[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.10.14' (ECDSA) to the list of known hosts. 2020/12/25 16:23:43 fuzzer started 2020/12/25 16:23:43 dialing manager at 10.128.0.26:44863 2020/12/25 16:23:44 syscalls: 3465 2020/12/25 16:23:44 code coverage: enabled 2020/12/25 16:23:44 comparison tracing: enabled 2020/12/25 16:23:44 extra coverage: enabled 2020/12/25 16:23:44 setuid sandbox: enabled 2020/12/25 16:23:44 namespace sandbox: enabled 2020/12/25 16:23:44 Android sandbox: enabled 2020/12/25 16:23:44 fault injection: enabled 2020/12/25 16:23:44 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/25 16:23:44 net packet injection: enabled 2020/12/25 16:23:44 net device setup: enabled 2020/12/25 16:23:44 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/25 16:23:44 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/25 16:23:44 USB emulation: enabled 2020/12/25 16:23:44 hci packet injection: enabled 2020/12/25 16:23:44 wifi device emulation: enabled 16:27:05 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ttyS3\x00', 0x0, 0x0) syzkaller login: [ 291.311073][ T35] audit: type=1400 audit(1608913625.436:8): avc: denied { execmem } for pid=8493 comm="syz-executor.0" scontext=system_u:system_r:kernel_t:s0 tcontext=system_u:system_r:kernel_t:s0 tclass=process permissive=1 16:27:05 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000001fd8)=@framed={{0xffffffb7, 0x0, 0x0, 0x0, 0x0, 0x3c}, [@ldst={0x7}]}, &(0x7f0000003ff6)='GPL\x00', 0x1, 0xb579, &(0x7f000000cf3d)=""/195}, 0x48) 16:27:05 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93d8f30, 0xfffffffffffffffb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7, &(0x7f00000002c0)={[0x7]}, 0x8) clone3(&(0x7f0000000780)={0xc00, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x1f}, &(0x7f0000000380)=""/132, 0x84, &(0x7f0000000440)=""/200, 0x0}, 0x58) 16:27:06 executing program 3: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x8923, &(0x7f0000000080)={'sit0\x00', 0x0}) 16:27:06 executing program 4: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x22, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETOBJ(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000200)={0x20, 0x13, 0xa, 0x201, 0x0, 0x0, {0x0, 0x0, 0x1}, [@NFTA_OBJ_TABLE={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) [ 292.694938][ T8494] IPVS: ftp: loaded support on port[0] = 21 [ 292.816920][ T8496] IPVS: ftp: loaded support on port[0] = 21 16:27:07 executing program 5: r0 = syz_open_dev$sndpcmp(&(0x7f0000000000)='/dev/snd/pcmC#D#p\x00', 0x0, 0x0) ioctl$SNDRV_PCM_IOCTL_TTSTAMP(r0, 0x40044103, &(0x7f00000000c0)) [ 293.371974][ T8494] chnl_net:caif_netlink_parms(): no params data found [ 293.418900][ T8498] IPVS: ftp: loaded support on port[0] = 21 [ 293.461714][ T8500] IPVS: ftp: loaded support on port[0] = 21 [ 293.748158][ T8502] IPVS: ftp: loaded support on port[0] = 21 [ 293.836726][ T8494] bridge0: port 1(bridge_slave_0) entered blocking state [ 293.845537][ T8494] bridge0: port 1(bridge_slave_0) entered disabled state [ 293.854938][ T8494] device bridge_slave_0 entered promiscuous mode [ 293.872874][ T8496] chnl_net:caif_netlink_parms(): no params data found [ 293.900811][ T8494] bridge0: port 2(bridge_slave_1) entered blocking state [ 293.907952][ T8494] bridge0: port 2(bridge_slave_1) entered disabled state [ 293.917384][ T8494] device bridge_slave_1 entered promiscuous mode [ 294.032291][ T8494] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.085491][ T8494] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.172557][ T8496] bridge0: port 1(bridge_slave_0) entered blocking state [ 294.179701][ T8496] bridge0: port 1(bridge_slave_0) entered disabled state [ 294.189263][ T8496] device bridge_slave_0 entered promiscuous mode [ 294.251725][ T8494] team0: Port device team_slave_0 added [ 294.258760][ T8496] bridge0: port 2(bridge_slave_1) entered blocking state [ 294.277133][ T8496] bridge0: port 2(bridge_slave_1) entered disabled state [ 294.286036][ T8496] device bridge_slave_1 entered promiscuous mode [ 294.349769][ T8494] team0: Port device team_slave_1 added [ 294.393606][ T8496] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 294.433388][ T8498] chnl_net:caif_netlink_parms(): no params data found [ 294.446976][ T8496] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 294.475552][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.483036][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.510372][ T8494] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.547599][ T8502] chnl_net:caif_netlink_parms(): no params data found [ 294.558367][ T8494] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.565596][ T8494] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.592616][ T3002] Bluetooth: hci0: command 0x0409 tx timeout [ 294.599473][ T8494] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 294.622560][ T8496] team0: Port device team_slave_0 added [ 294.634315][ T8496] team0: Port device team_slave_1 added [ 294.820459][ T3002] Bluetooth: hci1: command 0x0409 tx timeout [ 294.834469][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 294.844775][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 294.886238][ T8496] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 294.914967][ T8494] device hsr_slave_0 entered promiscuous mode [ 294.932872][ T8494] device hsr_slave_1 entered promiscuous mode [ 294.981892][ T8496] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 294.988880][ T8496] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.015604][ T8496] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 295.035776][ T8697] IPVS: ftp: loaded support on port[0] = 21 [ 295.109191][ T8496] device hsr_slave_0 entered promiscuous mode [ 295.118467][ T8496] device hsr_slave_1 entered promiscuous mode [ 295.126794][ T8496] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 295.134909][ T8496] Cannot create hsr debugfs directory [ 295.140708][ T3002] Bluetooth: hci2: command 0x0409 tx timeout [ 295.161114][ T8500] chnl_net:caif_netlink_parms(): no params data found [ 295.267676][ T8502] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.277167][ T8502] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.287843][ T8502] device bridge_slave_0 entered promiscuous mode [ 295.304203][ T8498] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.312347][ T8498] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.322398][ T8498] device bridge_slave_0 entered promiscuous mode [ 295.344035][ T8502] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.351455][ T8502] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.359273][ T8502] device bridge_slave_1 entered promiscuous mode [ 295.379968][ T34] Bluetooth: hci3: command 0x0409 tx timeout [ 295.387673][ T8498] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.395284][ T8498] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.403880][ T8498] device bridge_slave_1 entered promiscuous mode [ 295.469638][ T8498] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.526254][ T8498] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.545234][ T8502] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.601028][ T8502] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.620322][ T3002] Bluetooth: hci4: command 0x0409 tx timeout [ 295.632951][ T8500] bridge0: port 1(bridge_slave_0) entered blocking state [ 295.640206][ T8500] bridge0: port 1(bridge_slave_0) entered disabled state [ 295.648140][ T8500] device bridge_slave_0 entered promiscuous mode [ 295.687262][ T8500] bridge0: port 2(bridge_slave_1) entered blocking state [ 295.697537][ T8500] bridge0: port 2(bridge_slave_1) entered disabled state [ 295.707729][ T8500] device bridge_slave_1 entered promiscuous mode [ 295.724782][ T8498] team0: Port device team_slave_0 added [ 295.739205][ T8498] team0: Port device team_slave_1 added [ 295.762856][ T8502] team0: Port device team_slave_0 added [ 295.799304][ T8502] team0: Port device team_slave_1 added [ 295.854858][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 295.866760][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 295.894157][ T8498] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 295.938147][ T8500] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 295.953489][ T8500] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 295.964634][ T8498] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 295.973469][ T8498] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.000655][ T8498] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.021228][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.028248][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.054451][ T8502] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.108576][ T8502] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.115796][ T8502] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.145093][ T8502] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.246503][ T8697] chnl_net:caif_netlink_parms(): no params data found [ 296.264468][ T8500] team0: Port device team_slave_0 added [ 296.293867][ T8498] device hsr_slave_0 entered promiscuous mode [ 296.302196][ T8498] device hsr_slave_1 entered promiscuous mode [ 296.308919][ T8498] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.319419][ T8498] Cannot create hsr debugfs directory [ 296.350608][ T8500] team0: Port device team_slave_1 added [ 296.431783][ T8502] device hsr_slave_0 entered promiscuous mode [ 296.453438][ T8502] device hsr_slave_1 entered promiscuous mode [ 296.467679][ T8502] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.478812][ T8502] Cannot create hsr debugfs directory [ 296.509087][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 296.516903][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.545053][ T8500] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 296.558995][ T8500] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 296.567366][ T8500] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 296.594989][ T8500] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 296.661050][ T34] Bluetooth: hci0: command 0x041b tx timeout [ 296.695680][ T8494] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 296.714361][ T8494] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 296.761157][ T8494] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 296.792746][ T8500] device hsr_slave_0 entered promiscuous mode [ 296.799562][ T8500] device hsr_slave_1 entered promiscuous mode [ 296.806930][ T8500] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 296.815592][ T8500] Cannot create hsr debugfs directory [ 296.819898][ T3853] Bluetooth: hci5: command 0x0409 tx timeout [ 296.849192][ T8494] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 296.901020][ T34] Bluetooth: hci1: command 0x041b tx timeout [ 296.958157][ T8697] bridge0: port 1(bridge_slave_0) entered blocking state [ 296.965577][ T8697] bridge0: port 1(bridge_slave_0) entered disabled state [ 296.974473][ T8697] device bridge_slave_0 entered promiscuous mode [ 297.009934][ T8697] bridge0: port 2(bridge_slave_1) entered blocking state [ 297.017056][ T8697] bridge0: port 2(bridge_slave_1) entered disabled state [ 297.027173][ T8697] device bridge_slave_1 entered promiscuous mode [ 297.133297][ T8697] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 297.146504][ T8496] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 297.191677][ T8697] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 297.208912][ T8496] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 297.220124][ T3003] Bluetooth: hci2: command 0x041b tx timeout [ 297.301463][ T8496] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 297.322609][ T8697] team0: Port device team_slave_0 added [ 297.352963][ T8697] team0: Port device team_slave_1 added [ 297.376139][ T8496] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 297.460213][ T5] Bluetooth: hci3: command 0x041b tx timeout [ 297.468862][ T8498] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 297.494077][ T8498] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 297.505282][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 297.513905][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.540410][ T8697] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 297.555124][ T8697] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 297.562898][ T8697] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 297.589450][ T8697] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 297.626592][ T8498] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 297.674656][ T8697] device hsr_slave_0 entered promiscuous mode [ 297.683447][ T8697] device hsr_slave_1 entered promiscuous mode [ 297.690732][ T8697] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 297.698343][ T8697] Cannot create hsr debugfs directory [ 297.705277][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 297.711718][ T8498] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 297.794683][ T8494] 8021q: adding VLAN 0 to HW filter on device bond0 [ 297.837430][ T8502] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 297.873144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 297.896620][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 297.910901][ T8502] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 297.931569][ T8494] 8021q: adding VLAN 0 to HW filter on device team0 [ 297.969313][ T8502] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 298.013643][ T8502] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 298.084991][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.094545][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.104342][ T34] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.111776][ T34] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.140638][ T8500] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 298.165752][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.175111][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.185901][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.196035][ T8896] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.203279][ T8896] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.213399][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.257619][ T8500] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 298.278969][ T8500] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 298.323664][ T8500] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 298.351128][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.368970][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 298.377903][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 298.394518][ T8496] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.435390][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 298.444362][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 298.455242][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 298.466836][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.477154][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.547180][ T8697] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 298.567987][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 298.576859][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 298.586546][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 298.596958][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 298.620693][ T8496] 8021q: adding VLAN 0 to HW filter on device team0 [ 298.634651][ T8494] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 298.646902][ T8697] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 298.663403][ T8697] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 298.716964][ T8697] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 298.740234][ T3002] Bluetooth: hci0: command 0x040f tx timeout [ 298.761535][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 298.771455][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 298.781023][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 298.788129][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 298.821869][ T8498] 8021q: adding VLAN 0 to HW filter on device bond0 [ 298.835065][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 298.844587][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 298.852993][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 298.861499][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 298.871057][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 298.879567][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 298.886815][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 298.900918][ T9776] Bluetooth: hci5: command 0x041b tx timeout [ 298.938092][ T8494] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 298.960256][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 298.969441][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 298.979232][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 298.988606][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 298.999013][ T9776] Bluetooth: hci1: command 0x040f tx timeout [ 299.015746][ T8498] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.050970][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.068277][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.077262][ T8896] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.084478][ T8896] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.097107][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.106807][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.123953][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 299.133303][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 299.165073][ T8502] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.173470][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.186469][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.195319][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.205406][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.278872][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.294742][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.306334][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 299.319448][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 299.329557][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.348476][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.357072][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.366997][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.376177][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.383613][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.393397][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 299.402382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 299.412237][ T17] Bluetooth: hci2: command 0x040f tx timeout [ 299.416137][ T8502] 8021q: adding VLAN 0 to HW filter on device team0 [ 299.430470][ T8496] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 299.468082][ T8494] device veth0_vlan entered promiscuous mode [ 299.475926][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 299.484792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 299.528478][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 299.538773][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 299.548620][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 299.555957][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 299.564950][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 299.574508][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 299.584135][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 299.591353][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 299.600277][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.612019][ T17] Bluetooth: hci3: command 0x040f tx timeout [ 299.618490][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 299.637827][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 299.648065][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 299.658120][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 299.673988][ T8494] device veth1_vlan entered promiscuous mode [ 299.698376][ T8500] 8021q: adding VLAN 0 to HW filter on device bond0 [ 299.711113][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 299.728672][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 299.737947][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 299.789946][ T5] Bluetooth: hci4: command 0x040f tx timeout [ 299.799522][ T8496] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 299.830707][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 299.843025][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 299.854048][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 299.863912][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 299.874601][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 299.887918][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 299.895679][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 299.904238][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 299.913240][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 299.929511][ T8498] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 299.951816][ T8498] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.032372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.043214][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.054197][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.064494][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.075122][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.084786][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.094529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.134377][ T8697] 8021q: adding VLAN 0 to HW filter on device bond0 [ 300.149136][ T8494] device veth0_macvtap entered promiscuous mode [ 300.167461][ T8494] device veth1_macvtap entered promiscuous mode [ 