Warning: Permanently added '10.128.0.115' (ECDSA) to the list of known hosts. 2021/12/30 05:22:03 fuzzer started 2021/12/30 05:22:03 dialing manager at 10.128.0.169:33227 [ 48.855569][ T3609] cgroup: Unknown subsys name 'net' [ 48.985255][ T3609] cgroup: Unknown subsys name 'rlimit' 2021/12/30 05:22:04 syscalls: 3669 2021/12/30 05:22:04 code coverage: enabled 2021/12/30 05:22:04 comparison tracing: enabled 2021/12/30 05:22:04 extra coverage: enabled 2021/12/30 05:22:04 delay kcov mmap: mmap returned an invalid pointer 2021/12/30 05:22:04 setuid sandbox: enabled 2021/12/30 05:22:04 namespace sandbox: enabled 2021/12/30 05:22:04 Android sandbox: /sys/fs/selinux/policy does not exist 2021/12/30 05:22:04 fault injection: enabled 2021/12/30 05:22:04 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/12/30 05:22:04 net packet injection: enabled 2021/12/30 05:22:04 net device setup: enabled 2021/12/30 05:22:04 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/12/30 05:22:04 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/12/30 05:22:04 USB emulation: enabled 2021/12/30 05:22:04 hci packet injection: enabled 2021/12/30 05:22:04 wifi device emulation: enabled 2021/12/30 05:22:04 802.15.4 emulation: enabled 2021/12/30 05:22:04 fetching corpus: 0, signal 0/2000 (executing program) 2021/12/30 05:22:04 fetching corpus: 50, signal 22321/26118 (executing program) 2021/12/30 05:22:04 fetching corpus: 99, signal 30643/36245 (executing program) 2021/12/30 05:22:04 fetching corpus: 149, signal 41552/48836 (executing program) 2021/12/30 05:22:04 fetching corpus: 199, signal 47104/56108 (executing program) 2021/12/30 05:22:04 fetching corpus: 248, signal 54177/64820 (executing program) 2021/12/30 05:22:04 fetching corpus: 297, signal 60955/73119 (executing program) 2021/12/30 05:22:04 fetching corpus: 346, signal 68513/82160 (executing program) 2021/12/30 05:22:05 fetching corpus: 396, signal 77724/92647 (executing program) 2021/12/30 05:22:05 fetching corpus: 446, signal 82740/99137 (executing program) 2021/12/30 05:22:05 fetching corpus: 496, signal 85856/103743 (executing program) 2021/12/30 05:22:05 fetching corpus: 546, signal 87837/107274 (executing program) 2021/12/30 05:22:05 fetching corpus: 596, signal 92550/113383 (executing program) 2021/12/30 05:22:05 fetching corpus: 646, signal 98419/120467 (executing program) 2021/12/30 05:22:05 fetching corpus: 696, signal 100180/123705 (executing program) 2021/12/30 05:22:05 fetching corpus: 746, signal 105725/130435 (executing program) 2021/12/30 05:22:05 fetching corpus: 796, signal 110316/136236 (executing program) 2021/12/30 05:22:05 fetching corpus: 846, signal 114022/141198 (executing program) 2021/12/30 05:22:05 fetching corpus: 896, signal 116435/144933 (executing program) 2021/12/30 05:22:05 fetching corpus: 946, signal 120933/150530 (executing program) 2021/12/30 05:22:06 fetching corpus: 996, signal 123840/154611 (executing program) 2021/12/30 05:22:06 fetching corpus: 1046, signal 127006/158963 (executing program) 2021/12/30 05:22:06 fetching corpus: 1096, signal 131125/164142 (executing program) 2021/12/30 05:22:06 fetching corpus: 1146, signal 133453/167649 (executing program) 2021/12/30 05:22:06 fetching corpus: 1196, signal 135664/171009 (executing program) 2021/12/30 05:22:06 fetching corpus: 1246, signal 140501/176756 (executing program) 2021/12/30 05:22:06 fetching corpus: 1296, signal 144154/181371 (executing program) 2021/12/30 05:22:06 fetching corpus: 1346, signal 147453/185681 (executing program) 2021/12/30 05:22:06 fetching corpus: 1396, signal 150473/189681 (executing program) 2021/12/30 05:22:06 fetching corpus: 1446, signal 152573/192832 (executing program) 2021/12/30 05:22:06 fetching corpus: 1496, signal 154225/195599 (executing program) 2021/12/30 05:22:06 fetching corpus: 1546, signal 155173/197743 (executing program) 2021/12/30 05:22:06 fetching corpus: 1596, signal 157986/201483 (executing program) 2021/12/30 05:22:07 fetching corpus: 1646, signal 160524/204997 (executing program) 2021/12/30 05:22:07 fetching corpus: 1696, signal 162931/208308 (executing program) 2021/12/30 05:22:07 fetching corpus: 1746, signal 164787/211140 (executing program) 2021/12/30 05:22:07 fetching corpus: 1796, signal 165782/213225 (executing program) 2021/12/30 05:22:07 fetching corpus: 1846, signal 167864/216205 (executing program) 2021/12/30 05:22:07 fetching corpus: 1896, signal 169321/218693 (executing program) 2021/12/30 05:22:07 fetching corpus: 1946, signal 170680/221089 (executing program) 2021/12/30 05:22:07 fetching corpus: 1996, signal 172179/223609 (executing program) 2021/12/30 05:22:07 fetching corpus: 2046, signal 174806/227039 (executing program) 2021/12/30 05:22:07 fetching corpus: 2096, signal 176610/229764 (executing program) 2021/12/30 05:22:07 fetching corpus: 2146, signal 178822/232768 (executing program) 2021/12/30 05:22:08 fetching corpus: 2196, signal 180442/235319 (executing program) 2021/12/30 05:22:08 fetching corpus: 2246, signal 183004/238559 (executing program) 2021/12/30 05:22:08 fetching corpus: 2296, signal 185430/241665 (executing program) 2021/12/30 05:22:08 fetching corpus: 2346, signal 187854/244799 (executing program) 2021/12/30 05:22:08 fetching corpus: 2396, signal 189491/247310 (executing program) 2021/12/30 05:22:08 fetching corpus: 2445, signal 190658/249404 (executing program) 2021/12/30 05:22:08 fetching corpus: 2495, signal 192451/251983 (executing program) 2021/12/30 05:22:08 fetching corpus: 2545, signal 193499/253946 (executing program) 2021/12/30 05:22:08 fetching corpus: 2595, signal 194605/255955 (executing program) 2021/12/30 05:22:08 fetching corpus: 2645, signal 195952/258185 (executing program) 2021/12/30 05:22:09 fetching corpus: 2695, signal 198806/261518 (executing program) 2021/12/30 05:22:09 fetching corpus: 2745, signal 200632/264032 (executing program) 2021/12/30 05:22:09 fetching corpus: 2795, signal 202230/266393 (executing program) 2021/12/30 05:22:09 fetching corpus: 2844, signal 203681/268574 (executing program) 2021/12/30 05:22:09 fetching corpus: 2894, signal 205116/270746 (executing program) 2021/12/30 05:22:09 fetching corpus: 2944, signal 207087/273274 (executing program) 2021/12/30 05:22:09 fetching corpus: 2994, signal 208343/275318 (executing program) 2021/12/30 05:22:09 fetching corpus: 3044, signal 209688/277395 (executing program) 2021/12/30 05:22:09 fetching corpus: 3094, signal 211357/279685 (executing program) 2021/12/30 05:22:09 fetching corpus: 3142, signal 212598/281662 (executing program) 2021/12/30 05:22:10 fetching corpus: 3192, signal 214135/283852 (executing program) 2021/12/30 05:22:10 fetching corpus: 3242, signal 215353/285796 (executing program) 2021/12/30 05:22:10 fetching corpus: 3292, signal 216884/287933 (executing program) 2021/12/30 05:22:10 fetching corpus: 3342, signal 218439/290085 (executing program) 2021/12/30 05:22:10 fetching corpus: 3392, signal 219250/291723 (executing program) 2021/12/30 05:22:10 fetching corpus: 