 0x1, 0x0, 0x0, 0x0) [ 182.440145][ T34] audit: type=1804 audit(1607380972.746:48): pid=13317 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.4" name="/root/syzkaller-testdir249765937/syzkaller.B01Tvu/116/file1/file0" dev="loop4" ino=15 res=1 errno=0 [ 182.463489][ T34] audit: type=1804 audit(1607380972.766:49): pid=13319 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir053789106/syzkaller.V2bfkS/122/file1/file0" dev="loop1" ino=16 res=1 errno=0 [ 182.559688][T13326] ================================================================== [ 182.559734][T13326] BUG: KCSAN: data-race in mark_buffer_dirty_inode / sync_mapping_buffers [ 182.559736][T13326] [ 182.559746][T13326] write to 0xffff88810d5d50c0 of 8 bytes by task 13317 on cpu 1: [ 182.559757][T13326] sync_mapping_buffers+0x155/0x7d0 [ 182.559766][T13326] fat_file_fsync+0xa9/0x100 [ 182.559776][T13326] vfs_fsync_range+0x107/0x120 [ 182.559786][T13326] generic_file_write_iter+0x103/0x130 [ 182.559795][T13326] do_iter_readv_writev+0x2cb/0x360 [ 182.559802][T13326] do_iter_write+0x112/0x4b0 [ 182.559809][T13326] vfs_iter_write+0x4c/0x70 [ 182.559821][T13326] iter_file_splice_write+0x42a/0x780 [ 182.559845][T13326] direct_splice_actor+0x80/0xa0 [ 182.559857][T13326] splice_direct_to_actor+0x345/0x650 [ 182.559869][T13326] do_splice_direct+0xf5/0x170 [ 182.559879][T13326] do_sendfile+0x5db/0xca0 [ 182.559890][T13326] __x64_sys_sendfile64+0xf2/0x130 [ 182.559902][T13326] do_syscall_64+0x39/0x80 [ 182.559913][T13326] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.559915][T13326] [ 182.559924][T13326] read to 0xffff88810d5d50c0 of 8 bytes by task 13326 on cpu 0: [ 182.559936][T13326] mark_buffer_dirty_inode+0x92/0x1b0 [ 182.559947][T13326] fat12_ent_put+0x11d/0x180 [ 182.559958][T13326] fat_ent_write+0x5e/0xd0 [ 182.559970][T13326] fat_chain_add+0x149/0x400 [ 182.559982][T13326] fat_get_block+0x429/0x5a0 [ 182.559994][T13326] __block_write_begin_int+0x48d/0xf30 [ 182.560015][T13326] block_write_begin+0x4f/0x1b0 [ 182.560027][T13326] cont_write_begin+0x429/0x600 [ 182.560039][T13326] fat_write_begin+0x61/0xf0 [ 182.560055][T13326] generic_perform_write+0x196/0x3a0 [ 182.560068][T13326] __generic_file_write_iter+0x15c/0x330 [ 182.560084][T13326] generic_file_write_iter+0x75/0x130 [ 182.560092][T13326] vfs_write+0x6d4/0x7c0 [ 182.560100][T13326] ksys_write+0xce/0x180 [ 182.560108][T13326] __x64_sys_write+0x3e/0x50 [ 182.560120][T13326] do_syscall_64+0x39/0x80 [ 182.560131][T13326] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.560133][T13326] [ 182.560136][T13326] Reported by Kernel Concurrency Sanitizer on: [ 182.560149][T13326] CPU: 0 PID: 13326 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 182.560155][T13326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.560160][T13326] ================================================================== [ 182.560166][T13326] Kernel panic - not syncing: panic_on_warn set ... [ 182.560177][T13326] CPU: 0 PID: 13326 Comm: syz-executor.4 Not tainted 5.10.0-rc7-syzkaller #0 [ 182.560184][T13326] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 182.560186][T13326] Call Trace: [ 182.560201][T13326] dump_stack+0x116/0x15d [ 182.560215][T13326] panic+0x1e7/0x5fa [ 182.560229][T13326] ? vprintk_emit+0x2f2/0x370 [ 182.560243][T13326] kcsan_report+0x67b/0x680 [ 182.560258][T13326] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 182.560272][T13326] ? mark_buffer_dirty_inode+0x92/0x1b0 [ 182.560282][T13326] ? fat12_ent_put+0x11d/0x180 [ 182.560292][T13326] ? fat_ent_write+0x5e/0xd0 [ 182.560302][T13326] ? fat_chain_add+0x149/0x400 [ 182.560312][T13326] ? fat_get_block+0x429/0x5a0 [ 182.560322][T13326] ? __block_write_begin_int+0x48d/0xf30 [ 182.560332][T13326] ? block_write_begin+0x4f/0x1b0 [ 182.560344][T13326] ? cont_write_begin+0x429/0x600 [ 182.560357][T13326] ? fat_write_begin+0x61/0xf0 [ 182.560369][T13326] ? generic_perform_write+0x196/0x3a0 [ 182.560381][T13326] ? __generic_file_write_iter+0x15c/0x330 [ 182.560394][T13326] ? generic_file_write_iter+0x75/0x130 [ 182.560402][T13326] ? vfs_write+0x6d4/0x7c0 [ 182.560411][T13326] ? ksys_write+0xce/0x180 [ 182.560421][T13326] ? __x64_sys_write+0x3e/0x50 [ 182.560432][T13326] ? do_syscall_64+0x39/0x80 [ 182.560444][T13326] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.560461][T13326] ? mark_page_accessed+0x440/0x5e0 [ 182.560473][T13326] ? vdso_join_timens+0x22/0xb0 [ 182.560487][T13326] kcsan_setup_watchpoint+0x46a/0x4d0 [ 182.560502][T13326] mark_buffer_dirty_inode+0x92/0x1b0 [ 182.560515][T13326] fat12_ent_put+0x11d/0x180 [ 182.560526][T13326] fat_ent_write+0x5e/0xd0 [ 182.560536][T13326] fat_chain_add+0x149/0x400 [ 182.560550][T13326] fat_get_block+0x429/0x5a0 [ 182.560566][T13326] ? fat_block_truncate_page+0x30/0x30 [ 182.560579][T13326] __block_write_begin_int+0x48d/0xf30 [ 182.560594][T13326] ? workingset_activation+0x1b0/0x1b0 [ 182.560617][T13326] ? fat_block_truncate_page+0x30/0x30 [ 182.560629][T13326] ? wait_for_stable_page+0x7a/0xa0 [ 182.560643][T13326] ? fat_block_truncate_page+0x30/0x30 [ 182.560655][T13326] block_write_begin+0x4f/0x1b0 [ 182.560668][T13326] cont_write_begin+0x429/0x600 [ 182.560683][T13326] fat_write_begin+0x61/0xf0 [ 182.560693][T13326] ? fat_block_truncate_page+0x30/0x30 [ 182.560703][T13326] generic_perform_write+0x196/0x3a0 [ 182.560715][T13326] ? fat_write_begin+0xf0/0xf0 [ 182.560727][T13326] __generic_file_write_iter+0x15c/0x330 [ 182.560738][T13326] ? generic_write_checks+0x250/0x290 [ 182.560748][T13326] generic_file_write_iter+0x75/0x130 [ 182.560756][T13326] vfs_write+0x6d4/0x7c0 [ 182.560768][T13326] ksys_write+0xce/0x180 [ 182.560779][T13326] __x64_sys_write+0x3e/0x50 [ 182.560792][T13326] do_syscall_64+0x39/0x80 [ 182.560805][T13326] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 182.560814][T13326] RIP: 0033:0x45e0f9 [ 182.560827][T13326] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 182.560834][T13326] RSP: 002b:00007f763cb94c68 EFLAGS: 00000246 ORIG_RAX: 0000000000000001 [ 182.560846][T13326] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 182.560870][T13326] RDX: 000000000208e24b RSI: 00000000200002c0 RDI: 0000000000000006 [ 182.560876][T13326] RBP: 000000000119c068 R08: 0000000000000000 R09: 0000000000000000 [ 182.560883][T13326] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119c034 [ 182.560888][T13326] R13: 00007ffe298ce53f R14: 00007f763cb959c0 R15: 000000000119c034 [ 182.561529][T13326] Kernel Offset: disabled [ 183.190797][T13326] Rebooting in 86400 seconds..