300.188098][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.198747][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 300.208249][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 300.219886][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 300.228009][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.237745][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.247987][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 300.265859][ T8500] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.304683][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 300.313957][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 300.322565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 300.334351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 300.379119][ T8502] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 300.407669][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.415729][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.424923][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 300.434696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 300.444180][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.453592][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.463639][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.470829][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.478774][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.488015][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.496895][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.504094][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.518425][ T8697] 8021q: adding VLAN 0 to HW filter on device team0 [ 300.562850][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.572592][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 300.582959][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 300.591885][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.602063][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 300.613678][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 300.629329][ T8498] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 300.658961][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 300.673733][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 300.683949][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 300.693696][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 300.704578][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 300.714283][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 300.723678][ T3003] bridge0: port 1(bridge_slave_0) entered blocking state [ 300.730924][ T3003] bridge0: port 1(bridge_slave_0) entered forwarding state [ 300.738941][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 300.748754][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 300.762639][ T8494] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 300.776208][ T8496] device veth0_vlan entered promiscuous mode [ 300.802377][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 300.813869][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 300.824596][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 300.835465][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 300.845342][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 300.855192][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 300.864287][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 300.873642][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 300.882627][ T3003] bridge0: port 2(bridge_slave_1) entered blocking state [ 300.889809][ T3003] bridge0: port 2(bridge_slave_1) entered forwarding state [ 300.897912][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 300.907941][ T3003] Bluetooth: hci0: command 0x0419 tx timeout [ 300.917949][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 300.936912][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 300.960980][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 300.968591][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 300.980484][ T9776] Bluetooth: hci5: command 0x040f tx timeout [ 300.996139][ T8496] device veth1_vlan entered promiscuous mode [ 301.008654][ T8494] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.017884][ T8494] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.029476][ T8494] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.043764][ T8494] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 301.060409][ T9776] Bluetooth: hci1: command 0x0419 tx timeout [ 301.065468][ T8502] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.088236][ T8500] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 301.102140][ T8500] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.127140][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 301.136939][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.147399][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.156716][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.166338][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.227010][ T8498] device veth0_vlan entered promiscuous mode [ 301.242327][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 301.252561][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 301.268434][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 301.280241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 301.288805][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 301.299777][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 301.358370][ T8498] device veth1_vlan entered promiscuous mode [ 301.420351][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 301.448822][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 301.458757][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 301.466441][ T9776] Bluetooth: hci2: command 0x0419 tx timeout [ 301.474112][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 301.482616][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 301.492282][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 301.501083][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 301.509745][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 301.533630][ T8697] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 301.615646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 301.620248][ T9776] Bluetooth: hci3: command 0x0419 tx timeout [ 301.632741][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 301.661553][ T8496] device veth0_macvtap entered promiscuous mode [ 301.718371][ T8496] device veth1_macvtap entered promiscuous mode [ 301.750748][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 301.770277][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 301.778885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 301.789093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.797320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.806740][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 301.816806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 301.848100][ T8500] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 301.860139][ T9776] Bluetooth: hci4: command 0x0419 tx timeout [ 301.870632][ T804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 301.878785][ T804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 301.891153][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 301.898872][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 301.957603][ T8697] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 302.063694][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 302.074547][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 302.090916][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 302.102616][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.117888][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.135531][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.167074][ T8498] device veth0_macvtap entered promiscuous mode [ 302.175195][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 302.201299][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.217205][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.226397][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.237006][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.253574][ T8496] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.274368][ T8496] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.286803][ T8496] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.303377][ T8498] device veth1_macvtap entered promiscuous mode [ 302.324526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.333920][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.347896][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.359025][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.372703][ T8502] device veth0_vlan entered promiscuous mode [ 302.380748][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 302.388857][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 302.392751][ T8496] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.412383][ T8496] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.422714][ T8496] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.432395][ T8496] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 302.474817][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.486349][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.495776][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 302.547079][ T8500] device veth0_vlan entered promiscuous mode [ 302.570069][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 302.578671][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 302.602770][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.619817][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.642656][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 302.660954][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.675177][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 302.696903][ T8502] device veth1_vlan entered promiscuous mode [ 302.739815][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.748241][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 302.773504][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 302.790825][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 302.800733][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 302.810418][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 302.819155][ T9776] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 302.836965][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.851711][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.863156][ T8498] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 302.875068][ T8498] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 302.888923][ T8498] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 302.905284][ T8500] device veth1_vlan entered promiscuous mode [ 302.930394][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 16:27:17 executing program 0: io_setup(0x3ff, &(0x7f0000000100)=0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) io_submit(r0, 0x1, &(0x7f0000001240)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x7, 0x0, r1, &(0x7f0000000040)="226223c10e80", 0x6}]) [ 302.938912][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 302.956992][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 302.968058][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 302.997682][ T8498] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.019172][ T8498] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.039875][ T8498] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.058457][ T8498] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 303.068133][ T17] Bluetooth: hci5: command 0x0419 tx timeout [ 303.135760][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 303.162029][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 303.207790][ T8697] device veth0_vlan entered promiscuous mode [ 303.238387][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 303.256971][ T3003] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 16:27:17 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SG_ALLOC(r0, 0xc0106438, &(0x7f0000000080)) [ 303.371269][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 303.391558][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.404924][ T8697] device veth1_vlan entered promiscuous mode [ 303.434995][ T8500] device veth0_macvtap entered promiscuous mode [ 303.460416][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.468873][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready 16:27:17 executing program 0: r0 = signalfd(0xffffffffffffffff, &(0x7f0000000600), 0x8) r1 = dup(r0) dup3(r1, r0, 0x0) [ 303.493307][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 303.517277][ T81] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.538320][ T81] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.565657][ T8500] device veth1_macvtap entered promiscuous mode [ 303.610017][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 303.621513][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 303.662460][ T8502] device veth0_macvtap entered promiscuous mode 16:27:17 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/net/tun\x00', 0x642, 0x0) [ 303.755176][ T8502] device veth1_macvtap entered promiscuous mode [ 303.814910][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.827753][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.839361][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.851456][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.863456][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 303.875077][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 303.898965][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 303.918647][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 303.947645][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 303.968736][ T8697] device veth0_macvtap entered promiscuous mode [ 303.978533][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 303.991740][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.029825][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.038842][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.056634][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 304.068211][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 304.078685][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 304.095295][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.110283][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.122153][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.140757][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.152893][ T8500] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.164007][ T8500] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.177630][ T8500] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.207361][ T8697] device veth1_macvtap entered promiscuous mode [ 304.227820][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 304.237008][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 304.246512][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.256233][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 304.278330][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.289205][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.300994][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.311691][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.323545][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.334387][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.349931][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.360666][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.385263][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 304.407819][ T8500] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.447171][ T8500] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 16:27:18 executing program 0: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)=@ipmr_newroute={0x1c}, 0x1c}}, 0x0) io_setup(0x0, &(0x7f0000000100)) [ 304.468156][ T8500] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.491906][ T8500] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 304.560335][ T804] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.568443][ T804] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 304.600272][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 304.618122][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 304.646397][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 16:27:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_LINK_GET(r0, &(0x7f0000001680)={0x0, 0x0, &(0x7f0000001640)={&(0x7f0000000140)={0x48, 0x0, 0x0, 0x0, 0x0, {}, [@TIPC_NLA_MEDIA={0x34, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x0, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_WIN, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_TOL, @TIPC_NLA_PROP_PRIO, @TIPC_NLA_PROP_MTU]}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'eth\x00'}, @TIPC_NLA_MEDIA_PROP={0x14}]}]}, 0x6e}}, 0x0) [ 304.676909][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.711351][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.732231][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.758035][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.780240][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.801281][ T8502] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 304.828253][ T8502] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 304.849667][ T8502] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 304.902376][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 304.913713][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 304.935063][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 16:27:19 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x4020940d, 0x0) [ 304.953968][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 304.955037][ T81] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 304.981276][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 16:27:19 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$loop(&(0x7f00000002c0)='/dev/loop#\x00', 0x46cd, 0x0) ioctl$LOOP_GET_STATUS64(r0, 0x4c05, &(0x7f0000000300)) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) [ 305.003435][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.024156][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.034851][ T81] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 305.057409][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.085370][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.096542][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.130078][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.151293][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 305.166228][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.178931][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 305.196720][ T8502] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.223369][ T8502] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.249177][ T8502] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.276840][ T8502] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.316640][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 305.348231][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 305.365120][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 305.379350][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.394537][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.406924][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.420673][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.443813][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.455135][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.466498][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.477825][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.488511][ T8697] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 305.502994][ T8697] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 305.545807][ T8697] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 305.591117][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 305.612257][ T3002] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 305.668593][ T8697] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.689068][ T8697] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.709563][ T8697] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.719809][ T8697] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 305.726384][ C0] hrtimer: interrupt took 37298 ns [ 306.072535][ T22] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.114776][ T22] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.202915][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.207739][ T9914] loop0: detected capacity change from 1036 to 0 [ 306.240841][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.290433][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.342503][ T234] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.382577][ T234] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.466095][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.491360][ T8896] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 306.569328][ T234] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.577539][ T234] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.613838][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:27:20 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93d8f30, 0xfffffffffffffffb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7, &(0x7f00000002c0)={[0x7]}, 0x8) clone3(&(0x7f0000000780)={0xc00, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x1f}, &(0x7f0000000380)=""/132, 0x84, &(0x7f0000000440)=""/200, 0x0}, 0x58) [ 306.703166][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.717474][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.754759][ T180] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 306.765506][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 306.776527][ T180] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 306.826634][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 16:27:21 executing program 3: setsockopt$inet_mreq(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={@remote={0xac, 0x14, 0x0}, @remote={0xac, 0x14, 0x0}}, 0x8) r0 = shmget$private(0x0, 0x2000, 0x0, &(0x7f0000ffb000/0x2000)=nil) shmat(r0, &(0x7f0000ffa000/0x3000)=nil, 0x3000) 16:27:21 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in=@multicast1, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee00}}, {{@in6=@remote}, 0x2, @in6=@initdev={0xfe, 0x88, [], 0x0, 0x0}}}, 0xe8) 16:27:21 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0x5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:21 executing program 0: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000080)={0x2, &(0x7f0000000040)=[{0x5}, {0xb0}]}) 16:27:21 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x4, 0x10, r0, 0x0) 16:27:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$can_bcm(0x1d, 0x2, 0x2) connect$can_bcm(r0, &(0x7f0000000040), 0x10) r1 = socket$can_bcm(0x1d, 0x2, 0x2) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000000)={'vcan0\x00', 0x0}) sendmsg$can_bcm(r0, &(0x7f0000000380)={&(0x7f0000000100)={0x1d, r2}, 0x10, &(0x7f0000000080)={&(0x7f00000002c0)={0x1, 0x0, 0x0, {}, {0x0, 0x2710}, {}, 0x2, @can={{}, 0x0, 0x0, 0x0, 0x0, "79d140b79e3b7902"}}, 0x48}}, 0x0) 16:27:21 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) connect(r0, 0x0, 0x0) 16:27:21 executing program 0: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000100)) 16:27:21 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE(r0, 0x4020940d, 0x0) 16:27:21 executing program 1: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x400400, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x260) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_ID_VALID(r1, 0x40082102, &(0x7f0000000580)) recvmsg$can_bcm(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000000)=""/181, 0xb5}], 0x1, &(0x7f0000000100)=""/183, 0xb7}, 0x2) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) socketpair(0x18, 0x3, 0xf948, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') recvmsg(r2, &(0x7f00000004c0)={&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000440)=[{&(0x7f00000003c0)=""/104, 0x68}], 0x1, &(0x7f0000000480)=""/35, 0x23}, 0x10000) sendmsg$IPVS_CMD_GET_SERVICE(r3, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={&(0x7f0000000500)=ANY=[@ANYBLOB='0\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="04002abd7000ffdbdf25040000000c000180060004004e23000008000600000000000800050006200000a15db63ff2e01062a4fa469938ac3cde1a57c076e0e7af6a8a6764d25de035b8dc2e20165079e04e14462d6f0300"/100], 0x30}, 0x1, 0x0, 0x0, 0x10008000}, 0xc0c0) 16:27:21 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) perf_event_open(&(0x7f0000000180)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1081}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:22 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93d8f30, 0xfffffffffffffffb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7, &(0x7f00000002c0)={[0x7]}, 0x8) clone3(&(0x7f0000000780)={0xc00, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x1f}, &(0x7f0000000380)=""/132, 0x84, &(0x7f0000000440)=""/200, 0x0}, 0x58) 16:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r2, 0x0) 16:27:22 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x207, 0x0) semctl$SETALL(r0, 0x0, 0x11, 0x0) 16:27:22 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x20a01) ioctl$LOOP_SET_STATUS(r0, 0x4c02, 0x0) 16:27:22 executing program 1: r0 = openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x5450, 0x0) 16:27:22 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x2, &(0x7f0000000000)=@raw=[@ldst={0xadd9e7962e60d25e, 0x0, 0x2}, @alu={0x0, 0x0, 0x4}], &(0x7f0000000040)='syzkaller\x00', 0x2, 0x8a, &(0x7f0000000080)=""/138, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:22 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r0, 0x8982, &(0x7f0000000000)={0x0, 'vcan0\x00'}) 16:27:22 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) 16:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r2, 0x0) 16:27:22 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$vcsu(&(0x7f0000000100)='/dev/vcsu#\x00', 0x40, 0x0) ioctl$UDMABUF_CREATE(r0, 0x40187542, &(0x7f0000000040)={r1, 0x0, 0x0, 0x1000000}) 16:27:22 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2201, &(0x7f0000000080)) 16:27:22 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r2, 0x0) [ 308.843733][T10033] loop0: detected capacity change from 1036 to 0 16:27:23 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x93d8f30, 0xfffffffffffffffb}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000001c0)) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x107382) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) r3 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r3, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) sendfile(r1, r1, 0x0, 0x24002da8) epoll_pwait(0xffffffffffffffff, 0x0, 0x0, 0x7, &(0x7f00000002c0)={[0x7]}, 0x8) clone3(&(0x7f0000000780)={0xc00, &(0x7f0000000080), 0x0, &(0x7f0000000100), {0x1f}, &(0x7f0000000380)=""/132, 0x84, &(0x7f0000000440)=""/200, 0x0}, 0x58) 16:27:23 executing program 4: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c3758446f88f2c615406", 0x51}, {&(0x7f00000009c0)="7e135efea6deb31830ab38d85d9946bd50642865575e59433e62cf9c", 0x1c}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x7, &(0x7f0000000ec0)=[@txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}], 0x48}}], 0x3, 0x0) gettid() r0 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r1 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) r2 = accept(0xffffffffffffffff, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r3, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)) r5 = accept(r1, &(0x7f00000021c0)=@rc={0x1f, @none}, &(0x7f0000002240)=0x80) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c00078008000100", @ANYRES32, @ANYBLOB="0c00080000000000010000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYBLOB="080029ca", @ANYRES32, @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32, @ANYBLOB="1c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r2, @ANYBLOB="0c00050001001d00000000000c00080002000000000000004c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x0) 16:27:23 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x227d, &(0x7f0000000080)) 16:27:23 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x5385, &(0x7f0000000080)) 16:27:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r1) r2 = syz_open_procfs$namespace(0x0, &(0x7f00000000c0)='ns/cgroup\x00') setns(r2, 0x0) 16:27:23 executing program 5: syz_open_dev$vcsu(&(0x7f0000004ac0)='/dev/vcsu#\x00', 0xffffffffffffffff, 0x0) 16:27:23 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:27:23 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000100)='./bus\x00', 0x0) io_setup(0x202, &(0x7f0000000200)=0x0) io_submit(r1, 0x9, &(0x7f0000000540)=[&(0x7f00000000c0)={0x309, 0x0, 0x4, 0x1, 0x0, r0, &(0x7f0000000000), 0xf000}]) io_pgetevents(r1, 0x2, 0x2, &(0x7f00000000c0)=[{}, {}], &(0x7f0000000200), 0x0) 16:27:23 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x17b, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r3 = gettid() tkill(r3, 0x2b) 16:27:23 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r0, &(0x7f00000017c0), 0x2b0, 0x0, 0x0) 16:27:23 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'V'}) 16:27:23 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000005c0)='/dev/full\x00', 0x400400, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) ioctl$TUNSETPERSIST(r0, 0x400454cb, 0x0) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x2, 0x260) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(0xffffffffffffffff, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000280)='ns/pid\x00') ioctl$LOOP_SET_CAPACITY(r1, 0x4c07) socketpair(0x0, 0x3, 0xf948, &(0x7f0000000b00)={0xffffffffffffffff, 0xffffffffffffffff}) syz_genetlink_get_family_id$ipvs(&(0x7f0000000b80)='IPVS\x00') recvmsg(r2, &(0x7f00000004c0)={&(0x7f00000002c0)=@vsock={0x28, 0x0, 0x0, @host}, 0x80, &(0x7f0000000440)=[{0x0}], 0x1}, 0x10000) sendmsg$IPVS_CMD_GET_SERVICE(r3, 0x0, 0xc0c0) [ 309.690962][T10085] ptrace attach of "/root/syz-executor.3"[10083] was attempted by "/root/syz-executor.3"[10085] [ 309.815953][T10094] sd 0:0:1:0: device reset [ 309.853595][T10100] sd 0:0:1:0: device reset 16:27:25 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:27:25 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2288, &(0x7f0000000080)) 16:27:25 executing program 0: syz_mount_image$vfat(&(0x7f0000000000)='vfat\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x80000, &(0x7f00000004c0)) 16:27:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'V'}) 16:27:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x300, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}]}, &(0x7f0000000680)="76acaa1534fe", 0x0, 0x0, 0x10004, 0x0, 0x0}) 16:27:25 executing program 2: open(&(0x7f0000000080)='./bus\x00', 0x400141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x1800007, 0x11, 0xffffffffffffffff, 0x0) r0 = perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) r1 = syz_open_dev$vcsu(&(0x7f0000000340)='/dev/vcsu#\x00', 0xe1b, 0x100) ioctl$BTRFS_IOC_RM_DEV(0xffffffffffffffff, 0x5000940b, &(0x7f0000000580)={{r0}, "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"}) r2 = creat(&(0x7f0000000100)='./bus\x00', 0x0) ioctl$BTRFS_IOC_DEV_INFO(r1, 0xd000941e, &(0x7f0000001580)={0x0, "6c15ee54a527310900de8694ac159ccf"}) fcntl$setstatus(r2, 0x4, 0x6000) io_setup(0x202, &(0x7f0000000200)=0x0) r4 = creat(&(0x7f0000000280)='./bus\x00', 0x0) pwrite64(r4, &(0x7f0000000140)="9e", 0x1, 0x10001) ioctl$FS_IOC_RESVSP(r2, 0x40305828, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x1299}) r5 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$F2FS_IOC_RESIZE_FS(r5, 0x4008f510, &(0x7f00000001c0)=0x200) io_submit(r3, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r2, &(0x7f0000000000), 0x1a000000}]) [ 311.198301][T10181] sd 0:0:1:0: device reset 16:27:25 executing program 0: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)}, {&(0x7f0000000000)="0832f497d38350418e4bb321019511dc5df26e9a0b7ecb6974f527cc14538d1efb1ffe03284f6d33265be9c604b293f20e96beeb2aa4c457ac37a3a3f1ce8682500fcecd80", 0x45}], 0x2, 0x0) ioctl$KDFONTOP_SET_DEF(0xffffffffffffffff, 0x4b72, &(0x7f00000000c0)={0x2, 0x0, 0x0, 0x0, 0x17d, 0x0}) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x17) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) r1 = gettid() tkill(r1, 0x2b) 16:27:25 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x300, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}]}, &(0x7f0000000680)="76acaa1534fe", 0x0, 0x0, 0x10004, 0x0, 0x0}) 16:27:25 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000200)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000280)=ANY=[]) 16:27:25 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'V'}) [ 311.583776][T10208] sd 0:0:1:0: device reset [ 311.589113][T10211] ptrace attach of "/root/syz-executor.0"[10207] was attempted by "/root/syz-executor.0"[10211] 16:27:25 executing program 0: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000140)=ANY=[@ANYBLOB="4d0003000000000000000000050074"], 0x1c) sendfile(r0, r0, &(0x7f00000000c0), 0x1000ffff) write$cgroup_int(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 16:27:25 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000004f80)=[{{0x0, 0x0, &(0x7f0000003f00)=[{&(0x7f0000000b00)=""/8, 0x8}], 0x1}}], 0x1, 0x0, 0x0) r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='fdinfo/3\x00') preadv(r2, &(0x7f00000017c0), 0x2b0, 0x0, 0x0) 16:27:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:27:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, &(0x7f0000000080)) 16:27:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x300, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}]}, &(0x7f0000000680)="76acaa1534fe", 0x0, 0x0, 0x10004, 0x0, 0x0}) 16:27:26 executing program 4: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'V'}) 16:27:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000200)=ANY=[]) [ 312.642275][T10235] sd 0:0:1:0: device reset 16:27:26 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:27:26 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000200)=ANY=[]) 16:27:26 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ioctl$SG_IO(r0, 0x2285, &(0x7f0000000800)={0x53, 0x0, 0x6, 0x0, @scatter={0x1, 0x300, &(0x7f0000001a80)=[{&(0x7f0000000a80)=""/4096, 0x1000}]}, &(0x7f0000000680)="76acaa1534fe", 0x0, 0x0, 0x10004, 0x0, 0x0}) 16:27:26 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) ioctl$INCFS_IOC_CREATE_FILE(r0, 0xc058671e, 0x0) 16:27:26 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, &(0x7f0000000080)) 16:27:27 executing program 4: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000040)='/dev/udmabuf\x00', 0x2) ioctl$UDMABUF_CREATE_LIST(r0, 0x40087543, &(0x7f0000000100)={0x0, 0x2, [{}, {}]}) 16:27:27 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000200)=ANY=[]) 16:27:28 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$key(0xf, 0x3, 0x2) sendmsg$key(r1, &(0x7f0000000000)={0x40000000, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=ANY=[@ANYBLOB="0207500902"], 0x10}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) setsockopt$sock_int(r1, 0x1, 0x21, &(0x7f0000000180), 0x4) setsockopt$inet_IP_XFRM_POLICY(r0, 0x0, 0x11, &(0x7f0000000080)={{{@in=@private, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x2}, {}, {}, 0x0, 0x0, 0x1}, {{@in6=@local, 0x0, 0x33}, 0x0, @in6=@private2, 0x0, 0x0, 0x0, 0xb7}}, 0xe8) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) 16:27:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:27:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, &(0x7f0000000080)) 16:27:28 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:28 executing program 1: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) syz_mount_image$msdos(0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(0x0, 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x2284, &(0x7f0000000200)=ANY=[]) 16:27:28 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:27:28 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003000)=[{{&(0x7f0000000080)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='projid_map\x00') preadv(r0, &(0x7f00000017c0), 0x315, 0x0, 0x0) 16:27:28 executing program 1: r0 = openat$udambuf(0xffffffffffffff9c, &(0x7f0000000000)='/dev/udmabuf\x00', 0x2) r1 = syz_open_dev$loop(&(0x7f0000000740)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r0) 16:27:28 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SG_GET_SG_TABLESIZE(r0, 0x2284, &(0x7f0000000080)) 16:27:28 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:27:28 executing program 1: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c", 0x4c}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x60}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c3758446f88f2c6154069539", 0x53}, {0x0}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce", 0x58}], 0x7, &(0x7f0000000ec0)=[@txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}], 0x48}}], 0x3, 0x0) gettid() r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) r3 = accept(r0, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r4, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r7 = accept(r2, 0x0, &(0x7f0000002240)) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c00078008000100", @ANYRES32, @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="080029ca", @ANYRES32=r0, @ANYBLOB, @ANYRES32, @ANYBLOB, @ANYRES32=r0, @ANYBLOB="080001", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32=r0, @ANYBLOB="1c00078008000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r3, @ANYBLOB="0c00050001001d00000000000c0008000200000000000000", @ANYRES32=r0, @ANYRES32=r4, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB='\b\x00', @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB="08000100", @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32=r0, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 16:27:28 executing program 2: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c3758446f88f2c6154069539", 0x53}, {&(0x7f00000009c0)="7e135efea6deb31830ab38d85d9946bd50642865575e59433e62cf9c", 0x1c}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x7, &(0x7f0000000ec0)=[@txtime={{0x18}}, @mark={{0x14}}, @mark={{0x14}}], 0x48}}], 0x3, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r2 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r1, 0x4c00, r2) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) 16:27:29 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$fscrypt_provisioning(&(0x7f0000000000)='fscrypt-provisioning\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffd) semget$private(0x0, 0x0, 0x0) openat$full(0xffffffffffffff9c, 0x0, 0x0, 0x0) 16:27:29 executing program 3: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2$9p(0x0, 0x80000) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(0xffffffffffffffff, &(0x7f0000000c40)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x20000080}, 0x0) 16:27:29 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:27:29 executing program 2: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) syz_mount_image$msdos(&(0x7f00000000c0)='msdos\x00', &(0x7f0000000000)='./file0\x00', 0xffc00007, 0x2, &(0x7f0000000240)=[{&(0x7f0000000040)="040800090000ff01e66174000404090a0200027400f8", 0x16}, {&(0x7f00000004c0)="dbed7d4cac17", 0x6, 0x1f}], 0x0, &(0x7f0000000440)=ANY=[]) 16:27:29 executing program 1: perf_event_open(&(0x7f00000001c0)={0x8, 0x70, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:29 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigqueueinfo(0x0, 0x0, &(0x7f0000000000)={0x0, 0x0, 0xfffffffffffffff9}) [ 315.524345][T10326] loop2: detected capacity change from 264192 to 0 16:27:29 executing program 1: pipe(&(0x7f0000001900)={0xffffffffffffffff}) read$char_raw(r0, &(0x7f0000000200)={""/52542}, 0xce00) 16:27:29 executing program 0: timer_create(0x7, &(0x7f00000001c0)={0x0, 0x3f, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)) [ 315.684170][T10326] FAT-fs (loop2): Invalid FSINFO signature: 0x00000000, 0x00000000 (sector = 1) 16:27:29 executing program 3: setrlimit(0x9, &(0x7f0000000040)) 16:27:29 executing program 2: socket$inet6_udp(0xa, 0x2, 0x0) mknod(&(0x7f0000f80000)='./file0\x00', 0x1040, 0x0) timer_create(0x0, &(0x7f0000000080)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000140)) timer_settime(0x0, 0x0, &(0x7f00000000c0)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f00000001c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) execveat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x0, 0x0, 0x0) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2000009) socket(0x0, 0x0, 0x0) syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x0) 16:27:29 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x2b) 16:27:30 executing program 0: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000080)=[{}], 0x1, 0x801) 16:27:30 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x20081, 0x0) 16:27:30 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x29, &(0x7f0000001200), 0x0) 16:27:30 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:27:30 executing program 2: pipe(&(0x7f0000001900)={0xffffffffffffffff}) getpeername$inet6(r0, 0x0, 0x0) 16:27:30 executing program 3: pipe(&(0x7f0000001900)={0xffffffffffffffff}) setsockopt$IP_VS_SO_SET_FLUSH(r0, 0x0, 0x485, 0x0, 0x0) 16:27:30 executing program 5: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x30, 0x0, 0x0) 16:27:30 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_mreq(r0, 0x0, 0x20, &(0x7f0000000080)={@multicast2, @dev}, &(0x7f00000000c0)=0x8) 16:27:30 executing program 3: openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x8000, 0x0) 16:27:30 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_pktinfo(r0, 0x0, 0x8, &(0x7f0000000000)={0x0, @loopback, @multicast2}, &(0x7f0000000040)=0xc) 16:27:30 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x0, 0x0, 0x0) 16:27:31 executing program 5: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000140)='/dev/full\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECTGET(r0, 0x1267, 0x0) 16:27:31 executing program 0: r0 = epoll_create1(0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, 0x0) 16:27:31 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff}) getsockopt$IPT_SO_GET_ENTRIES(r0, 0x0, 0x41, 0x0, 0x0) 16:27:31 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$inet_buf(r0, 0x0, 0x25, &(0x7f00000005c0)="e0", 0x1) 16:27:31 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x317d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = perf_event_open(&(0x7f000025c000)={0x400000001, 0x70, 0x2005, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r1, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, r1) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) bind$inet(r2, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r2, 0x0, 0x10b, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0xa}}, 0x10) sendto$inet(r2, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x0, 0x0, 0x53) 16:27:31 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_opts(r0, 0x0, 0x0, 0x0, &(0x7f0000000340)) 16:27:31 executing program 5: pipe(&(0x7f0000001900)={0xffffffffffffffff}) epoll_pwait(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 16:27:31 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IP_VS_SO_SET_ADDDEST(r0, 0x0, 0x487, 0x0, 0xfebb) 16:27:31 executing program 