3442, signal 220620/293739 (executing program) 2021/12/30 05:22:10 fetching corpus: 3491, signal 222288/295898 (executing program) 2021/12/30 05:22:10 fetching corpus: 3541, signal 223952/298083 (executing program) 2021/12/30 05:22:10 fetching corpus: 3591, signal 225064/299891 (executing program) 2021/12/30 05:22:10 fetching corpus: 3641, signal 226532/301937 (executing program) 2021/12/30 05:22:10 fetching corpus: 3691, signal 228060/303982 (executing program) 2021/12/30 05:22:10 fetching corpus: 3739, signal 229296/305816 (executing program) 2021/12/30 05:22:10 fetching corpus: 3788, signal 230808/307826 (executing program) 2021/12/30 05:22:11 fetching corpus: 3837, signal 231712/309433 (executing program) 2021/12/30 05:22:11 fetching corpus: 3887, signal 233284/311485 (executing program) 2021/12/30 05:22:11 fetching corpus: 3936, signal 234194/313086 (executing program) 2021/12/30 05:22:11 fetching corpus: 3985, signal 235314/314771 (executing program) 2021/12/30 05:22:11 fetching corpus: 4035, signal 237469/317122 (executing program) 2021/12/30 05:22:11 fetching corpus: 4085, signal 239438/319364 (executing program) 2021/12/30 05:22:11 fetching corpus: 4135, signal 240953/321246 (executing program) 2021/12/30 05:22:11 fetching corpus: 4185, signal 241998/322905 (executing program) 2021/12/30 05:22:11 fetching corpus: 4235, signal 243000/324497 (executing program) 2021/12/30 05:22:11 fetching corpus: 4285, signal 243845/325974 (executing program) 2021/12/30 05:22:11 fetching corpus: 4335, signal 245159/327745 (executing program) 2021/12/30 05:22:11 fetching corpus: 4385, signal 246636/329582 (executing program) 2021/12/30 05:22:11 fetching corpus: 4434, signal 248008/331332 (executing program) 2021/12/30 05:22:11 fetching corpus: 4484, signal 249360/333078 (executing program) 2021/12/30 05:22:11 fetching corpus: 4533, signal 250773/334838 (executing program) 2021/12/30 05:22:12 fetching corpus: 4583, signal 251466/336183 (executing program) 2021/12/30 05:22:12 fetching corpus: 4633, signal 252362/337620 (executing program) 2021/12/30 05:22:12 fetching corpus: 4683, signal 253331/339104 (executing program) 2021/12/30 05:22:12 fetching corpus: 4733, signal 254477/340709 (executing program) 2021/12/30 05:22:12 fetching corpus: 4783, signal 255326/342079 (executing program) 2021/12/30 05:22:12 fetching corpus: 4833, signal 256052/343434 (executing program) 2021/12/30 05:22:12 fetching corpus: 4883, signal 257084/344958 (executing program) 2021/12/30 05:22:12 fetching corpus: 4933, signal 257774/346290 (executing program) 2021/12/30 05:22:12 fetching corpus: 4983, signal 258315/347470 (executing program) 2021/12/30 05:22:12 fetching corpus: 5033, signal 259643/349096 (executing program) 2021/12/30 05:22:12 fetching corpus: 5082, signal 260596/350523 (executing program) 2021/12/30 05:22:12 fetching corpus: 5132, signal 261818/352075 (executing program) 2021/12/30 05:22:12 fetching corpus: 5181, signal 263047/353612 (executing program) 2021/12/30 05:22:12 fetching corpus: 5231, signal 264266/355144 (executing program) 2021/12/30 05:22:12 fetching corpus: 5281, signal 265640/356776 (executing program) 2021/12/30 05:22:12 fetching corpus: 5331, signal 266566/358089 (executing program) 2021/12/30 05:22:13 fetching corpus: 5381, signal 267443/359378 (executing program) 2021/12/30 05:22:13 fetching corpus: 5431, signal 268607/360844 (executing program) 2021/12/30 05:22:13 fetching corpus: 5480, signal 270133/362506 (executing program) 2021/12/30 