2: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000100)='/dev/full\x00', 0x0, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, 0x0) 16:27:31 executing program 0: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000080)='/dev/full\x00', 0x0, 0x0) getsockopt$inet6_IPV6_IPSEC_POLICY(r0, 0x29, 0x22, 0x0, 0x0) 16:27:31 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) getsockopt$sock_buf(r0, 0x1, 0x1, 0x0, &(0x7f00000001c0)) 16:27:31 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f00000010c0)={0x0, 0x0, &(0x7f0000001080)={0x0}}, 0x0) 16:27:31 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000080)=""/144, 0x90, 0x40002100, 0x0, 0x0) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 16:27:31 executing program 1: pipe(&(0x7f0000001900)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$ARPT_SO_SET_REPLACE(r0, 0x0, 0x60, 0x0, 0x0) 16:27:31 executing program 2: getrandom(&(0x7f0000000800)=""/168, 0xa8, 0x3) 16:27:32 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 16:27:32 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:27:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NLBL_MGMT_C_LISTDEF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 16:27:32 executing program 2: r0 = socket(0x11, 0x2, 0x0) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 16:27:32 executing program 5: r0 = socket(0xa, 0x2, 0x0) ioctl$BLKTRACESTART(r0, 0x1274, 0x0) 16:27:32 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f0000002380)={&(0x7f0000000000)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff}}, 0x80, 0x0}, 0x0) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f0000002600)={0x0, 0x0, &(0x7f00000025c0)={&(0x7f0000002580)={0x1c, 0x0, 0x70d}, 0x1c}}, 0x0) dup3(r0, r1, 0x0) r2 = dup(r1) sendmsg$NL80211_CMD_FRAME_WAIT_CANCEL(r2, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 16:27:32 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0xffffffffffffff70, 0x0, 0x0, 0x0) 16:27:32 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$KDSETMODE(r0, 0x4b3a, 0x0) 16:27:32 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$IPVS_CMD_DEL_SERVICE(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) recvmsg(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x20) 16:27:32 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40000120, 0x0, 0x0) 16:27:32 executing program 1: r0 = socket(0x1, 0x5, 0x0) sendmsg$NL80211_CMD_ABORT_SCAN(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 16:27:32 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, 0x0, 0x0, 0x2002, 0x0, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:27:32 executing program 4: r0 = socket(0x1, 0x5, 0x0) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x0) 16:27:33 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$ETHTOOL_MSG_EEE_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x40040) 16:27:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)={0x0, 0xfffffd65}}, 0x0) 16:27:33 executing program 1: r0 = socket(0x1, 0x5, 0x0) getsockname(r0, &(0x7f0000000000)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @initdev}}}, &(0x7f0000000080)=0x80) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, 0x0) 16:27:33 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r0, &(0x7f0000000300)={0x0, 0x0, 0x0}, 0x0) sendmsg$ETHTOOL_MSG_CHANNELS_SET(r1, &(0x7f0000000480)={0x0, 0xffffffffffffffb0, &(0x7f0000000040)={0x0}}, 0x0) 16:27:33 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom(r0, &(0x7f0000000100)=""/134, 0x86, 0x0, 0x0, 0x5a) sendmsg$ETHTOOL_MSG_EEE_GET(r1, &(0x7f0000000940)={0x0, 0x0, &(0x7f0000000900)={0x0}}, 0x0) 16:27:33 executing program 0: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x40012122, 0x0, 0x0) 16:27:33 executing program 2: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0xfffffffffffffcd9, 0x40000162, 0x0, 0x0) 16:27:33 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, 'V'}) 16:27:33 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c375", 0x49}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x6}}], 0x3, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) r4 = accept(r1, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r8 = accept(r3, &(0x7f00000021c0)=@rc={0x1f, @none}, &(0x7f0000002240)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c000780", @ANYRES32, @ANYBLOB="0c00080000000000010000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080029ca", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00050001001d00000000000c00080002000000000000004c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 16:27:33 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x11, 0x4, &(0x7f0000000080)=@framed={{}, [@ldst={0x3, 0x0, 0x3}]}, &(0x7f0000000180)='syzkaller\x00', 0x1, 0xb1, &(0x7f00000001c0)=""/177, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:33 executing program 4: mmap$snddsp_status(&(0x7f0000ffd000/0x2000)=nil, 0x1000, 0x0, 0xc4070, 0xffffffffffffffff, 0x82000000) 16:27:33 executing program 5: sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, 0x0, 0xa7ab84a991af885c) 16:27:33 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom(r0, 0x0, 0x0, 0x10022, 0x0, 0x0) 16:27:33 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0xffffffffffffff70, 0x40010160, 0x0, 0x0) 16:27:33 executing program 4: symlinkat(&(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000000)='./file0/file0\x00') 16:27:33 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000080)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 16:27:33 executing program 5: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff, 0xffffffffffffffff}) sendmmsg$unix(r0, 0x0, 0x0, 0x4045) 16:27:34 executing program 4: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom(r0, 0x0, 0xfffffffffffffdeb, 0x0, 0x0, 0x28) 16:27:34 executing program 1: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvmsg(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x12140) 16:27:34 executing program 5: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x40, 0x0, 0x0) 16:27:34 executing program 3: socketpair(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000100)=""/236, 0x128, 0x0, 0x0, 0xfffffffffffffe7d) sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 16:27:34 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c375", 0x49}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x6}}], 0x3, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) r4 = accept(r1, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r8 = accept(r3, &(0x7f00000021c0)=@rc={0x1f, @none}, &(0x7f0000002240)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c000780", @ANYRES32, @ANYBLOB="0c00080000000000010000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080029ca", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00050001001d00000000000c00080002000000000000004c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 16:27:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000080)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 16:27:34 executing program 5: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') r2 = dup2(r0, r1) ioctl$sock_inet_udp_SIOCINQ(r2, 0x541b, 0x0) 16:27:34 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net\x00') r2 = dup2(r0, r1) r3 = dup2(r1, r2) ioctl$sock_inet_udp_SIOCOUTQ(r3, 0x5411, 0x0) 16:27:34 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') preadv(r0, 0x0, 0x0, 0x0, 0x0) 16:27:34 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000240)={0x14, 0xc, 0x6, 0x201}, 0x14}}, 0x0) 16:27:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000080)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) 16:27:34 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c375", 0x49}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x6}}], 0x3, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) r4 = accept(r1, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r8 = accept(r3, &(0x7f00000021c0)=@rc={0x1f, @none}, &(0x7f0000002240)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c000780", @ANYRES32, @ANYBLOB="0c00080000000000010000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080029ca", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00050001001d00000000000c00080002000000000000004c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 16:27:34 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000f40)={0x18, 0x1, &(0x7f00000003c0)=@raw=[@jmp], &(0x7f0000000400)='GPL\x00', 0x80000000, 0xac, &(0x7f0000000500)=""/172, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:34 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmmsg$sock(r0, &(0x7f0000004d00)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001640)=[@txtime={{0x18}}], 0xf}}], 0x1, 0x0) 16:27:34 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x18, 0x3, 0x1, 0x401, 0x0, 0x0, {}, [@CTA_TUPLE_ORIG={0x4, 0x8}]}, 0x18}}, 0x0) 16:27:34 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, 0x0, 0x0) 16:27:34 executing program 2: r0 = creat(&(0x7f00000000c0)='./bus\x00', 0x0) fallocate(r0, 0x0, 0x0, 0x8020003) unlink(&(0x7f0000000080)='./bus\x00') lsetxattr$trusted_overlay_opaque(&(0x7f0000000000)='./file1\x00', 0x0, 0x0, 0x0, 0x0) [ 320.652374][T10545] netlink: 'syz-executor.3': attribute type 8 has an invalid length. 16:27:34 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x1, 0x4) 16:27:35 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) sendmmsg$sock(r0, &(0x7f0000001040)=[{{&(0x7f0000000280)=@qipcrtr, 0x80, 0x0}}], 0x1, 0x0) 16:27:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@func_proto={0x0, 0x0, 0x0, 0xd, 0x2}]}}, &(0x7f0000000140)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:27:35 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f00000002c0)=""/156, 0x36, 0x9c, 0x1}, 0x20) 16:27:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict={0x0, 0x0, 0x0, 0x2}]}}, &(0x7f00000002c0)=""/156, 0x26, 0x9c, 0x1}, 0x20) 16:27:35 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$nl_netfilter(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000240)={0x18, 0x0, 0x3, 0x5, 0x0, 0x0, {}, [@nested={0x4, 0x4b}]}, 0x18}}, 0x0) 16:27:35 executing program 0: perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x71, 0x80000, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x3800, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2$9p(&(0x7f0000001000), 0x80000) sendmmsg$sock(0xffffffffffffffff, &(0x7f0000000f40)=[{{0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000080)="3c945c7459de64b5b4b307e6d5181cabe78ade347dddfebb54100411233827ef4190010747c119fb4261faefee1f382bf65d0814b508c300fe9afc2f5b0f6811cb1dcd8b6ddbecc43767983c8994246a5d9741117249f20644b1f407843fbc2de24fe56300", 0x65}, {&(0x7f0000000140)="88d9cc4d0ba264ea20de836573c4ea6bf3136825101d024ed9a4fe502f2d6271c4f71cebc57485c8febc", 0x2a}, {&(0x7f0000000300)="8bab33c0f4071db9756202c234a51b", 0xf}], 0x3}}, {{0x0, 0x0, &(0x7f0000000700)=[{0x0}], 0x1, &(0x7f0000000740)=[@txtime={{0x18, 0x1, 0x3d, 0x495}}, @txtime={{0x18, 0x1, 0x3d, 0x1}}, @mark={{0x14, 0x1, 0x24, 0x4}}, @timestamping={{0x14}}, @timestamping={{0x14, 0x1, 0x25, 0x200}}], 0x78}}, {{0x0, 0x0, &(0x7f0000000e00)=[{0x0}, {&(0x7f00000008c0)="55e74d0c4a938a602d90293586688396102c2406bb082896f1a83e316680c61de1610d215d26c9e27557571fbfe45544beb7020ebd77958db536ece537d44312ddeb4639ec1cf1c375", 0x49}, {0x0}, {&(0x7f0000000b00)}, {&(0x7f0000000c00)}, {&(0x7f0000000cc0)="72acc4043364a99475e893ad82cbcfbf4dcac1395415687a89522f7958a910ef7b4c1990404ea0904591732b67ef66c6e05c17cbc3ba5b0387027360c9ba1425c1ea496ecc1c06655147ce2e692cb44ca87171464c23a3ce962ed3434a1205adbef0246df0a3a22826c4c6599327613df2ce4c5bd1", 0x75}], 0x6}}], 0x3, 0x0) r0 = gettid() syz_open_procfs$namespace(r0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) r2 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x3, 0x802) r3 = openat$sysctl(0xffffffffffffff9c, &(0x7f0000000180)='/proc/sys/net/ipv4/tcp_dsack\x00', 0x1, 0x0) ioctl$LOOP_SET_FD(r2, 0x4c00, r3) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, 0x0, 0x0) ioctl$sock_inet_SIOCGIFADDR(0xffffffffffffffff, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) r4 = accept(r1, &(0x7f0000000480)=@nfc, &(0x7f0000000500)=0x80) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r5, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000015c0)={0xffffffffffffffff}) ioctl$sock_inet_SIOCGIFADDR(r6, 0x8915, &(0x7f0000001840)={'team_slave_0\x00', {0x2, 0x0, @dev}}) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000600)={0xffffffffffffffff}) r8 = accept(r3, &(0x7f00000021c0)=@rc={0x1f, @none}, &(0x7f0000002240)=0x80) sendmsg$NBD_CMD_RECONFIGURE(r1, &(0x7f00000023c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000002380)={&(0x7f0000002280)=ANY=[@ANYBLOB="f4000000", @ANYRES16=0x0, @ANYBLOB="00042cbd7000fcdbdf25030000000c000200c80e0000000000000c000780", @ANYRES32, @ANYBLOB="0c00080000000000010000003c00078008000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="080029ca", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="62002f85", @ANYRES32=r1, @ANYBLOB, @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="08000100", @ANYRES32=r4, @ANYBLOB="0c00050001001d00000000000c00080002000000000000004c00078008000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r5, @ANYBLOB="08000100", @ANYRES32=r6, @ANYBLOB='\b\x00', @ANYRES32=r7, @ANYBLOB="08000100", @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB="08000100", @ANYRES32=r8, @ANYBLOB="08000100", @ANYRES32=r1, @ANYBLOB], 0xf4}, 0x1, 0x0, 0x0, 0x40}, 0x1) 16:27:35 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockopt$inet_udp_int(r0, 0x11, 0x64, 0x0, &(0x7f0000000080)) 16:27:35 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000840)=@nat={'nat\x00', 0x1b, 0x5, 0x1fffffbf, 0x438, 0x390, 0xffffffff, 0x390, 0x390, 0x4e0, 0x4e0, 0xffffffff, 0x4e0, 0x4e0, 0x5, 0x0, {[{{@uncond, 0x0, 0x70, 0xa8, 0x0, {}, [@common=@unspec=@bpf0={{0x0, 'bpf\x00'}}]}, @REDIRECT={0x38, 'REDIRECT\x00', 0x0, {0x1, {0x0, @broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, @gre_key, @icmp_id}}}}, {{@uncond, 0x0, 0x70, 0xb8}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@ipv4={[], [], @broadcast}, @ipv6=@mcast1, @icmp_id, @gre_key}}}, {{@ip={@broadcast, @local, 0x0, 0x0, 'dummy0\x00', 'bond_slave_1\x00'}, 0x0, 0x70, 0xa8}, @SNAT0={0x38, 'SNAT\x00', 0x0, {0x1, {0x0, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @port, @icmp_id}}}}, {{@ip={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast1, 0x0, 0x0, 'bond_slave_0\x00', 'veth1_to_bond\x00'}, 0x0, 0x70, 0xa8}, @DNAT0={0x38, 'DNAT\x00', 0x0, {0x1, {0x0, @local, @local, @gre_key, @gre_key}}}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x3b0) 16:27:35 executing program 5: r0 = socket$inet_udplite(0x2, 0x2, 0x88) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000040)={'syztnl1\x00', 0x0}) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000200)={'syztnl2\x00', &(0x7f0000000180)={'syztnl1\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @broadcast}, @remote}}) 16:27:35 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_ipv6_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f00000003c0)={'ip6tnl0\x00', &(0x7f0000000680)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @ipv4={[], [], @multicast1}, @dev}}) 16:27:35 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x2f, 0x0, 0x0, 0x0, 0x2}}, &(0x7f00000002c0)=""/156, 0x1a, 0x9c, 0x1}, 0x20) 16:27:35 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000080)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x9, [@typedef={0x7, 0x0, 0x0, 0xc}]}, {0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000140)=""/4096, 0x2d, 0x1000, 0x1}, 0x20) 16:27:35 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_TEST(r0, &(0x7f0000000700)={0x0, 0x0, &(0x7f00000006c0)={&(0x7f00000005c0)={0x2c, 0xb, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x4}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz2\x00'}]}, 0x2c}}, 0x0) 16:27:35 executing program 1: socket$packet(0x11, 0x3, 0x300) socket$packet(0x11, 0x2, 0x300) socket$packet(0x11, 0x2, 0x300) 16:27:35 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x2c, 0x3, 0x1, 0x401, 0x0, 0x0, {0xa}, [@CTA_TUPLE_ORIG={0x18, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @remote}, {0x8, 0x2, @loopback}}}]}]}, 0x2c}}, 0x0) 16:27:35 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x2b0891e4}, 0x40) 16:27:35 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0x2000000}}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:27:36 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000040)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x0, 0x0, 0x2}}, &(0x7f0000000880)=""/4096, 0x1a, 0x1000, 0x1}, 0x20) 16:27:36 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{0x3}, {}]}]}, {0x0, [0x0, 0x0, 0x5f, 0x51]}}, &(0x7f0000000140)=""/4096, 0x3a, 0x1000, 0x1}, 0x20) 16:27:38 executing program 2: r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000380)={&(0x7f0000000280)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@restrict]}}, &(0x7f00000002c0)=""/156, 0x26, 0x9c, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000240)={r0, 0x10, &(0x7f0000000200)={&(0x7f00000001c0)=""/60, 0x3c}}, 0x10) 16:27:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_udp_encap(r0, 0x11, 0xa, &(0x7f0000000000), 0x4) 16:27:38 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f00000005c0)={'batadv0\x00'}) 16:27:38 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 16:27:38 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000800)={'ip6tnl0\x00', &(0x7f0000000780)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @loopback, @remote}}) 16:27:38 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000001540)=[{{&(0x7f0000001580)=@in6={0xa, 0x4e21, 0x0, @empty}, 0x80, &(0x7f0000000340)=[{&(0x7f0000000100)='f', 0x1}, {&(0x7f0000000180)="a42a508fa4d0edacdc5929be95327ec7cbaf1d5a7f7181ba5c59", 0x1a}, {&(0x7f00000001c0)="ae835315381fa77f4287e4bd06c5044eaad77dcedab2e23577b537417791faa4da86afb3dbcd07cf62b2b45e670d2d401b5722220c244932965ee353fb1401dd2750eb9fb6fa700fab96505119e7d22800f8854731e5f6d567baac2b52c55225472c660f5308ba3f0ae0c71341f85510d96e09ad49e21e8f0ed6a468f682f947a57a6933288999569ccf6a5493d0d3afa4e69144e87749f7c350", 0x9a}, {&(0x7f0000000280)="2f9b790e4df4fd9382deb6f6e5418ea482bc26b2a3a6b9eaca09d009a7bc27a6089d433715ad478933392d78f3d131e39e6bd3d9df262c5c14d5c131ba8b7034f35f5578d1ff5ef64f8eb259e12c65e126aac8014bee423e8ce54884e6785c36d8b3a178f667c67f27429ac965403f92ea6abfbf55f92dccafa7e78930163a2ef109533eb8", 0x85}], 0x4}}], 0x1, 0x0) 16:27:38 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000540)={0x18, 0x4, &(0x7f00000002c0)=@framed={{}, [@func={0x85, 0x0, 0x1, 0x0, 0x7}]}, &(0x7f0000000300)='GPL\x00', 0x7, 0xcb, &(0x7f00000003c0)=""/203, 0x0, 0xf, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:38 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000004c0)={'batadv_slave_0\x00', 0x0}) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000580)={0x0, 0x3, &(0x7f0000000080)=@framed, &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], r1, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:38 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$ALG_SET_AEAD_AUTHSIZE(r0, 0x117, 0x5, 0x0, 0x0) 16:27:38 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000080)=""/4096, 0x36, 0x1000, 0x1}, 0x20) 16:27:38 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x7}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:27:39 executing program 2: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000040)={0x0, 0x7}, 0x4) 16:27:39 executing program 3: bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000340)=@bpf_ext={0x8, 0x2, &(0x7f0000000100)=@raw=[@initr0], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:39 executing program 5: socketpair(0x11, 0x3, 0x800, &(0x7f0000000000)) 16:27:39 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@in={0xa, 0x2, @multicast1}, 0x1b, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0xf}}], 0x1, 0xff00) 16:27:39 executing program 0: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$netlink(r0, &(0x7f0000003c80)={0x0, 0x0, &(0x7f0000003c00)=[{&(0x7f00000003c0)={0x10, 0x12, 0x1}, 0x10}], 0x1}, 0x0) 16:27:39 executing program 1: r0 = socket$packet(0x11, 0x3, 0x300) sendmmsg(r0, &(0x7f0000000240)=[{{&(0x7f0000000000)=@nfc_llcp={0x27, 0x1, 0x0, 0x0, 0x0, 0x0, "8ab00360fe489ebf9d6448aa51e617e03c28032851cb724602979cfd667233e6db316f6a91833abca9ea71e7f5d44847615a1a70145392c3537ad7202849bb"}, 0x80, 0x0, 0x0, &(0x7f0000000180)=ANY=[], 0xf}}], 0x1, 0x0) 16:27:39 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg(r0, &(0x7f0000002780)=[{{0x0, 0x0, &(0x7f00000004c0)=[{&(0x7f0000000080)='B', 0x1}], 0x1}}], 0x1, 0x24000054) 16:27:39 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f00000000c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x6, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}, {0x0, [0x0, 0x0, 0x0, 0x0]}}, &(0x7f0000000140)=""/4096, 0x18, 0x1000, 0x1}, 0x20) 16:27:39 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000240)={0x11, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000080)='GPL\x00', 0x6, 0xe1, &(0x7f00000000c0)=""/225, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:39 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000140)={0x14}, 0x40) 16:27:39 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@union={0x0, 0x0, 0x2}]}}, &(0x7f0000000080)=""/4096, 0x26, 0x1000, 0x1}, 0x20) 16:27:39 executing program 1: r0 = epoll_create1(0x0) r1 = socket$alg(0x26, 0x5, 0x0) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000040)) 16:27:39 executing program 2: bpf$BPF_BTF_LOAD(0x14, &(0x7f0000000380)={0x0, &(0x7f00000002c0)=""/156, 0x0, 0x9c}, 0x20) 16:27:39 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x2, 0x2}, 0x40) 16:27:39 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001080)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@union={0x0, 0x1, 0x0, 0x5, 0x0, 0x0, [{0x48000000}]}]}}, &(0x7f0000000080)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:27:39 