05:22:13 fetching corpus: 5530, signal 270717/363654 (executing program) 2021/12/30 05:22:13 fetching corpus: 5580, signal 271776/365010 (executing program) 2021/12/30 05:22:13 fetching corpus: 5630, signal 272519/366205 (executing program) 2021/12/30 05:22:13 fetching corpus: 5680, signal 273247/367402 (executing program) 2021/12/30 05:22:13 fetching corpus: 5728, signal 274475/368831 (executing program) 2021/12/30 05:22:13 fetching corpus: 5777, signal 275315/370065 (executing program) 2021/12/30 05:22:13 fetching corpus: 5827, signal 276295/371348 (executing program) 2021/12/30 05:22:13 fetching corpus: 5877, signal 277027/372496 (executing program) 2021/12/30 05:22:13 fetching corpus: 5926, signal 277905/373719 (executing program) 2021/12/30 05:22:13 fetching corpus: 5976, signal 279078/375086 (executing program) 2021/12/30 05:22:13 fetching corpus: 6026, signal 280133/376339 (executing program) 2021/12/30 05:22:13 fetching corpus: 6076, signal 281377/377725 (executing program) 2021/12/30 05:22:14 fetching corpus: 6126, signal 282334/378960 (executing program) 2021/12/30 05:22:14 fetching corpus: 6176, signal 283442/380212 (executing program) 2021/12/30 05:22:14 fetching corpus: 6226, signal 284272/381387 (executing program) 2021/12/30 05:22:14 fetching corpus: 6276, signal 285482/382725 (executing program) 2021/12/30 05:22:14 fetching corpus: 6326, signal 286051/383789 (executing program) 2021/12/30 05:22:14 fetching corpus: 6376, signal 287254/385084 (executing program) 2021/12/30 05:22:14 fetching corpus: 6426, signal 287865/386100 (executing program) 2021/12/30 05:22:14 fetching corpus: 6476, signal 288560/387145 (executing program) 2021/12/30 05:22:14 fetching corpus: 6526, signal 289427/388278 (executing program) 2021/12/30 05:22:14 fetching corpus: 6576, signal 290217/389385 (executing program) 2021/12/30 05:22:14 fetching corpus: 6626, signal 291049/390502 (executing program) 2021/12/30 05:22:14 fetching corpus: 6674, signal 291723/391511 (executing program) 2021/12/30 05:22:14 fetching corpus: 6724, signal 292253/392453 (executing program) 2021/12/30 05:22:14 fetching corpus: 6774, signal 293104/393534 (executing program) 2021/12/30 05:22:14 fetching corpus: 6824, signal 294764/394861 (executing program) 2021/12/30 05:22:14 fetching corpus: 6874, signal 295323/395815 (executing program) 2021/12/30 05:22:15 fetching corpus: 6924, signal 296500/397032 (executing program) 2021/12/30 05:22:15 fetching corpus: 6974, signal 297325/398075 (executing program) 2021/12/30 05:22:15 fetching corpus: 7024, signal 297992/399051 (executing program) 2021/12/30 05:22:15 fetching corpus: 7074, signal 299000/400110 (executing program) 2021/12/30 05:22:15 fetching corpus: 7124, signal 299698/401085 (executing program) 2021/12/30 05:22:15 fetching corpus: 7174, signal 300350/402062 (executing program) 2021/12/30 05:22:15 fetching corpus: 7224, signal 301083/403060 (executing program) 2021/12/30 05:22:15 fetching corpus: 7274, signal 301676/403956 (executing program) 2021/12/30 05:22:15 fetching corpus: 7324, signal 302098/404813 (executing program) 2021/12/30 05:22:15 fetching corpus: 7374, signal 302846/405800 (executing program) 2021/12/30 05:22:15 fetching corpus: 7423, signal 303183/406627 (executing program) 2021/12/30 05:22:15 fetching corpus: 7473, signal 304120/407669 (executing program) 2021/12/30 05:22:15 fetching corpus: 7523, signal 304647/408544 (executing program) 2021/12/30 05:22:15 fetching corpus: 7572, signal 305771/409581 (executing program) 2021/12/30 05:22:15 fetching corpus: 7622, signal 306500/410468 (executing program) 2021/12/30 05:22:16 fetching corpus: 7672, signal 307624/411481 (executing program) 2021/12/30 05:22:16 fetching corpus: 7722, signal 308208/412302 (executing program) 2021/12/30 05:22:16 fetching corpus: 7770, signal 308917/413222 (executing program) 2021/12/30 05:22:16 fetching corpus: 7820, signal 309619/414128 (executing program) 2021/12/30 05:22:16 fetching corpus: 7870, signal 310670/415136 (executing program) 2021/12/30 05:22:16 fetching corpus: 7920, signal 311315/415972 (executing program) 2021/12/30 05:22:16 fetching corpus: 7970, signal 311985/416863 (executing program) 2021/12/30 05:22:16 fetching corpus: 8019, signal 312674/417722 (executing program) 2021/12/30 05:22:16 fetching corpus: 8069, signal 313349/418598 (executing program) 2021/12/30 05:22:16 fetching corpus: 8118, signal 314161/419468 (executing program) 2021/12/30 05:22:16 fetching corpus: 8168, signal 314811/420304 (executing program) 2021/12/30 05:22:16 fetching corpus: 8217, signal 315442/421111 (executing program) 2021/12/30 05:22:16 fetching corpus: 8267, signal 316305/421955 (executing program) 2021/12/30 05:22:16 fetching corpus: 8317, signal 317052/422818 (executing program) 2021/12/30 05:22:17 fetching corpus: 8364, signal 317670/423575 (executing program) 2021/12/30 05:22:17 fetching corpus: 8412, signal 318320/424408 (executing program) 2021/12/30 05:22:17 fetching corpus: 8462, signal 318956/425195 (executing program) 2021/12/30 05:22:17 fetching corpus: 8510, signal 319736/426028 (executing program) 2021/12/30 05:22:17 fetching corpus: 8560, signal 320321/426800 (executing program) 2021/12/30 05:22:17 fetching corpus: 8609, signal 321117/427614 (executing program) 2021/12/30 05:22:17 fetching corpus: 8659, signal 321664/428367 (executing program) 2021/12/30 05:22:17 fetching corpus: 8709, signal 322115/429085 (executing program) 2021/12/30 05:22:17 fetching corpus: 8758, signal 322716/429816 (executing program) 2021/12/30 05:22:17 fetching corpus: 8808, signal 323484/430618 (executing program) 2021/12/30 05:22:17 fetching corpus: 8858, signal 324132/431371 (executing program) 2021/12/30 05:22:17 fetching corpus: 8908, signal 324622/432081 (executing program) 2021/12/30 05:22:18 fetching corpus: 8958, signal 325440/432878 (executing program) 2021/12/30 05:22:18 fetching corpus: 9008, signal 325916/433582 (executing program) 2021/12/30 05:22:18 fetching corpus: 9058, signal 326723/434316 (executing program) 2021/12/30 05:22:18 fetching corpus: 9108, signal 327247/435009 (executing program) 2021/12/30 05:22:18 fetching corpus: 9158, signal 328088/435760 (executing program) 2021/12/30 05:22:18 fetching corpus: 9208, signal 328833/436472 (executing program) 2021/12/30 05:22:18 fetching corpus: 9258, signal 329529/437183 (executing program) 2021/12/30 05:22:18 fetching corpus: 9307, signal 330291/437918 (executing program) 2021/12/30 05:22:18 fetching corpus: 9357, signal 330650/438563 (executing program) 2021/12/30 05:22:18 fetching corpus: 9406, signal 331547/439319 (executing program) 2021/12/30 05:22:18 fetching corpus: 9456, signal 332190/440009 (executing program) 2021/12/30 05:22:18 fetching corpus: 9506, signal 332657/440666 (executing program) 2021/12/30 05:22:18 fetching corpus: 9556, signal 333311/441343 (executing program) 2021/12/30 05:22:18 fetching corpus: 9606, signal 333853/442026 (executing program) 2021/12/30 05:22:18 fetching corpus: 9656, signal 