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array={0x0, 0x0, 0x0, 0x4, 0x0, {0x0, 0xc000000}}]}}, &(0x7f0000000140)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 16:27:39 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)={0x14, 0x2, 0x1, 0x401}, 0x14}}, 0x0) 16:27:39 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_mreq(r0, 0x0, 0x23, &(0x7f0000000000)={@multicast2, @loopback}, 0x8) 16:27:39 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_udp_int(r0, 0x11, 0x66, 0x0, &(0x7f0000000300)) 16:27:39 executing program 2: mmap$perf(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0x100000e, 0x110032, 0xffffffffffffffff, 0x0) 16:27:39 executing program 4: symlink(&(0x7f0000000000)='./file0\x00', &(0x7f0000000040)='./file0\x00') mknodat(0xffffffffffffff9c, &(0x7f0000000100)='./file0/../file0\x00', 0x0, 0x0) 16:27:39 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfffffef5) write$FUSE_ATTR(r0, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}}}, 0x78) 16:27:40 executing program 3: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfffffef5) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0x9) 16:27:40 executing program 1: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfffffef5) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 16:27:40 executing program 2: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x8000) 16:27:40 executing program 4: shmctl$IPC_SET(0x0, 0x1, &(0x7f0000003380)={{0x0, 0xffffffffffffffff}}) 16:27:40 executing program 5: clock_nanosleep(0x4, 0x1, &(0x7f0000000000), 0x0) 16:27:40 executing program 2: pipe2(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfffffef5) write$cgroup_freezer_state(r0, &(0x7f0000000000)='FREEZING\x00', 0x9) 16:27:40 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmsg$unix(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)=[{&(0x7f00000000c0)='m', 0x1}], 0x1000000000000147}, 0x0) 16:27:40 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$cgroup_type(r0, &(0x7f0000000140)='threaded\x00', 0xfffffef5) write$FUSE_NOTIFY_RETRIEVE(r0, &(0x7f0000000040)={0x30}, 0x30) 16:27:40 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) accept4$inet6(r0, 0x0, 0x0, 0x0) 16:27:40 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_mreqn(r0, 0x0, 0x8, 0x0, &(0x7f0000000100)) 16:27:40 executing program 4: mmap$perf(&(0x7f0000ff2000/0x3000)=nil, 0x3000, 0xf, 0x110032, 0xffffffffffffffff, 0x0) 16:27:40 executing program 1: syz_emit_ethernet(0x2a, &(0x7f0000000140)=ANY=[@ANYBLOB="aaaaaaaaaaaa9400000000000806000108000604"], 0x0) 16:27:40 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001500)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001380)=[{&(0x7f0000000040)="cf", 0x1}], 0x1, &(0x7f0000001480)=[@authinfo={0x10}, @authinfo={0x10}], 0x20}, 0x0) 16:27:40 executing program 0: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000001200)=[{0x0, 0x1}, {0x0, 0x800, 0x1800}], 0x2) 16:27:40 executing program 5: futimesat(0xffffffffffffff9c, 0x0, &(0x7f0000000040)={{}, {0x0, 0xffffffffffffff80}}) 16:27:40 executing program 1: r0 = shmget(0x3, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$IPC_SET(r0, 0x1, &(0x7f0000000040)) 16:27:40 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) connect$inet(r2, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:27:41 executing program 2: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, 0x0, 0x0) 16:27:41 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x55, &(0x7f0000000140)={0x3, {{0x1c, 0x1c, 0x3}}, {{0x1c, 0x1c, 0x3}}}, 0x108) 16:27:41 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000340)=[{&(0x7f0000000180)="ee", 0x1}], 0x1, 0x0, 0x2d0}, 0x0) sendto(r1, &(0x7f0000000000)='Z', 0x1, 0x20109, 0x0, 0x0) 16:27:41 executing program 5: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x0) 16:27:41 executing program 1: syz_emit_ethernet(0xffffffffffffffe1, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:41 executing program 0: open$dir(&(0x7f0000000300)='./file0\x00', 0x400000, 0x0) 16:27:41 executing program 4: syz_emit_ethernet(0xa7, &(0x7f0000000000)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:41 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RTOINFO(r0, 0x84, 0x1, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x10) 16:27:41 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c}, 0x5e) 16:27:41 executing program 0: sendmsg$inet_sctp(0xffffffffffffffff, &(0x7f0000005780)={0xfffffffffffffffe, 0x0, 0x0}, 0x0) 16:27:41 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000000)={0xfcce, 0x2}, 0x69) 16:27:41 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) getsockopt$inet_buf(r0, 0x0, 0x4a, 0x0, 0x0) 16:27:41 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0x1c) 16:27:41 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$inet_int(r0, 0x0, 0x5, 0x0, 0x0) 16:27:41 executing program 3: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x1) 16:27:42 executing program 5: syz_emit_ethernet(0x2e, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:42 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x1, &(0x7f0000000000), 0x4) 16:27:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:27:42 executing program 4: getsockname$inet6(0xffffffffffffff9c, 0x0, &(0x7f0000000040)) 16:27:42 executing program 5: syz_emit_ethernet(0x379, &(0x7f0000000680)=ANY=[@ANYBLOB="bbbbbbbbbbbbaaaaaaaaaabb86dd65a00bb3034306fffe800000000000000000000000000017fe800000000000000000000000000019"], 0x0) 16:27:42 executing program 3: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 16:27:42 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_STATUS(r0, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000180)=0xb8) 16:27:42 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) chown(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) 16:27:42 executing program 2: r0 = semget(0x1, 0x0, 0x0) semop(r0, &(0x7f0000001200)=[{0x0, 0x1}], 0x1) 16:27:42 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c, 0x1}, 0x1c) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c}, 0x1c) 16:27:42 executing program 5: syz_emit_ethernet(0xff0f, &(0x7f00000000c0)=ANY=[], 0x0) 16:27:42 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, 0x0, 0x0) 16:27:42 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_buf(r0, 0x6, 0x2000, &(0x7f00000002c0)="680e7f370b5f3dd450f69771865295174af09d87d817a68b8c2c4fcf0f03e567b5cbed0722", 0x25) 16:27:42 executing program 2: accept$inet(0xffffffffffffffff, &(0x7f0000000000), 0xffffffffffffffff) 16:27:42 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)='8', 0x1) 16:27:42 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_RECVNXTINFO(r0, 0x84, 0x20, &(0x7f00000003c0), &(0x7f0000000040)=0xfe7a) 16:27:42 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000140)={0x10, 0x2}, 0x10) 16:27:42 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000000100)='O', 0x1}], 0x1, &(0x7f0000002440)=[@authinfo={0x10}], 0x10}, 0x0) 16:27:42 executing program 0: semget(0x0, 0x3, 0x61a) 16:27:42 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:27:42 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x1c, 0x0, 0x0) 16:27:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x9}, 0x14) 16:27:43 executing program 4: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) sendto(r0, &(0x7f0000001640)="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", 0x578, 0x0, &(0x7f0000000cc0)=ANY=[], 0xa) 16:27:43 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000001700)={&(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c, 0x0, 0x0, &(0x7f00000016c0)=[@sndinfo={0x1c}], 0x1c}, 0x0) 16:27:43 executing program 0: mlock(&(0x7f0000ffc000/0x2000)=nil, 0x2000) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:27:43 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x3b) 16:27:43 executing program 3: syz_emit_ethernet(0xff0f, &(0x7f0000000180)=ANY=[], 0x0) 16:27:43 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 16:27:43 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x31, &(0x7f0000000240)={0x0, 0x0, [], [@ra]}, 0x10) 16:27:43 executing program 4: syz_emit_ethernet(0x12e, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:43 executing program 0: setsockopt$inet6_IPV6_HOPOPTS(0xffffffffffffffff, 0x29, 0x31, 0x0, 0x128) 16:27:43 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x9}, 0x8) 16:27:43 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:27:43 executing program 4: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) getsockopt$inet6_int(r0, 0x29, 0x0, 0x0, 0x0) 16:27:43 executing program 1: setsockopt$inet_group_source_req(0xffffffffffffff9c, 0x0, 0x0, &(0x7f0000000000)={0x0, {{0x10, 0x2}}, {{0x10, 0x2}}}, 0xffffffffffffffa6) 16:27:43 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r1, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) close_range(r0, 0xffffffffffffffff, 0x0) 16:27:43 executing program 2: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) dup2(r1, r0) 16:27:43 executing program 3: msgsnd(0xffffffffffffffff, &(0x7f0000000100)=ANY=[@ANYBLOB="01"], 0x100, 0x0) 16:27:43 executing program 1: syz_emit_ethernet(0xd6, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:44 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)="e7c4", 0x2, 0x1, &(0x7f0000000540)={0x1c, 0x1c}, 0x1c) 16:27:44 executing program 5: syz_emit_ethernet(0x655, &(0x7f0000000040)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd66ccc8c0061f10ff7e7158bbcf9a2d5ccb80f2d1c680e1d5ff02"], 0x0) 16:27:44 executing program 3: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x400, &(0x7f0000000000), 0x4) 16:27:44 executing program 1: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x3b) 16:27:44 executing program 0: socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) clock_nanosleep(0x0, 0x0, 0x0, 0x0) 16:27:44 executing program 2: syz_emit_ethernet(0x2a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:44 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000002740)={0x0, 0x6, 0x0, 0xa7d}, 0x8) 16:27:44 executing program 4: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1004, &(0x7f00000002c0)=0x9, 0x4) 16:27:44 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000100)={0x0, @in, 0x2}, 0xa0) 16:27:44 executing program 1: madvise(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1) msync(&(0x7f0000ff7000/0x9000)=nil, 0x9000, 0x2) 16:27:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000002c0)={0x0, 0x0, 0x0, 0x1}, 0x14) 16:27:44 executing program 5: openat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='./file0\x00', 0x0) 16:27:44 executing program 1: syz_emit_ethernet(0x4a, &(0x7f0000000100)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:44 executing program 3: syz_emit_ethernet(0x12e, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:44 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DEFAULT_PRINFO(r0, 0x84, 0x22, &(0x7f0000000100)={0x2}, 0xc) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="86", 0x1}], 0x1}, 0x0) 16:27:44 executing program 2: syz_emit_ethernet(0xcf, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:44 executing program 5: syz_emit_ethernet(0xce, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:44 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000002740)={0x0, 0x6}, 0x8) 16:27:45 executing program 2: syz_emit_ethernet(0x3a, &(0x7f0000000000)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:45 executing program 1: syz_emit_ethernet(0x106, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, &(0x7f0000000100)="a7a50d42523f08339730ecec519ce7e335ecfb2c876566494f25ba2d92b283cc146d8f185bf9e8e5314e2e9daacf46cd0ac166ff48ada5e8c7abca9b538983daabe3fc202406a13a99", 0x49, 0x100, &(0x7f00000001c0)={0x1c, 0x1c}, 0x1c) 16:27:45 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) r1 = dup2(r0, r0) sendmsg(r1, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000000)="ac66d9fb932bbfe260e9f065d79d31d5cdccc01470936b484fbae9d97a673273aa37d9747f128661afa3ea6cac7ff033d516871b04787b1aa53a8ca088e692a879c9e82330916545da26656eb40c24d0cc4c10b5b79573fe3a789011051cae5ab5b788542310a3", 0x67}, {&(0x7f00000006c0)="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", 0x1000}, {&(0x7f00000016c0)="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", 0xf8a}], 0x3, 0x0, 0x2d0}, 0x0) 16:27:45 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') getdents64(r0, &(0x7f00000000c0)=""/153, 0xffffffd7) 16:27:45 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net\x00') fcntl$setstatus(r0, 0x4, 0x44400) 16:27:45 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) recvmmsg(r0, &(0x7f00000055c0)=[{{0x0, 0x0, &(0x7f00000003c0)=[{&(0x7f0000000080)=""/199, 0xc7}], 0x1}}], 0x1, 0x40002040, 0x0) 16:27:45 executing program 3: r0 = socket(0x1, 0x5, 0x0) sendmsg$BATADV_CMD_TP_METER_CANCEL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:27:45 executing program 1: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:45 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000140)='.\x00', 0x42) open$dir(&(0x7f0000000040)='./file0\x00', 0x200, 0x0) 16:27:45 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x0, 0x0, 0x81}, 0x8) 16:27:45 executing program 0: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x66, 0x0, 0x0) 16:27:45 executing program 2: open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) chmod(&(0x7f0000000080)='./file1\x00', 0x0) 16:27:45 executing program 3: sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x1}, 0xfffffffffffffd37) 16:27:45 executing program 5: socketpair(0xa, 0x2, 0x4, &(0x7f0000000380)) 16:27:45 executing program 1: read$midi(0xffffffffffffffff, &(0x7f00000000c0)=""/191, 0xbf) openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x400) 16:27:45 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) getsockname(r0, 0x0, &(0x7f0000000200)) 16:27:45 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f00000001c0)={0x1c, 0x1c, 0x2}, 0x1c) 16:27:45 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = socket$inet_sctp(0x2, 0x1, 0x84) dup2(r1, r0) 16:27:45 executing program 3: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mlock(&(0x7f0000ffc000/0x4000)=nil, 0x4000) 16:27:46 executing program 2: open$dir(&(0x7f0000001180)='./file0\x00', 0x29a7f1180e95596, 0x0) 16:27:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="1a", 0x1}], 0x1}, 0x0) 16:27:46 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x68, 0x0, 0x0) 16:27:46 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) sendto(r1, &(0x7f0000000000)='Z', 0x1, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) 16:27:46 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) r1 = dup(r0) setsockopt$inet6_tcp_buf(r1, 0x6, 0x24, 0x0, 0x0) 16:27:46 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_KEY(r0, 0x84, 0x17, &(0x7f0000000100)=ANY=[], 0x8) 16:27:46 executing program 5: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) 16:27:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) sendmsg(r0, &(0x7f00000014c0)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000001140)=[{&(0x7f0000000040)="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", 0x801}], 0x1, &(0x7f0000001180)=[{0x10}], 0x10}, 0x0) 16:27:46 executing program 2: r0 = socket(0x1c, 0x10000001, 0x84) connect(r0, &(0x7f0000000040)=@un=@file={0xa}, 0xa) 16:27:46 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000040)=ANY=[], &(0x7f0000000000)=0x94) 16:27:46 executing program 0: r0 = socket$inet(0x2, 0x10000001, 0x0) getsockopt$inet_int(r0, 0x0, 0x44, 0x0, &(0x7f0000000200)) 16:27:46 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) 16:27:46 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:27:46 executing program 5: munmap(&(0x7f0000ffb000/0x2000)=nil, 0x2000) mprotect(&(0x7f0000ff9000/0x5000)=nil, 0x5000, 0x0) 16:27:46 executing program 2: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 16:27:46 executing program 3: symlinkat(&(0x7f0000000040)='./file0\x00', 0xffffffffffffff9c, 0x0) 16:27:46 executing program 4: syz_emit_ethernet(0x26, &(0x7f0000000280)={@broadcast, @broadcast, @val, {@ipv4}}, 0x0) 16:27:46 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 16:27:46 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_AUTH_CHUNK(r0, 0x84, 0x12, 0x0, 0x0) 16:27:46 executing program 5: openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x1, 0x0) 16:27:47 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f00000001c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:27:47 executing program 2: mprotect(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0) mprotect(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x7) 16:27:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000500)="0e", 0x1}], 0x1}, 0x0) 16:27:47 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000080)=@in6={0x1c, 0x1c, 0x3}, 0x1c, &(0x7f0000000100)=[{&(0x7f0000000040)='\r', 0x1}], 0x1}, 0x0) 16:27:47 executing program 0: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, 0x0, 0x0) 16:27:47 executing program 5: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000)='8X', 0x2) 16:27:47 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x9, 0x0, 0x0) 16:27:47 executing program 3: socket(0x10, 0x0, 0x8) 16:27:47 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, 0x0, 0x5c}, 0x0) 16:27:47 executing program 1: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvmsg(r0, &(0x7f0000002300)={0x0, 0x0, 0x0}, 0x40082) 16:27:47 executing program 0: msgctl$IPC_SET(0xffffffffffffffff, 0x1, &(0x7f00000035c0)) 16:27:47 executing program 2: r0 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r0, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r3, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r4 = socket$inet6_sctp(0x1c, 0x5, 0x84) r5 = dup2(r3, r4) setsockopt$inet_sctp_SCTP_MAX_BURST(r5, 0x84, 0x19, &(0x7f0000000040), 0x8) 16:27:47 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000400)="80e4e6f6438648e32047b59fd3bcf52cd15654d558610546f5e66f12fd45caaa77e2a7d1590937d473a7892bf12ca85e3b387fef28fa534f9ac41b93eb2f7c56b7c42570e7f5977c5b00c8ff930cb03e8451eccb55478107125f0222b7cf0c5718b84de8f699f89f858e65e3a527962faff76706abb2b22453ca1a567282c650240ca46bd1a91518c1acf0bce5567a14b9d53cef3ded9aba68", 0x99}], 0x1}, 0x0) 16:27:47 executing program 5: syz_emit_ethernet(0x2a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:27:47 executing program 4: getresuid(0x0, &(0x7f0000000140), &(0x7f0000000200)) 16:27:47 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) listen(r0, 0xe9) r1 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r1, &(0x7f0000000000)={0x10, 0x2}, 0x10) sendmsg$inet_sctp(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000380)=[{&(0x7f0000000080)="cc7e988036ebeafd4d5a80471ed465f185c207f69a648f314e507b461fffb9bb61fa2e6cb1ed3c3bce583241c5ff71836185103220e6e03f42f85783979d2f9aaf54fb215f483d012a45fc0f26ddd887ce45a7eaf8a5ed61dcac0e1d91", 0x5d}, {&(0x7f0000000200)="24fce938ccc4abc16064f91f7d505cf235c18f5e347b836db8609b609d33", 0x1e}, {&(0x7f0000000500)="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", 0x532}, {0x0}], 0x4}, 0x0) 16:27:47 executing program 1: mprotect(&(0x7f0000ffa000/0x3000)=nil, 0x3000, 0x0) 16:27:47 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$sock_int(r0, 0xffff, 0x2, &(0x7f0000000000), &(0x7f0000000040)=0x4) 16:27:47 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0x69, 0x0, 0x0) 16:27:47 executing program 5: syz_emit_ethernet(0xa7, &(0x7f00000000c0)=ANY=[@ANYBLOB="ffffffffffffeaf5f46d2d9486dd606255cb20710000fe80000000000000000000a7bf0000bbff02003b"], 0x0) 16:27:48 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f00000003c0), &(0x7f0000000400)=0x10) 16:27:48 executing program 1: connect(0xffffffffffffffff, &(0x7f00000000c0)=ANY=[], 0xa) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0) 16:27:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ptmx\x00', 0x0, 0x0) r1 = socket$inet6_udplite(0x1c, 0x2, 0x88) r2 = dup2(r1, r0) getsockopt$inet_buf(r2, 0x0, 0x0, 0x0, 0x0) 16:27:48 executing program 0: r0 = socket(0x1c, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in6={0x1c, 0x1c}, 0x1c) 16:27:48 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)) select(0x40, &(0x7f0000000000)={0x8}, &(0x7f0000000080)={0x7ff}, 0x0, 0x0) 16:27:48 executing program 3: r0 = socket$inet6(0x1c, 0x3, 0x0) setsockopt$inet6_MCAST_JOIN_GROUP(r0, 0x29, 0x50, &(0x7f0000000000)={0x0, {{0x1c, 0x1c, 0x3}}}, 0x88) 16:27:48 executing program 2: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) bind$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) 16:27:48 executing program 1: syz_emit_ethernet(0x3a, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:27:48 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000040)={0x0, @in, 0x0, 0x0, 0x381}, 0x98) 16:27:48 executing program 4: r0 = socket$inet6_udplite(0x1c, 0x2, 0x88) getsockopt$inet6_int(r0, 0x29, 0x3e, 0x0, &(0x7f0000000040)) 16:27:48 executing program 0: sendmsg(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, &(0x7f0000000100)=[{&(0x7f0000000080)="1a", 0x1}], 0xffffffffffffe1d}, 0x0) 16:27:48 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000080)={0x0, 0x2}, 0x0) 16:27:48 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000380)={0x1c, 0x1c, 0x3}, 0x1c) 16:27:48 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) setsockopt$inet6_int(r0, 0x29, 0x13, &(0x7f0000000080), 0x4) 16:27:48 executing program 5: r0 = socket$inet(0x2, 0x3, 0x0) connect(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 16:27:48 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 16:27:48 executing program 0: syz_emit_ethernet(0x3e, &(0x7f00000000c0)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:48 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x0, 0x5c}, 0x0) 16:27:49 executing program 3: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000000)='./file0\x00', 0x100000, 0x4) 16:27:49 executing program 2: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x4, &(0x7f0000000080)=0x8000, 0x4) 16:27:49 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 16:27:49 executing program 0: open(0x0, 0x1, 0x0) 16:27:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_INITMSG(r0, 0x84, 0x3, &(0x7f0000000000)={0x101, 0x9, 0x81, 0x6}, 0x8) 16:27:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@prinfo={0x14}, @authinfo={0x10}], 0x24}, 0x0) 16:27:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000180)=0x2) 16:27:49 executing program 5: shmat(0x0, &(0x7f0000ffd000/0x1000)=nil, 0x0) shmdt(0x0) 16:27:49 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x23, 0x0, &(0x7f0000000180)) 16:27:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd600e51e50000000000000000000000000000000000000000000000b6"], 0x0) 16:27:49 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 16:27:49 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000100)={0x10, 0x2}, 0x10) 16:27:49 executing program 3: shmget(0x0, 0x5000, 0x0, &(0x7f0000ffb000/0x5000)=nil) 16:27:49 executing program 5: syz_emit_ethernet(0x2e, &(0x7f00000001c0)={@broadcast, @empty, @val, {@ipv4}}, 0x0) 16:27:49 executing program 1: madvise(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x3) 16:27:49 executing program 2: syz_emit_ethernet(0x36, &(0x7f0000000100)={@broadcast, @remote, @val, {@ipv6}}, 0x0) 16:27:49 executing program 0: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x40001) 16:27:49 executing program 4: r0 = socket$inet6_tcp(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f00000000c0)={0x1c, 0x1c}, 0x1c) sendto$inet6(r0, &(0x7f0000000440)="e7", 0x1, 0x1, &(0x7f0000000540)={0x1c, 0x1c}, 0x1c) 16:27:49 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) listen(r0, 0x3) getsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x23, &(0x7f0000000340)=ANY=[@ANYBLOB="1002"], &(0x7f0000000040)=0x94) 16:27:49 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r2, 0x84, 0x7, &(0x7f0000000680)=ANY=[@ANYBLOB="10024e62e00000010000000000000000000000000000000000000000c1bc820818c90000000000000000000000000000000000000000000000000000000000000000000000000000000000699cef51a32c000000000000000000000000000000000000000000000000000000220000000000000000000000000000000000000020"], &(0x7f00000002c0)=0x8c) 16:27:49 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000240)={0x1c, 0x1c, 0x1}, 0x1c) sendmsg(r0, &(0x7f0000000680)={&(0x7f0000000140)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f00000008c0)=ANY=[], 0x2d0}, 0x0) 16:27:50 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0xa, &(0x7f0000000140), &(0x7f0000000200)=0x98) 16:27:50 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) close(r0) fchdir(r0) 16:27:50 executing program 4: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0xffffffffffffffdd, 0x0, &(0x7f00000002c0)={0x1c, 0x1c, 0x3}, 0x47) 16:27:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000680)={&(0x7f0000000040)=@in6={0x1c, 0x1c, 0x1}, 0x1c, 0x0, 0x0, &(0x7f0000000740)=ANY=[@ANYBLOB="140000008400000007"], 0x5c}, 0x0) 16:27:50 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg(r0, &(0x7f0000000080)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0}, 0x0) sendto(r0, &(0x7f0000000180)='\v', 0x1, 0x0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 16:27:50 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r1, r0) 16:27:50 executing program 1: open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) open(&(0x7f0000000080)='./file0\x00', 0x2, 0x0) 16:27:50 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000140)=ANY=[@ANYBLOB="ffffffffffffaaaaaaaaaabb86dd600e51e5000000000000000000cef0a953dd9a4522446da00000000000ff"], 0x0) 16:27:50 executing program 3: madvise(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x2) mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0) 16:27:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) bind$inet(r0, &(0x7f0000000300)={0x10, 0x2}, 0x10) connect$inet(r0, &(0x7f0000000000)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r0, 0x84, 0x21, &(0x7f0000000040)={0x8, 0x1400}, 0x10) sendmsg(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000600)=[{&(0x7f0000001b80)="86", 0x1}], 0x1}, 0x0) 16:27:50 executing program 0: utimensat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)={{}, {0x0, 0x7fffffff}}, 0x0) 16:27:50 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000240)={&(0x7f0000000140)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000740)=[@authinfo={0x10}], 0x10}, 0x0) 16:27:50 executing program 2: getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(0xffffffffffffffff, 0x84, 0x29, 0x0, &(0x7f0000000180)) clock_gettime(0x0, &(0x7f0000000000)) 16:27:50 executing program 5: syz_emit_ethernet(0x3e, &(0x7f0000000080)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:50 executing program 3: open$dir(&(0x7f0000000000)='./file0\x00', 0x380201, 0x0) 16:27:50 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) r1 = socket$inet_sctp(0x2, 0x5, 0x84) connect$inet(r1, &(0x7f00000001c0)={0x10, 0x2}, 0x10) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) r3 = dup2(r1, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)=ANY=[@ANYRES32=0x0], &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x29, &(0x7f0000000000)={r4}, &(0x7f0000000080)=0x8) 16:27:50 executing program 0: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_group_source_req(r0, 0x0, 0x53, 0x0, 0x0) 16:27:50 executing program 2: accept4$unix(0xffffffffffffffff, &(0x7f0000000c40)=@abs, 0x0, 0x0) 16:27:50 executing program 1: utimensat(0xffffffffffffffff, 0x0, 0x0, 0xc700) 16:27:50 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 16:27:50 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) setsockopt$inet6_group_source_req(r0, 0x29, 0x53, &(0x7f0000000040)={0x0, {{0x1c, 0x1c}}, {{0x1c, 0x1c, 0x1}}}, 0x108) 16:27:50 executing program 3: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) sendto$inet6(r0, 0x0, 0x0, 0x20100, &(0x7f00000002c0)={0x1c, 0x1c, 0x1}, 0x1c) 16:27:51 executing program 2: r0 = open(&(0x7f0000000000)='./file0\x00', 0x200, 0x0) fstat(r0, 0x0) 16:27:51 executing program 1: syz_emit_ethernet(0x2e, &(0x7f0000000040)={@local, @broadcast, @val, {@ipv4}}, 0x0) 16:27:51 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000000340)={&(0x7f0000000000)=@in={0x10, 0x2}, 0x10, 0x0, 0x0, &(0x7f0000000400)=[@sndrcv={0x2c}, @sndrcv={0x2c}, @dstaddrv6={0x1c, 0x84, 0xa, @remote={0xfe, 0x80, [], 0x0}}, @init={0x14}, @init={0x14}, @dstaddrv6={0x1c, 0x84, 0xa, @mcast1}], 0xb8}, 0x20180) 16:27:51 executing program 5: r0 = socket$inet6_udp(0x1c, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x2f, &(0x7f0000000000), 0x4) 16:27:51 executing program 0: syz_emit_ethernet(0x1b0, &(0x7f0000000040)={@broadcast, @random="eaf5f46d2d94", @val, {@ipv6}}, 0x0) 16:27:51 executing program 2: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) connect(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 16:27:51 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) r1 = socket$inet(0x2, 0x3, 0x0) setuid(0x0) dup2(r0, r1) 16:27:51 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendmsg$inet_sctp(r0, &(0x7f0000002480)={&(0x7f0000000040)=@in6={0x0, 0x1c}, 0x10, &(0x7f00000023c0)=[{&(0x7f0000000100)='O', 0x1}], 0x0, &(0x7f0000002440)=[@authinfo={0x10}], 0x10}, 0x0) 16:27:51 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r1, r0) getsockopt$inet_sctp_SCTP_GET_PEER_ADDR_INFO(r2, 0x84, 0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="1c1c4e230700000000000000000000000000000000000000ffffff7f000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000f0ff000000000000000000000000000000000000000000000000000000000000000000000500"/125, @ANYRES32], &(0x7f0000000000)=0x98) 16:27:51 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x20, 0x0, &(0x7f00000000c0)) 16:27:51 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind$inet6(r0, &(0x7f0000000640)={0x1c, 0x1c, 0x2}, 0x1c) 16:27:51 executing program 5: semget(0x1, 0x0, 0x4e0) 16:27:51 executing program 2: r0 = socket$inet6(0x1c, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000100)={0x1c, 0x1c}, 0x1c) 16:27:51 executing program 1: socketpair(0x11, 0x0, 0x0, &(0x7f0000000540)) 16:27:51 executing program 4: openat$urandom(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x82282, 0x0) 16:27:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x5, 0x1ff, 0x6, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:27:51 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r0, &(0x7f0000000440)={&(0x7f0000000380)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000400)={&(0x7f00000003c0)={0x10}, 0x10}}, 0x0) 16:27:52 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002940)={&(0x7f00000014c0), 0xc, &(0x7f0000002900)={&(0x7f00000027c0)=@newlinkprop={0x20, 0x6c, 0x403}, 0x20}}, 0x0) 16:27:52 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vcs\x00', 0x88540, 0x0) 16:27:52 executing program 1: syz_usb_connect$cdc_ecm(0x0, 0x7e, &(0x7f0000000000)=ANY=[@ANYBLOB="12015002020000082505a1a440000102030109026c000101010005090400810302"], &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0}) 16:27:52 executing program 4: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x2, 0x0) setsockopt$bt_l2cap_L2CAP_OPTIONS(r0, 0x6, 0x1, &(0x7f0000000040)={0x0, 0xb9, 0x0, 0x3}, 0xc) 16:27:52 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000003480)=[{{&(0x7f0000000000)={0x2, 0x4e23, 0x0, @local}, 0x1c, 0x0}}, {{&(0x7f0000000040)={0xa, 0x4e23, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f00000005c0)=[@tclass={{0x14, 0x29, 0x4}}], 0x18}}], 0x2, 0x0) 16:27:52 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000002940)={0x0, 0x0, &(0x7f0000002900)={&(0x7f00000027c0)=@newlinkprop={0x20, 0x6c, 0x403}, 0x20}}, 0x0) 16:27:52 executing program 3: socketpair(0x11, 0x3, 0x0, &(0x7f0000000540)) 16:27:52 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000040)=ANY=[], 0x208e24b) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r2, 0x6, 0xd, &(0x7f00000000c0)='illinois\x00', 0x9) connect$inet6(r2, &(0x7f0000000180)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendfile(r2, r1, 0x0, 0x10000000c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) 16:27:52 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000180)={0x11, 0x4, &(0x7f0000000000)=@framed={{0x18, 0x9}, [@call={0x85, 0x0, 0x0, 0x6d}]}, &(0x7f00000000c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x3, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 16:27:52 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="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", 0xec0}, {&(0x7f0000001180)="9f", 0x1}], 0x2}, 0x0) recvmsg(r1, &(0x7f0000001200)={0x0, 0x0, &(0x7f0000001140)=[{0x0}, {&(0x7f0000000180)=""/238, 0xee}], 0x2}, 0x0) 16:27:52 executing program 4: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) syz_init_net_socket$x25(0x9, 0x5, 0x0) r1 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_SIGNAL_INFO(r1, &(0x7f0000000440)={0x0, 0x0, 0x0}, 0x0) ioctl$SIOCX25SENDCALLACCPT(r0, 0x89e9) 16:27:52 executing program 3: syz_open_dev$sndpcmc(&(0x7f00000000c0)='/dev/snd/pcmC#D#c\x00', 0x100000001, 0x0) [ 338.428959][ T8896] usb 2-1: new high-speed USB device number 2 using dummy_hcd 16:27:52 executing program 0: pipe2$9p(&(0x7f0000000400)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, &(0x7f0000000440)={0x7}, 0xffffff77) write$P9_RSETATTR(r0, &(0x7f0000000000)={0x7}, 0x7) 16:27:52 executing program 5: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RXATTRWALK(r0, 0x0, 0x0) [ 338.698724][ T8896] usb 2-1: Using ep0 maxpacket: 8 [ 338.859550][ T8896] usb 2-1: unable to get BOS descriptor or descriptor too short [ 338.949006][ T8896] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 338.978936][ T8896] usb 2-1: config 1 interface 0 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 339.031285][ T8896] usb 2-1: config 1 interface 0 has no altsetting 0 [ 339.172289][ T35] audit: type=1804 audit(1608913673.297:9): pid=11467 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330185809/syzkaller.xWIpwh/71/cgroup.controllers" dev="sda1" ino=15994 res=1 errno=0 [ 339.218361][ T35] audit: type=1804 audit(1608913673.297:10): pid=11470 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=ToMToU comm="syz-executor.2" name="/root/syzkaller-testdir330185809/syzkaller.xWIpwh/71/cgroup.controllers" dev="sda1" ino=15994 res=1 errno=0 [ 339.250326][ T8896] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 339.263733][ T8896] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 339.282401][ T8896] usb 2-1: Product: syz [ 339.291516][ T8896] usb 2-1: Manufacturer: syz [ 339.304959][ T8896] usb 2-1: SerialNumber: syz [ 339.511321][ T35] audit: type=1804 audit(1608913673.627:11): pid=11487 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/root/syzkaller-testdir330185809/syzkaller.xWIpwh/71/cgroup.controllers" dev="sda1" ino=15994 res=1 errno=0 [ 339.616921][ T8896] usb 2-1: USB disconnect, device number 2 [ 340.348724][ T9806] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 340.588864][ T9806] usb 2-1: Using ep0 maxpacket: 8 [ 340.748839][ T9806] usb 2-1: unable to get BOS descriptor or descriptor too short [ 340.829870][ T9806] usb 2-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 340.840303][ T9806] usb 2-1: config 1 interface 0 altsetting 129 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 340.855032][ T9806] usb 2-1: config 1 interface 0 has no altsetting 0 16:27:55 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x1, 0x5, 0x1ff, 0x6, 0x9, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x1}, 0x40) 16:27:55 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f00000002c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x4030582b, 0x0) 16:27:55 executing program 3: pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$VFIO_IOMMU_MAP_DMA(r0, 0x3b71, 0x0) 16:27:55 executing program 5: socketpair(0x11, 0xa, 0x0, &(0x7f0000000080)) 16:27:55 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000c40)={0x0, 0x0, &(0x7f0000000c00)={0x0}}, 0x0) 16:27:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000b40)={0x1a, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x2}, 0x40) [ 341.068806][ T9806] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 341.101584][ T9806] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 341.144269][ T9806] usb 2-1: Product: syz [ 341.168704][ T9806] usb 2-1: Manufacturer: syz 16:27:55 executing program 0: bpf$BPF_PROG_QUERY(0x10, &(0x7f0000000040)={0xffffffffffffffff, 0x0, 0xae011b25a16bf820, 0x0, 0x0}, 0x20) 16:27:55 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2381, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8, 0x2d011, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb9, 0x8}, 0x2, 0x9, 0x7, 0x4, 0x2, 0x2, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000040)="b6a659e52acf33ff393f6cda0a9d5f5c", &(0x7f0000000080)=""/49, &(0x7f0000000440)="869c7165d57d5fcfb8350043fe9f016b7679d1fc4fc125ecfc1ca08d88909d88a5ff1f95ab6c69bc74785423a26bf6b4aea10ca87bc9e6295b89ee23a2c13d766f9db056d39b93c05425fc0cf8cefc188ec8607fe17f383d3538f2c5cf68af50fb130bb44d7a20ef642e26", &(0x7f0000000380)="177a39aa86af7c4463464845b38bcc207d863f305754e125c2ea43cae2a189e5613c8b73fdd26da1a4c791ffff81c312210f775c1da0b0dcd9c717f948056a0d3082cf35cc31b15b3a8e71c7", 0xff, 0x1}, 0x38) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={&(0x7f0000000280), &(0x7f0000000300)=""/39, &(0x7f0000000800)="e630a914f14bddf188ae9a5d1515bb00d85660f3a04b2b695fa3d2035519", &(0x7f00000008c0)="1c1ae86a99cf60e4ea4f20bd80f28128b7e9d341a90b2b7bb33e295f6795a7f0268b096545ae51e02a5d92a3cd81", 0x8, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710}, 0x80, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="40000000000000000939c5649e2bc5590d4cf9ffcef33d1c1934a9232c96b09801000000000000000000ee958ab906e2"], 0x40}, 0x8804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000200)='./file0\x00'}, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002200)='syz0\x00', 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="180100ea02000000000000040500001b0000", @ANYRES32, @ANYBLOB="0000000000000000080000ffffffff0001034e7b00c1d8000000000000"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0xaf, &(0x7f0000000ac0)=""/175, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x0, 0x7, 0x1a7e0, 0x5}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x38}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 16:27:55 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x500, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 16:27:55 executing program 5: bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x7d3) [ 341.218916][ T9806] usb 2-1: can't set config #1, error -71 [ 341.261901][ T9806] usb 2-1: USB disconnect, device number 3 16:27:55 executing program 1: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xce, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="4c000000120041f87059ae08060c040002ff0f02000000000000018701546fabca1b4e7d06a6e74703c48f93b82a0000000000000000a5e54e0000000300000000", 0x41}, {&(0x7f0000000300)="4d999e6effc4548cbffb2f", 0xb}], 0x2}, 0x0) [ 341.395274][T11526] Scheduler tracepoints stat_sleep, stat_iowait, stat_blocked and stat_runtime require the kernel parameter schedstats=enable or kernel.sched_schedstats=1 [ 341.498776][ T3002] usb 5-1: new high-speed USB device number 2 using dummy_hcd 16:27:55 executing program 0: socketpair$tipc(0x1e, 0x2, 0x0, &(0x7f0000006240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000005c0)={&(0x7f0000000000), 0x10, 0x0}, 0x0) 16:27:55 executing program 5: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x1c, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 341.891942][ T3002] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 341.931547][ T3002] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 341.951187][ T3002] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 341.967962][ T3002] usb 5-1: config 0 descriptor?? [ 342.024600][ T3002] usbhid 5-1:0.0: can't add hid device: -22 [ 342.103211][ T3002] usbhid: probe of 5-1:0.0 failed with error -22 16:27:58 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10000000140, 0x926, 0x3333, 0x40, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x8}}}}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, &(0x7f0000000480)={0x24, &(0x7f00000002c0)={0x0, 0x0, 0x2, {0x2}}, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hidraw(&(0x7f0000000040)='/dev/hidraw#\x00', 0x0, 0x0) ioctl$HIDIOCGRAWNAME(r1, 0x4030582b, 0x0) 16:27:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x500, @mcast2={0xff, 0x2, [0xe803, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) 16:27:58 executing program 1: socketpair(0x15, 0x0, 0x0, &(0x7f0000002a80)) 16:27:58 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) unlink(&(0x7f00000000c0)='./file0\x00') 16:27:58 executing program 5: bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000000000)={@map=0x1, 0xffffffffffffffff, 0x23}, 0x14) 16:27:58 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2381, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8, 0x2d011, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb9, 0x8}, 0x2, 0x9, 0x7, 0x4, 0x2, 0x2, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000040)="b6a659e52acf33ff393f6cda0a9d5f5c", &(0x7f0000000080)=""/49, &(0x7f0000000440)="869c7165d57d5fcfb8350043fe9f016b7679d1fc4fc125ecfc1ca08d88909d88a5ff1f95ab6c69bc74785423a26bf6b4aea10ca87bc9e6295b89ee23a2c13d766f9db056d39b93c05425fc0cf8cefc188ec8607fe17f383d3538f2c5cf68af50fb130bb44d7a20ef642e26", &(0x7f0000000380)="177a39aa86af7c4463464845b38bcc207d863f305754e125c2ea43cae2a189e5613c8b73fdd26da1a4c791ffff81c312210f775c1da0b0dcd9c717f948056a0d3082cf35cc31b15b3a8e71c7", 0xff, 0x1}, 0x38) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={&(0x7f0000000280), &(0x7f0000000300)=""/39, &(0x7f0000000800)="e630a914f14bddf188ae9a5d1515bb00d85660f3a04b2b695fa3d2035519", &(0x7f00000008c0)="1c1ae86a99cf60e4ea4f20bd80f28128b7e9d341a90b2b7bb33e295f6795a7f0268b096545ae51e02a5d92a3cd81", 0x8, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710}, 0x80, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="40000000000000000939c5649e2bc5590d4cf9ffcef33d1c1934a9232c96b09801000000000000000000ee958ab906e2"], 0x40}, 0x8804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000200)='./file0\x00'}, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002200)='syz0\x00', 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="180100ea02000000000000040500001b0000", @ANYRES32, @ANYBLOB="0000000000000000080000ffffffff0001034e7b00c1d8000000000000"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0xaf, &(0x7f0000000ac0)=""/175, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x0, 0x7, 0x1a7e0, 0x5}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x38}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') [ 344.075786][ T8896] usb 5-1: USB disconnect, device number 2 16:27:58 executing program 1: perf_event_open$cgroup(&(0x7f0000000600)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x801, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x20}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:27:58 executing program 5: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETQUEUE(r0, 0x400454d9, &(0x7f00000000c0)={'hsr0\x00'}) 16:27:58 executing program 0: r0 = socket$unix(0x1, 0x1, 0x0) sendmsg(r0, &(0x7f0000001300)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000200)=[{0x10}], 0x10}, 0x1) [ 344.608921][ T3002] usb 5-1: new high-speed USB device number 3 using dummy_hcd 16:27:58 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:27:58 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x50642, 0x0) 16:27:58 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x0, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)}, {&(0x7f0000000700)}, {&(0x7f0000000300)="10901d5cec5464a5b268c6169261d11d9e9a7c237c16a47307ec41c8", 0x1c}], 0x3}, 0x40001) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) [ 344.969761][ T3002] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 345.006779][ T3002] usb 5-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 345.080772][ T3002] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 345.197968][ T3002] usb 5-1: config 0 descriptor?? [ 345.252012][ T3002] usbhid 5-1:0.0: can't add hid device: -22 [ 345.265656][ T3002] usbhid: probe of 5-1:0.0 failed with error -22 16:28:01 executing program 4: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000000c0)='./cgroup.net/syz0\x00', 0x1ff) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f00000001c0)='./cgroup.net/syz1\x00', 0x1ff) openat$cgroup_netprio_ifpriomap(0xffffffffffffffff, &(0x7f0000000000)='net_prio.ifpriomap\x00', 0x2, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000002700)={&(0x7f0000000200)=@sco={0x1f, @fixed}, 0x80, &(0x7f0000002580)=[{&(0x7f0000000280)=""/43, 0x2b}, {&(0x7f00000002c0)=""/18, 0x12}, {&(0x7f0000000300)=""/172, 0xac}, {&(0x7f00000003c0)=""/4096, 0x1000}, {&(0x7f00000013c0)=""/81, 0x51}, {&(0x7f0000001440)=""/79, 0x4f}, {&(0x7f00000014c0)=""/147, 0x93}, {&(0x7f0000001580)=""/4096, 0x1000}], 0x8, &(0x7f0000002600)=""/229, 0xe5}, 0x2140) r0 = bpf$BPF_PROG_GET_FD_BY_ID(0xd, &(0x7f0000000040), 0x4) bpf$BPF_PROG_DETACH(0x9, &(0x7f0000000080)={@cgroup, r0, 0x1b}, 0x10) r1 = bpf$ITER_CREATE(0x21, &(0x7f0000000180), 0x8) perf_event_open$cgroup(&(0x7f0000000100)={0x3, 0x70, 0x8, 0x8, 0x1, 0x20, 0x0, 0x1, 0x2000a, 0x6, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x2, @perf_config_ext={0xd9a0, 0x9}, 0x1486, 0x800, 0x4, 0x4, 0xff, 0x588, 0x821}, 0xffffffffffffffff, 0xffffffffffffffff, r1, 0xc) bpf$BPF_MAP_LOOKUP_AND_DELETE_ELEM(0x15, 0x0, 0x0) r2 = openat$cgroup_ro(r1, &(0x7f0000002a80)='cpuacct.usage_sys\x00', 0x0, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000002ac0)={&(0x7f0000002740)="45a454620ccb2aec7ccf6326182331cced9c3ce640f0fbfa347e6f8db431003c9f8a3e1082d6e4b4f2db348206a87c5e35894a9f01b14553689d94e7a343233d7ab7cb4317cb747470b9ff05b1833d30b07230eb5d2b9cfb62d1c9da563e0ef451a215b41a423387c9ecc695b2ad5ef5060a1b00168d3a1ffd397428584578ff5df283b404f083b1321c7b3bb2ba9bc820a3e84dda30553ff58cc79e995a190757e58e567faccf0cadf8fc5036a00f2e139ec23e6f4ee6", &(0x7f0000002800)=""/189, &(0x7f00000028c0)="c6b349fd83827644d2780e582fa2f48579162c75e2d091de8277832339eed629cf462b24304ace409f90970f2f943e2ad70e83fa8a1877b4c9fe237118be6b280bdff3d5e8762a8bb3ec149e3210b44b8e8cba477f5bdb3c8a068af4aeefe133f4291f6b90ed55ad37e4d0ad9d9ed8d8d5704c3cb9eac90da7aa65049557df5d99b81f9070ff10decaafda6576cc7f65e7748779ca9d1242163b0829b4549b043d2b2823f4fe6ece7b4b04b903e08fd6724687bd9a26ed9e37bad3bb59dab3ef736f72", &(0x7f00000029c0)="0f650ef3096491b847ce8ad17b9dfa3641b248637af7f3104543c77aa6959488315d876495475c5574d2cdf7b2fc42aa4adbedd4af421cdbbebad56adbbd13ac6cc5ec76240255bf6dac042b0fc057a92bcae85eec3f04c55ffa06e9a45196a379078ed68a84f9d453ee5a9495d697a805554bd4a534373793e30c0ef3163685ddf9254d", 0x2, r2}, 0x38) 16:28:01 executing program 5: socketpair$tipc(0x1e, 0x41037a97b9595b0b, 0x0, 0x0) 16:28:01 executing program 3: r0 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x3e2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x1}, 0x2381, 0x0, 0x1, 0x6}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000840)={0x0, 0x70, 0x9, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffff8, 0x2d011, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xb9, 0x8}, 0x2, 0x9, 0x7, 0x4, 0x2, 0x2, 0xff}, 0xffffffffffffffff, 0x4, 0xffffffffffffffff, 0x6) bpf$MAP_LOOKUP_BATCH(0x18, &(0x7f00000000c0)={&(0x7f0000000040)="b6a659e52acf33ff393f6cda0a9d5f5c", &(0x7f0000000080)=""/49, &(0x7f0000000440)="869c7165d57d5fcfb8350043fe9f016b7679d1fc4fc125ecfc1ca08d88909d88a5ff1f95ab6c69bc74785423a26bf6b4aea10ca87bc9e6295b89ee23a2c13d766f9db056d39b93c05425fc0cf8cefc188ec8607fe17f383d3538f2c5cf68af50fb130bb44d7a20ef642e26", &(0x7f0000000380)="177a39aa86af7c4463464845b38bcc207d863f305754e125c2ea43cae2a189e5613c8b73fdd26da1a4c791ffff81c312210f775c1da0b0dcd9c717f948056a0d3082cf35cc31b15b3a8e71c7", 0xff, 0x1}, 0x38) close(r0) socket$kcm(0x2c, 0x3, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000240)}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000640)={&(0x7f0000000280), &(0x7f0000000300)=""/39, &(0x7f0000000800)="e630a914f14bddf188ae9a5d1515bb00d85660f3a04b2b695fa3d2035519", &(0x7f00000008c0)="1c1ae86a99cf60e4ea4f20bd80f28128b7e9d341a90b2b7bb33e295f6795a7f0268b096545ae51e02a5d92a3cd81", 0x8, 0xffffffffffffffff, 0x4}, 0x38) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000600)={&(0x7f0000000540)=@vsock={0x28, 0x0, 0x2710}, 0x80, 0x0, 0x0, &(0x7f0000001040)=ANY=[@ANYBLOB="40000000000000000939c5649e2bc5590d4cf9ffcef33d1c1934a9232c96b09801000000000000000000ee958ab906e2"], 0x40}, 0x8804) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000780)={0xffffffffffffffff, 0x18000000000002a0, 0x0, 0x0, 0x0, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) bpf$OBJ_PIN_PROG(0x6, &(0x7f0000000400)={&(0x7f0000000200)='./file0\x00'}, 0x10) ioctl$TUNGETVNETHDRSZ(0xffffffffffffffff, 0x800454d7, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000002200)='syz0\x00', 0x1ff) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz1\x00', 0x1ff) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000c00)={0x0, 0x7, &(0x7f0000000740)=ANY=[@ANYBLOB="180100ea02000000000000040500001b0000", @ANYRES32, @ANYBLOB="0000000000000000080000ffffffff0001034e7b00c1d8000000000000"], &(0x7f0000000980)='syzkaller\x00', 0x0, 0xaf, &(0x7f0000000ac0)=""/175, 0x41000, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000bc0)={0x0, 0x7, 0x1a7e0, 0x5}, 0x10}, 0x78) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a0, &(0x7f0000000000)='&@[\x00') r1 = bpf$OBJ_GET_PROG(0x7, &(0x7f00000006c0)={&(0x7f00000005c0)='./file0\x00', 0x0, 0x38}, 0x10) bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000700)={r1}, 0x10) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3f}, 0x20c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x89a1, &(0x7f0000000680)='&@[\x00') 16:28:01 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:01 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x0, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)}, {&(0x7f0000000700)}, {&(0x7f0000000300)="10901d5cec5464a5b268c6169261d11d9e9a7c237c16a47307ec41c8", 0x1c}], 0x3}, 0x40001) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) [ 347.246968][ T3003] usb 5-1: USB disconnect, device number 3 16:28:01 executing program 5: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000000940)={&(0x7f0000000280)={0x2, 0x0, @broadcast}, 0x10, 0x0, 0x0, &(0x7f0000000840)=[@ip_tos_u8={{0x11}}], 0x18}, 0x0) 16:28:01 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0xa, 0x2, 0x11) setsockopt$sock_attach_bpf(r0, 0x88, 0x67, &(0x7f0000000040)=r0, 0x4) sendmsg$kcm(r0, &(0x7f0000000480)={&(0x7f0000000080)=@in6={0xa, 0x2, 0x0, @mcast2={0xff, 0x2, [0xe803, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x11], 0x0}, 0x41}, 0x80, &(0x7f0000000340), 0x2b, &(0x7f0000000180)}, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) 16:28:02 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x10) 16:28:02 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000001780)={&(0x7f0000001640)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@volatile={0x0, 0x0, 0x0, 0x9, 0x2}]}}, &(0x7f00000016c0)=""/190, 0x26, 0xbe, 0x1}, 0x20) 16:28:02 executing program 5: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x8}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:28:02 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x0, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)}, {&(0x7f0000000700)}, {&(0x7f0000000300)="10901d5cec5464a5b268c6169261d11d9e9a7c237c16a47307ec41c8", 0x1c}], 0x3}, 0x40001) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) 16:28:02 executing program 1: perf_event_open$cgroup(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:28:02 executing program 4: openat$ppp(0xffffffffffffff9c, &(0x7f0000001440)='/dev/ppp\x00', 0xc0000, 0x0) 16:28:02 executing program 3: socketpair(0x0, 0x0, 0x0, &(0x7f0000007f80)) 16:28:02 executing program 2: socketpair(0x21, 0x0, 0x0, &(0x7f0000000000)) 16:28:02 executing program 5: recvmsg$kcm(0xffffffffffffffff, 0x0, 0x564afc708b52353b) 16:28:02 executing program 1: socketpair(0x1e, 0x0, 0x9, &(0x7f0000000000)) 16:28:03 executing program 4: perf_event_open$cgroup(&(0x7f0000000300)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffa, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 16:28:03 executing program 2: socketpair(0xa, 0x1, 0x2, &(0x7f00000000c0)) 16:28:03 executing program 5: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000400)={0x0, 0x0, 0x20}, 0x10) 16:28:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 16:28:03 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x0, 0x10, 0x3}, 0x3c) r1 = socket$kcm(0x29, 0x2, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000002580)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r3 = socket$kcm(0x2, 0x200000000000001, 0x0) sendmsg$inet(r3, &(0x7f0000000fc0)={&(0x7f0000000000)={0x2, 0x4001, @remote}, 0x10, 0x0}, 0x20000811) ioctl$TUNSETNOCSUM(0xffffffffffffffff, 0x400454c8, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, &(0x7f0000000040)={r3, r2}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(r1, &(0x7f0000000480)={&(0x7f0000000180)=@l2tp6={0xa, 0x0, 0x0, @ipv4={[], [], @multicast2}, 0x0, 0x1}, 0x80, &(0x7f0000000900)=[{&(0x7f0000000600)}, {&(0x7f0000000700)}, {&(0x7f0000000300)="10901d5cec5464a5b268c6169261d11d9e9a7c237c16a47307ec41c8", 0x1c}], 0x3}, 0x40001) sendmsg$inet(r1, &(0x7f0000000a80)={0x0, 0x7fe5, &(0x7f0000000a00)=[{&(0x7f0000000280)="04", 0x140000}], 0x2}, 0x20030) setsockopt$sock_attach_bpf(r3, 0x1, 0x32, &(0x7f0000000200)=r2, 0x4) bpf$MAP_GET_NEXT_KEY(0x2, &(0x7f0000000000)={r0, &(0x7f0000000580), &(0x7f0000000540)=""/57}, 0x20) 16:28:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5, 0x3, 0x2}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:03 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x12, &(0x7f0000000140), 0x4) 16:28:03 executing program 5: r0 = syz_io_uring_setup(0xc9, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f0000000000), &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x13, r0, 0x0) 16:28:03 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0, 0x53}}, 0x8021) 16:28:03 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x24040054) 16:28:03 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x7, 0x4) 16:28:03 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x55}}, 0x0) 16:28:03 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x0) 16:28:03 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={0x0, 0x9c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 16:28:03 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000001100)='/dev/radio#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 16:28:03 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000100)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, r1, 0x1}, 0x1c}}, 0x0) recvmsg(r0, &(0x7f0000003ec0)={&(0x7f0000003c00)=@ll, 0x80, &(0x7f0000003e40)=[{0x0}, {0x0}], 0x2, &(0x7f0000003e80)=""/27, 0x1b}, 0x0) 16:28:03 executing program 2: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)) 16:28:04 executing program 3: r0 = syz_open_dev$radio(&(0x7f0000001100)='/dev/radio#\x00', 0x3, 0x2) write$RDMA_USER_CM_CMD_NOTIFY(r0, 0x0, 0x0) 16:28:04 executing program 4: r0 = socket(0x10, 0x3, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x0, 0x0, 0x0) 16:28:04 executing program 5: r0 = socket(0x29, 0x2, 0x0) recvmsg(r0, &(0x7f0000000540)={0x0, 0x0, 0x0}, 0x10040) 16:28:04 executing program 0: openat$sndseq(0xffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x89f40041bc1e4fb1) 16:28:04 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x4000001) 16:28:04 executing program 1: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000180)={0x5}) 16:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:04 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:04 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={0x0, 0x0, &(0x7f0000001bc0)={0x0}}, 0x0) 16:28:04 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x1c}, 0x1c}}, 0x40480) 16:28:04 executing program 0: syz_io_uring_setup(0xcd, &(0x7f0000000000), &(0x7f0000001000/0x14000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) pidfd_getfd(0xffffffffffffffff, 0xffffffffffffffff, 0x0) 16:28:04 executing program 1: keyctl$search(0xa, 0x0, 0x0, 0x0, 0xfffffffffffffffa) syz_io_uring_setup(0xcd, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) 16:28:04 executing program 3: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10033, 0xffffffffffffffff, 0x0) 16:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8, 0x3, 0x7}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x27}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:04 executing program 5: r0 = socket(0x2, 0x2, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x0) 16:28:04 executing program 4: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TLS_RX(r0, 0x6, 0x2, 0x0, 0x46) 16:28:04 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8, 0x3, 0x1}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:04 executing program 1: r0 = syz_io_uring_setup(0xd0, &(0x7f0000000080), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000000000), &(0x7f0000000040)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffb000/0x2000)=nil, 0x2000, 0x2936a33cfb6e3bbe, 0x12, r0, 0x0) syz_io_uring_complete(0x0) 16:28:04 executing program 3: r0 = socket(0x2a, 0x2, 0x0) getsockopt$PNPIPE_IFINDEX(r0, 0x113, 0x2, 0x0, 0x0) 16:28:04 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f00000001c0)=ANY=[@ANYBLOB="17"], 0xec4}}, 0x0) 16:28:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) recvmsg(r0, &(0x7f0000000480)={0x0, 0x0, 0x0}, 0x40012000) 16:28:05 executing program 4: r0 = socket(0x2, 0x3, 0x27) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x40000040) 16:28:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x8, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x604, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e4, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010100}}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0x4}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x2a}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2, 0x2}}, @WGPEER_A_FLAGS={0x8, 0x3, 0x5}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c4, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev={0xac, 0x14, 0x14, 0x15}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x10}}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x278, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xec4}, 0x1, 0x0, 0x0, 0x4000c010}, 0x0) 16:28:05 executing program 3: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x0, 0x2) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc04c5611, &(0x7f0000000000)={0x0, 0x1, 0x4, 0x0, 0x0, {0x0, 0x2710}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "4093687c"}, 0x0, 0x0, @fd}) 16:28:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(0xffffffffffffffff, 0x0, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x25dfdbfb, {{}, {}, {0x18, 0x17, {0x0, 0x7ff, @l2={'eth', 0x3a, 'tunl0\x00'}}}}}, 0x34}}, 0x0) 16:28:05 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005b00)={0x0, 0x0, &(0x7f0000005ac0)={0x0}}, 0x20000001) 16:28:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x8, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @private=0xa010101}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010100}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private=0xa010101}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x23}}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev={0xfe, 0x80, [], 0x10}}, {0x5, 0x3, 0x2}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @rand_addr=0x64010100}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0={0xfc, 0x0, [], 0x1}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x3}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5, 0x3, 0x3}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5, 0x3, 0x2}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x4}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:05 executing program 5: r0 = syz_genetlink_get_family_id$tipc(&(0x7f0000000400)='TIPC\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r1, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={&(0x7f0000000540)={0x1c, r0, 0x11}, 0x1c}}, 0x0) 16:28:05 executing program 3: r0 = socket(0x29, 0x2, 0x0) write$vhost_msg(r0, &(0x7f00000001c0)={0x1, {0x0, 0x0, 0x0}}, 0x44) [ 351.207430][T11813] tipc: Started in network mode 16:28:05 executing program 0: syz_io_uring_setup(0xcd, &(0x7f0000000200), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f00000000c0)) [ 351.254499][T11813] tipc: Node identity , cluster identity 4711 16:28:05 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x405, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}}, 0x30}}, 0x0) [ 351.314641][T11813] tipc: Failed to obtain node identity 16:28:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = msgget(0x0, 0x3) msgctl$IPC_RMID(r1, 0x0) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x34}}, 0x0) [ 351.359744][T11813] tipc: Enabling of bearer rejected, failed to enable media 16:28:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000000240)=ANY=[@ANYBLOB="c40e000089b6eb"], 0xec4}}, 0x0) 16:28:05 executing program 2: syz_io_uring_setup(0xcd, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x3, 0x2a4}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:28:05 executing program 5: syz_io_uring_setup(0x1ed, &(0x7f0000000000)={0x0, 0x0, 0x10, 0x0, 0x2a4}, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) 16:28:05 executing program 0: r0 = add_key$keyring(&(0x7f0000000040)='keyring\x00', &(0x7f0000000100)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$search(0xa, r0, &(0x7f0000000140)='dns_resolver\x00', &(0x7f0000000180)={'syz', 0x0}, 0xfffffffffffffffc) 16:28:05 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008000) 16:28:05 executing program 1: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0, 0x55}}, 0xc000050) 16:28:05 executing program 3: r0 = socket(0x29, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000040)={'team0\x00'}) 16:28:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={&(0x7f0000002440)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f00000039c0)={&(0x7f0000002500)={0xec4, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe84, 0x8, 0x0, 0x1, [{0x600, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e0, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c8, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_PROTOCOL_VERSION={0x8}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}]}, 0xec4}}, 0x0) 16:28:05 executing program 5: r0 = openat$sndseq(0xffffff9c, &(0x7f0000000200)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_CLIENT(r0, 0xc04c5349, &(0x7f0000000240)={0x3f}) 16:28:06 executing program 0: syz_io_uring_setup(0xcd, &(0x7f0000000000), &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) 16:28:06 executing program 4: r0 = socket(0x26, 0x5, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 16:28:06 executing program 1: r0 = socket(0xa, 0x1, 0x0) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005b00)={&(0x7f0000000040), 0xc, &(0x7f0000005ac0)={0x0}}, 0x20000001) 16:28:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_SET_LINK_WINDOW(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={&(0x7f0000000080)={0x30, r1, 0x405, 0x0, 0x0, {{}, {}, {0x14, 0x18, {0x0, @bearer=@l2={'ib', 0x3a, 'vlan0\x00'}}}}}, 0x30}}, 0x0) 16:28:06 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_STATS(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c}, 0x34}}, 0x0) 16:28:06 executing program 2: r0 = socket(0x2a, 0x2, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x0) 16:28:06 executing program 4: socket(0x1e, 0x2, 0x0) 16:28:06 executing program 1: syz_io_uring_setup(0xcd, &(0x7f0000000100), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 16:28:06 executing program 0: socket(0x1d, 0x0, 0x7) 16:28:06 executing program 2: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x2) 16:28:06 executing program 3: r0 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000800)='dctcp-reno\x00', 0xb) 16:28:06 executing program 5: syz_io_uring_setup(0xcd, &(0x7f0000000200), &(0x7f0000c00000/0x400000)=nil, &(0x7f0000ffc000/0x2000)=nil, &(0x7f00000001c0), &(0x7f0000000000)) 16:28:06 executing program 4: mmap$IORING_OFF_SQ_RING(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x0, 0x827d495374bd3975, 0xffffffffffffffff, 0x0) 16:28:06 executing program 0: syz_io_uring_setup(0xcd, &(0x7f0000000040), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000001c0), &(0x7f0000000000)) 16:28:06 executing program 1: syz_io_uring_setup(0xd4, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), &(0x7f0000000000)) 16:28:06 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000001c00)={&(0x7f0000000140), 0xc, &(0x7f0000001bc0)={0x0}}, 0x0) 16:28:06 executing program 3: r0 = socket(0x29, 0x2, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 16:28:06 executing program 5: syz_io_uring_setup(0xd4, &(0x7f0000000040), &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f00000000c0), 0x0) 16:28:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000040)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x34, r1, 0x1, 0x0, 0x0, {{}, {}, {0x18, 0x17, {0x0, 0x0, @l2={'eth', 0x3a, 'tunl0\x00'}}}}, [""]}, 0x34}}, 0x0) 16:28:07 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(0xffffffffffffffff, 0xc0cc5640, &(0x7f0000000080)={0x0, @win={{}, 0x0, 0x0, 0x0, 0x0, 0x0}}) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 16:28:07 executing program 1: syz_io_uring_setup(0xcd, &(0x7f0000000000), &(0x7f0000001000/0x14000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) [ 353.000250][T11950] tipc: Started in network mode [ 353.023623][T11950] tipc: Node identity , cluster identity 4711 [ 353.047340][T11950] tipc: Failed to obtain node identity [ 353.086386][T11950] tipc: Enabling of bearer rejected, failed to enable media [ 353.138341][T11958] tipc: Started in network mode [ 353.145396][T11958] tipc: Node identity , cluster identity 4711 [ 353.198612][T11958] tipc: Failed to obtain node identity [ 353.205510][T11958] tipc: Enabling of bearer rejected, failed to enable media 16:28:07 executing program 2: r0 = syz_io_uring_setup(0xcd, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x3}, &(0x7f0000ffc000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000005, 0x12, r0, 0x0) syz_io_uring_complete(0x0) 16:28:07 executing program 5: r0 = syz_io_uring_setup(0xcd, &(0x7f0000000100), &(0x7f0000ff8000/0x4000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) 16:28:07 executing program 4: r0 = socket(0x1, 0x3, 0x0) ioctl$sock_inet_tcp_SIOCOUTQ(r0, 0x5411, &(0x7f0000000340)) 16:28:07 executing program 1: r0 = syz_open_dev$vim2m(&(0x7f0000000140)='/dev/video#\x00', 0x3, 0x2) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0cc5604, &(0x7f0000000000)={0x3, @pix_mp}) 16:28:07 executing program 0: r0 = socket(0x18, 0x0, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:28:07 executing program 4: r0 = socket(0x29, 0x2, 0x0) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000ac0)={0x0, 0x0, &(0x7f0000000a80)={&(0x7f00000009c0)=ANY=[], 0x9c}}, 0x0) sendmsg$TIPC_CMD_GET_MEDIA_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c}, 0x1c}}, 0x0) 16:28:07 executing program 0: r0 = openat$proc_capi20ncci(0xffffff9c, &(0x7f00000007c0)='/proc/capi/capi20ncci\x00', 0x0, 0x0) mmap$IORING_OFF_SQ_RING(&(0x7f0000ffa000/0x2000)=nil, 0x2000, 0x2000005, 0x12, r0, 0x0) 16:28:07 executing program 3: syz_mount_image$ext4(&(0x7f0000000040)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x4, &(0x7f0000000200)=[{&(0x7f0000000140)="200000000a00000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="000000000000000011000000b138d8447495b25a38517e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {0x0, 0x0, 0x1480}], 0x0, &(0x7f00000000c0)=ANY=[]) 16:28:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000003a00)={0x0, 0x0, &(0x7f00000039c0)={&(0x7f0000002500)={0xec8, 0x0, 0x0, 0x0, 0x0, {}, [@WGDEVICE_A_PRIVATE_KEY={0x24, 0x3, @c='\xa0\xcb\x87\x9aG\xf5\xbcdL\x0ei?\xa6\xd01\xc7J\x15S\xb6\xe9\x01\xb9\xff/Q\x8cx\x04/\xb5B'}, @WGDEVICE_A_FLAGS={0x8}, @WGDEVICE_A_PEERS={0xe80, 0x8, 0x0, 0x1, [{0x604, 0x0, 0x0, 0x1, [@WGPEER_A_FLAGS={0x8}, @WGPEER_A_ALLOWEDIPS={0x1f0, 0x9, 0x0, 0x1, [{0x94, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @loopback}}, {0x5}}]}, {0x118, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}]}]}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "51d3d9865ceabcc32708bc593fd46a8c6105cc83c7a7358b9c82a82aad00ab47"}, @WGPEER_A_ALLOWEDIPS={0x3e4, 0x9, 0x0, 0x1, [{0xdc, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}]}, {0x148, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @private}}, {0x5}}]}, {0x4}, {0xe8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}]}]}]}, {0xb8, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g='\xf4M\xa3g\xa8\x8e\xe6VO\x02\x02\x11Eg\'\b/\\\xeb\xee\x8b\x1b\xf5\xebs74\x1bE\x9b9\"'}, @WGPEER_A_PRESHARED_KEY={0x24, 0x2, "84836b3ce5eab963ea8db1595f729f79cacf640223e184d42bfbcd02a57026ca"}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @mcast2, 0x2}}, @WGPEER_A_FLAGS={0x8}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @b_g='\xd1s(\x99\xf6\x11\xcd\x89\x94\x03M\x7fA=\xc9Wc\x0eT\x93\xc2\x85\xac\xa4\x00e\xcbc\x11\xbeik'}, @WGPEER_A_FLAGS={0x8}]}, {0x7c0, 0x0, 0x0, 0x1, [@WGPEER_A_ALLOWEDIPS={0x540, 0x9, 0x0, 0x1, [{0xd0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}, {0xd0, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x10c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @ipv4={[], [], @multicast2}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5, 0x3, 0x1}}, @ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @loopback}, {0x5}}]}, {0xa0, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5, 0x3, 0x3}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5, 0x3, 0x2}}, @ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private2}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}]}, {0x7c, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast2}, {0x5}}]}]}, @WGPEER_A_ALLOWEDIPS={0x27c, 0x9, 0x0, 0x1, [{0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x34, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0xf4, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @private}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0xb8, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}]}]}]}]}, @WGDEVICE_A_FLAGS={0x8}]}, 0xec8}}, 0x0) 16:28:07 executing program 1: r0 = socket(0x1, 0x3, 0x0) recvmsg$can_bcm(r0, &(0x7f0000000680)={0x0, 0x0, 0x0}, 0x140) 16:28:07 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 16:28:07 executing program 4: futimesat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)) 16:28:07 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x3) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c44, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x44147}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r1, 0xffffffffffffffff) r2 = dup(r0) write$UHID_INPUT(r2, &(0x7f0000001040)={0xd, {"a2e3ad21ed6b52f99cfbf4c087f70eb4d04fe7ff7fc6e5539b364c0e8b546a1b5d30940f0890e0878f0e1ac6e7049b4ab4956c409a242a5b67f3988f7ef319520100ffe8d178708c523c921b1b294b0a169b44d336cd3b78130daa61d8e809ea882f5802b77f07227227b7ba67e0e78657a6f5c2a874e62a9ccdc0d31a0c9f318c0da1993bd160e233df4a62179c6f309f4cff7738596ecae8707ce065cd5b91cd0ae193973735b36d5b1b63e91c00305d3f46635eb016d5b1dda98e2d749be7bd1df1fb3b231fdcdb5075a9aaa1b469c3090000000000000075271b286329d169934288fd789aa37d6e98b224fd44b65b31334ffc55cc82cd3ac32ecd03aded6f9081b4dd0d8b38f3cd4498bee800490841bdb114f6b76383709d8f5c55432a909fda039aec54a1236e80f6a8abadea7662496bddbb42be6bfb2f17959d1f416e56c71b1931870262f5e801119242ca5b6bfc821e7e7daf2451138e645bb80c617669314e2fbe70de98ec76a9e40dad47f36fd9f7d0d42a4b5f1185ccdcf16ff46295d8a0fa17713c5802630933a9a34af674f3f39fe23491237c08822dec110911e893d0a8c4f677747abc360934b82910ff85bfd995083bba2987a67399eac427d145d546a40b9f6ff14ac488ec130fb3850a27afc953854a642c57519544ae15a7e454dea05918b4124351601611c8f11baa500a3621c56cea8d20ff911a0c41db6ebe8cac64f17679141d54b34bbc9963ac4f4bb3309603f1d4ab966203861b5b15a841f2b575a8bd0d78248ebe4d9a80002695104f674c2431dca141fae269cab70e9a66f3c3a9a63e9639e1f59c0ede26c6b5d74b078a5e15c31634e5ae098ce9ee70771aaa18119a867e1088334975e9f73483b6a62fa678ca14ffd9f9db2a7869d85864056526f889af43a60560a22f1fca567e65d5e880572286522449df466c632b3570243f989cce3803f465e41e610c20d80421d653a5120000008213b704c7fb082ff27590678ef9f190bae979babc7041d860420c5664ba7921b14dc1db8892fd32d0ad7bc946813591ad8deff4b05f60cea0da7710ac0000000000008000bea37ce0d0d4aa202fd28f28381aab144a5d429a04a689b83c7068ae949ed06e288e810bac9c76600025e19c907f8ea2e2f05dd3318271a1f5f8528f227e79c1388dbdfffe492f21579d2c15b8c70cdb1c332d86d87341432750861ec2bc3451edca194b221cfec4603d276bbaa1dfa6d4fb8a48a76eefc9a9a0270e4c10d64cd5a62427264f2377fe763c43470833ac96c45f357cbbaba8f1b1fdcc7cbb61a7cdb9744ed7f9129aede2be21ccfdc4e9134f8684b3a4f354da9a795e96334e207dff70f1988037b2ed3aaf575c0b88d8f146684078416d59fdee5325928974d12dad99dac44c3f0008047096a44060bebc2420aed92fa9b6578b4779415d97b9a6d6d5495c118045651cf41c2fc48b778efa5ea5677747430af4162b987b80c3e001cd34e5c92f76cc4c24eeb8bc4e9ac2aed9e53803ed0ca4ae3a9737d214060005ea6f1783e287b3bee96e3a7288afe2fdfaa78d1f48c13b64df07847754b8400daaa69bf5c8f48fe4eae9ca1207e78283cd0b20ceb360c7e658828163e2d25c4aa348561f927e88f63aa70e73a5e69b3df3495903f06572e1e007fa55a2999f596d067312f5779e8dbfdcf3427138f3d444d2639a10477f9bec4b0bbb6e3c04be68981f392203dd0ee3ef478e16dacfc5e3e03cf7ab8e3902f1b0ff034ef655b253ca509383815b1b6fc6522d4e4fdc11a48cf42d48604675fde2b94cf02b98a269b891abf8ab9c015073014d9e08d4338b8780bdecd436cf0541359bafffa45237f104b96210403b2de9efedfd71af9444e197f47e866101496f42355bc7872c827467cfa5c4e72730d56bd068ed211cf847535edecb7b373f78b095b68441a34cb51682a8ae4d24ad0465f3927f889b813076038e79a7962fb385a882e8020f06c4c2ba1dd5cac7c18876da865d258734dd73583df292892448039ef799cf0630becdcce04579b5561dc825ab829827945e020c1f67ee615f7084a607a7eceb6243378e0610060f02cca4051c2f001edb3d78fb4b55668dda93aec92a5de203717aa49c2d284acfabe262fccfcbb2b75a2183c4e15a7b6eb65ca8104e1b4da1fbb77ab2fc043aead87c32ab875ee7c2e7b7019c902cd3b43eaeb1a5fb135c0c7dcee8fe6516a328032f88c042891824659e9e94265c803b35ee5f83a2b210520106b8a358b50ab7a1fa89af9c251fe5294b3d1802d5676d95f160ec97b1ad948741b2044642c37b4a6cc6c04effc1672db7e4b68d787d9a7a508ae54b3cd73643de50e8c77d95a3d361c040babb171607caac2a3559ad4f75465f49c0d0ae3716db6e00cb11db4a5fade2a57c1023bf70cc77737c3b42aae501b20f7694a00f16e2d0174035a2c22656dc29880acebdbe8ddbd75c2f998d8ac2dfad2ba3a504767b6b45a45957f24d758ed024b3849c11d412a2a03b4047497022d9c30e23ef4df5c89644f48bb536f7945b59d7bcddff754413d135273ea8e75f22f216c6b9990ae71806f2c00b4025c48b75c0f73c497579773767075428067e7f16f4dde374f8211fef42cb468e623daf60b3569d462f4f19eacdb3ed70eeebb4483f8fd777d443e8b40426db6fe29068c0ca3d3414442e863a154704b0e51bc664a137b26be719f4f7c9a5678a674dfc95df80b9ce375dd649c8c704e509bd88c8e63d8c7dd67071115c8982ba46af4d6adcc9f68a75b9397b035153faf46366e7205dd8d6f37525c1a0e94610dd94323f6c15d085197149bfd6655548cfd9c52c9711937f79abb1a124f1210465483cd3b2d78378cfb85ed82e7da0f6eb6d279f2ae44369ddb4581c55925d0f6f1ba471eba281f259152f85a654fb39ddff3b484439ff158e7c5419e037f3e3ad038f2211f1033195563c7f93cd54b9094f226e783271e1e5a2a2c10712eab625d64931cd4ffe6738d97b9b5ef828ee9fb059fc01af0e79c1e14b1d25988c69a399567c1d93768f7971d31488b8658a20878b7c1dd7ba02fc42939dde3d4a3339a65d507dc59c51097b40517705da56e9ebf0afa53282bf86dbb58c548069ff6eb95aade7cc66d7bbef724779ca1f731b3346ff177050373d79ff7b3e7f9bc0c1b4b266a8878b90baaa039d3e3b63979ac3df6e6f4859afd50238c7547a39b60810938044ae185d2ba3e00a4e73676864ae090d81eaee5ee6cf1d0ab378dd4dd891e937c2ea5410e05130935e00785ec27e923911fab964c271556527697b52160687461602f88df165d884b36ec2b6c25a2f33c715687e9ddbfb96d6861aca47da73d6f3144345f48843dd014e5c5ad8fe995754bd9cf32fce1e7027132f2082fb0a30b9deae84bed4b28045634073c9c58c89d9e99c81769177c6d594f88a4facfd4c735a20307c737afae5336651b1b9bd522d60399473296b831dbd933d93994ba3064279b10ea0c5833f41f157ea2302993dbe433b1aa3a3766d5439020484f4113c4c859465c3b415c3432f81db8719539d5bf372aaaea1cc43a6c5cbe59758bfee29165895ac4b008e595f437491d87abed02cefcd9db53d94d02dae17b118e5d6787463181f4b87c10772d2b13f7809959bc048850613d17ca51055f2f416a44fe180d2d50c312cca7cb14a2bdc331f57a9817139a206fc76d57227ffff2de20a4b8e3737fbb42913777c06376f799eba367e21f94ca598705f5dcb767d6f84fad6b0f6095e53c4c4234d0c1fbe434f6ab8f43c0013ee93b83946ee7759e89d7bdd1a32d7b3110b932a4d02da711b757fe43c06d21e35810d8fe98b27faea8aa12bc8716eefc5c97c45ac33eeec964c5214bc3a9359bdea1cccab94f15e36319cb34ebcacedb82c2ed3de5a8a8f0011e8f74e82d7f96093530e76692839d7961939adfdeeeaff19d11efcafb6d546fef271e89d6cc238a081ff58cefcce3fbf4625a7e7de40e42e07b34449e15e065cc7348663a52190202c7af288a4510de03dab19d26285eda89156d50dd385a60333ba5bbf5d77cd7007ad1519ad5470de3dd6d6080cafccf8a97406bb6b68a1f0c4549820a73c880f475f732ae00398e8bd1f4908b7807fb33b72685ec37a2d3f766413a60459516246e5a1d998a2017aef0948a68cb0b3e35cb80dd349e891aef595dc4d470e8ac32a308e15fc37d06aeac289c0523f483e1ff7408c60edddab652f2ef91d4f2b01987b0f46da034e5c3f745a7ee8101a3934c54e24b48ec0275e2d0687dc746b0827cbf652f406c6b95f2722e58c05f752ce2126596e1cd7655b904801784c416b22f73d324678e2724f43f1fe687c7e8a60c28b82b6528341b648cdd56fed7cdcbb1575912d5ecd36dea3bca0b7427d8392c6289455e8f8d2ab2242729251ae033a9e02210e62df0546a74b333a1c48f95fd54acb5741259e8c5488efeee327415cc19451432c6f14c27693102a3cd84857cd6586fc5ca9a93eb0145fac0662ff86107f998a8ef7df8aa14046c55b03d3d47f88a8d60f7774a2ee08758897fb411a94b3c2fc5d5f0db42c0456ec014508e5247d33ae6c962d35603ff8454c16f8342856935125102bb784ed714887071f3d998efdd9923c954ab6ce431b63ee356b0c785f2f47b90e29389f22fc5b59a70efaea2bd40195af4486220d702e30bfc43c10ec23ea6283994a7dde4dcb61fea6b651fb1d62458d0741a12830052fcc460db043afe525629b40d7cee658e4cb5e930ed624806c43a006dc9336d07c2b8081c128ad2706f48261f7897084c297a1a6613bc18f5a38d442768af38041efe03d152ef95ff569e76db2391f4509d7f339d92fdb4a89364949da3932ba5c04c24a560ad80a3ce654578376e599aff3565b1d531f30912b99e6619ebe93cc0b81ea9935fd46edb44a78f615255490a4b621501f2a9e4d24624c4dac9274118c67584f5d374755534d7f68f679c4ff516a9c861a0e7e65868fcb2bf1cb9aea4e05df72279fdb0d2b9e935c5af3cf474bed79dfc248c1f5aea4b8b32c5d295e57079d0fe662a46b7f71cd47744db86c50b704c971d90295c7b2c7439a2d78ccfa79b5fc2bff6bbf840262bf89394b3e6491953264d2700c838fa2c7b34252600c9654e502dcea39cb6bc3eb69992e234b4ca7db2f45858d6284ca6270d6b2f0e58fded8a7b4a302a97bc641df07720ba2b26bbfcc807ca0abb1b44322269c21c5ec68cb068ea88067d905ea917bb03eefdaebdeabf2d0dce80997c915c8949de992587c2cb5fe36d7d3e5db21b094b8b77940b5f07722e47a08d367e5f84c96ec664b72934b99b3109af65d77e86abd6859cddf4bbae1f0930462df15fddbc48562ea3511a8065ef028cf12f14dcf6ebecd8d884836174faf1aa609e5f1ee1162dfa13bdc1fa7cfaadba85c72e9758f03a755d0be53f8d2a1dfb1c68cc164b0a0780d971a96ea2c4d4ca0398c2235980a9307b3d5bd3b01faffd0a5dbed2881a9700af561ac8c7e36bb2fc4c40e9cf96f06817fb903729a7db6ff957697c9ede7885d94ff1aa70826ad01a9b03c37b0969be0daf60af93109eb1dee72e4363f51af62af6fb2a6df3bec89822a7a0b678058fa3fef86faec216eb6992162f8dcbf719c148cd2f9c55f4901203a9a8a2c3e90f3943dbc10360a1a49700d1dfbf66d69f6fbaf506c8bcce8bb0d872a02238926407a4eddd5d0fc5a752f9000", 0x1000}}, 0x1b7) 16:28:08 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fuse\x00', 0x42, 0x0) openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x84842, 0x0) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB='fd=', @ANYRESHEX=r2, @ANYBLOB=',rootmode=00000000000000000100000,user_id=', @ANYRESDEC=0x0, @ANYBLOB=',group_id=', @ANYRESDEC=0x0]) read$FUSE(r2, &(0x7f00000021c0)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r2, &(0x7f0000000040)={0x50, 0x0, r3, {0x7, 0x1f}}, 0x50) syz_fuse_handle_req(r2, &(0x7f00000042c0), 0x2000, &(0x7f00000062c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000006340)={0x20}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) r4 = openat(0xffffffffffffff9c, &(0x7f000000c380)='./file0\x00', 0x0, 0x0) read$FUSE(r4, &(0x7f00000021c0)={0x2020}, 0x200041e0) syz_fuse_handle_req(r2, &(0x7f0000006380)="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", 0x2000, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)={0x78, 0x0, 0x0, {0x8, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000}}}, 0x0, 0x0, 0x0, 0x0, 0x0}) 16:28:08 executing program 5: syz_io_uring_setup(0xcd, &(0x7f0000000000), &(0x7f0000ffd000/0x1000)=nil, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) inotify_rm_watch(0xffffffffffffffff, 0x0) 16:28:08 executing program 4: r0 = getpgid(0x0) write$cgroup_int(0xffffffffffffffff, &(0x7f0000000040)=0x49db, 0x12) sched_getscheduler(r0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) unshare(0x2c060000) semget$private(0x0, 0x4007, 0x0) semtimedop(0x0, &(0x7f0000000000)=[{}], 0x185, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40082404, &(0x7f0000000140)=0x4) mkdirat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x101) prctl$PR_GET_DUMPABLE(0x3) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r2, 0xd000943d, &(0x7f0000057b40)={0x0, [], 0x4, "4d72067f5b10a5"}) bind$can_raw(0xffffffffffffffff, &(0x7f0000000100), 0x10) setsockopt$CAN_RAW_FILTER(0xffffffffffffffff, 0x65, 0x1, &(0x7f0000000240)=[{{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x0, 0x0, 0x1}, {0x0, 0x0, 0x1, 0x1}}, {{}, {0x0, 0x0, 0x0, 0x1}}, {{0x0, 0x1}}], 0x20) r3 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r3, &(0x7f0000000100), 0x10) mount$fuse(0x0, &(0x7f00000020c0)='./file0\x00', &(0x7f0000002100)='fuse\x00', 0x40000, &(0x7f0000000440)=ANY=[]) 16:28:08 executing program 2: r0 = creat(&(0x7f0000000140)='./file0\x00', 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) wait4(0x0, 0x0, 0x80000002, 0x0) ptrace$cont(0xffffffffffffffff, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = gettid() tkill(r3, 0x40) fallocate(r0, 0x0, 0x0, 0x8020001) [ 353.982879][T12004] loop3: detected capacity change from 20 to 0 [ 354.105266][T12004] EXT4-fs warning (device loop3): ext4_multi_mount_protect:286: Invalid MMP block in superblock [ 354.180005][ T35] audit: type=1800 audit(1608913688.277:12): pid=12025 uid=0 auid=0 ses=4 subj=system_u:system_r:kernel_t:s0 op=collect_data cause=failed(directio) comm="syz-executor.1" name="file0" dev="sda1" ino=16084 res=0 errno=0 16:28:08 executing program 0: syz_mount_image$ext4(0x0, 0x0, 0x0, 0x5, &(0x7f0000001780)=[{&(0x7f0000000300)='W', 0x1}, {&(0x7f00000003c0)="cb", 0x1}, {&(0x7f0000000440)="db", 0x1, 0xfffffffffffff000}, {&(0x7f0000000540)="8d", 0x1}, {&(0x7f0000000740)="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", 0x8c1}], 0x0, 0x0) 16:28:08 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000580)='/dev/vcs\x00', 0x2, 0x0) pwritev(r2, &(0x7f0000000080)=[{0x0}, {&(0x7f0000000340)="41489ec568aa635f68d6151609b4bfa892253d2bb5151929f2d1c8a097d1ed75a30fcf1f4134c98e12a4b60b219ea8783824a137dca44cb221f2bd612bd589092438e5d89ac75c05cb0560fe408f73f49000b9a97758e4bba1f1c2419503e248fef8d8d79b8cb46d883b1993d751141931b34c4bad8a2b04943e63a7635dba3b66b5b8a04f041707544e11748d9710f8d5ebe108abe66d9c96d0f9464c277b20095293bca9859c58db7cf37f21", 0xad}], 0x2, 0x0, 0x0) [ 354.306328][T12004] loop3: detected capacity change from 20 to 0 [ 354.368779][ T8896] BUG: kernel NULL pointer dereference, address: 0000000000000008 [ 354.377287][ T8896] #PF: supervisor read access in kernel mode [ 354.383613][ T8896] #PF: error_code(0x0000) - not-present page [ 354.389982][ T8896] PGD 70453067 P4D 70453067 PUD 70454067 PMD 0 [ 354.396504][ T8896] Oops: 0000 [#1] PREEMPT SMP KASAN [ 354.401900][ T8896] CPU: 1 PID: 8896 Comm: kworker/1:3 Not tainted 5.10.0-syzkaller #0 [ 354.410088][ T8896] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 354.420525][ T8896] Workqueue: events free_ipc [ 354.425175][ T8896] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 354.431786][ T8896] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 354.452239][ T8896] RSP: 0018:ffffc900024f7ae8 EFLAGS: 00010046 [ 354.452293][ T8896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88808f000000 [ 354.452307][ T8896] RDX: 0000000000000078 RSI: ffff88808f000000 RDI: 0000000000000800 [ 354.452321][ T8896] RBP: ffffffff837f04d0 R08: 0000000000400000 R09: 000000000000002e [ 354.452335][ T8896] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 354.452348][ T8896] R13: ffff88808f000088 R14: ffffc900024f7c08 R15: 0000000000000200 [ 354.452362][ T8896] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 354.509544][ T8896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.509570][ T8896] CR2: 0000000000000008 CR3: 0000000070452000 CR4: 00000000001506e0 [ 354.509585][ T8896] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 354.509599][ T8896] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 354.509614][ T8896] Call Trace: [ 354.509623][ T8896] call_rcu+0xbb/0x710 [ 354.509657][ T8896] ? sem_more_checks+0xa0/0xa0 [ 354.509685][ T8896] ipc_rcu_putref+0x83/0xb0 [ 354.509709][ T8896] freeary+0x139c/0x1b30 [ 354.509738][ T8896] ? newary+0xc60/0xc60 [ 354.509763][ T8896] ? rwlock_bug.part.0+0x90/0x90 [ 354.509793][ T8896] ? __radix_tree_lookup+0x211/0x2a0 [ 354.509822][ T8896] free_ipcs+0x98/0x1e0 [ 354.509843][ T8896] ? newary+0xc60/0xc60 [ 354.509868][ T8896] sem_exit_ns+0x1b/0x40 [ 354.509892][ T8896] free_ipc+0xf8/0x200 [ 354.509914][ T8896] process_one_work+0x98d/0x1630 [ 354.509943][ T8896] ? pwq_dec_nr_in_flight+0x320/0x320 [ 354.509968][ T8896] ? rwlock_bug.part.0+0x90/0x90 [ 354.509993][ T8896] ? _raw_spin_lock_irq+0x41/0x50 [ 354.510043][ T8896] worker_thread+0x64c/0x1120 [ 354.510071][ T8896] ? __kthread_parkme+0x13f/0x1e0 [ 354.510092][ T8896] ? process_one_work+0x1630/0x1630 [ 354.510117][ T8896] kthread+0x3b1/0x4a0 [ 354.510136][ T8896] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 354.510161][ T8896] ret_from_fork+0x1f/0x30 [ 354.510191][ T8896] Modules linked in: [ 354.510205][ T8896] CR2: 0000000000000008 [ 354.510221][ T8896] ---[ end trace 074e4f7e6c0674bf ]--- [ 354.510231][ T8896] RIP: 0010:kasan_record_aux_stack+0x77/0xb0 [ 354.510258][ T8896] Code: 48 f7 fe 8b 47 24 49 89 f0 48 29 d3 8d 70 ff 41 0f af f0 48 01 ce 48 39 f3 48 0f 46 f3 e8 81 e9 ff ff bf 00 08 00 00 48 89 c3 <8b> 40 08 89 43 0c e8 1e e6 ff ff 89 43 08 5b c3 48 8b 50 08 48 c7 [ 354.510287][ T8896] RSP: 0018:ffffc900024f7ae8 EFLAGS: 00010046 [ 354.510304][ T8896] RAX: 0000000000000000 RBX: 0000000000000000 RCX: ffff88808f000000 [ 354.510319][ T8896] RDX: 0000000000000078 RSI: ffff88808f000000 RDI: 0000000000000800 [ 354.715496][ T8896] RBP: ffffffff837f04d0 R08: 0000000000400000 R09: 000000000000002e [ 354.715519][ T8896] R10: ffffffff8132b7ea R11: 000000000000003f R12: 0000000000035b40 [ 354.715533][ T8896] R13: ffff88808f000088 R14: ffffc900024f7c08 R15: 0000000000000200 [ 354.715547][ T8896] FS: 0000000000000000(0000) GS:ffff8880b9d00000(0000) knlGS:0000000000000000 [ 354.715568][ T8896] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 354.715585][ T8896] CR2: 0000000000000008 CR3: 0000000070452000 CR4: 00000000001506e0 [ 354.766157][ T8896] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 354.766180][ T8896] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 354.766196][ T8896] Kernel panic - not syncing: Fatal exception [ 354.766939][ T8896] Kernel Offset: disabled [ 354.793780][ T8896] Rebooting in 86400 seconds..