334403/442651 (executing program) 2021/12/30 05:22:18 fetching corpus: 9706, signal 335215/443353 (executing program) 2021/12/30 05:22:19 fetching corpus: 9755, signal 336001/444030 (executing program) 2021/12/30 05:22:19 fetching corpus: 9805, signal 336664/444657 (executing program) 2021/12/30 05:22:19 fetching corpus: 9855, signal 337719/445354 (executing program) 2021/12/30 05:22:19 fetching corpus: 9905, signal 338262/445954 (executing program) 2021/12/30 05:22:19 fetching corpus: 9955, signal 339061/446580 (executing program) 2021/12/30 05:22:19 fetching corpus: 10005, signal 339573/447181 (executing program) 2021/12/30 05:22:19 fetching corpus: 10054, signal 339968/447755 (executing program) 2021/12/30 05:22:19 fetching corpus: 10104, signal 340619/448358 (executing program) 2021/12/30 05:22:19 fetching corpus: 10154, signal 341115/448922 (executing program) 2021/12/30 05:22:19 fetching corpus: 10204, signal 341622/449484 (executing program) 2021/12/30 05:22:19 fetching corpus: 10254, signal 342256/450101 (executing program) 2021/12/30 05:22:19 fetching corpus: 10304, signal 343233/450714 (executing program) 2021/12/30 05:22:19 fetching corpus: 10353, signal 343718/451251 (executing program) 2021/12/30 05:22:19 fetching corpus: 10403, signal 344275/451821 (executing program) 2021/12/30 05:22:20 fetching corpus: 10453, signal 344860/452369 (executing program) 2021/12/30 05:22:20 fetching corpus: 10503, signal 345304/452935 (executing program) 2021/12/30 05:22:20 fetching corpus: 10553, signal 345968/453504 (executing program) 2021/12/30 05:22:20 fetching corpus: 10603, signal 346575/454044 (executing program) 2021/12/30 05:22:20 fetching corpus: 10652, signal 347056/454569 (executing program) 2021/12/30 05:22:20 fetching corpus: 10701, signal 347508/455076 (executing program) 2021/12/30 05:22:20 fetching corpus: 10751, signal 348338/455613 (executing program) 2021/12/30 05:22:21 fetching corpus: 10801, signal 348793/456151 (executing program) 2021/12/30 05:22:21 fetching corpus: 10846, signal 349178/456661 (executing program) 2021/12/30 05:22:21 fetching corpus: 10896, signal 349803/457179 (executing program) 2021/12/30 05:22:21 fetching corpus: 10946, signal 350325/457696 (executing program) 2021/12/30 05:22:21 fetching corpus: 10996, signal 351152/458190 (executing program) 2021/12/30 05:22:21 fetching corpus: 11046, signal 351773/458727 (executing program) 2021/12/30 05:22:21 fetching corpus: 11096, signal 352252/459236 (executing program) 2021/12/30 05:22:21 fetching corpus: 11145, signal 352810/459727 (executing program) 2021/12/30 05:22:21 fetching corpus: 11195, signal 353307/460239 (executing program) 2021/12/30 05:22:21 fetching corpus: 11245, signal 354236/460705 (executing program) 2021/12/30 05:22:21 fetching corpus: 11295, signal 354892/461168 (executing program) 2021/12/30 05:22:21 fetching corpus: 11345, signal 355685/461629 (executing program) 2021/12/30 05:22:21 fetching corpus: 11395, signal 356271/462154 (executing program) 2021/12/30 05:22:21 fetching corpus: 11445, signal 356756/462619 (executing program) 2021/12/30 05:22:22 fetching corpus: 11494, signal 357174/462824 (executing program) 2021/12/30 05:22:22 fetching corpus: 11544, signal 357772/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11594, signal 358337/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11643, signal 358820/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11693, signal 359255/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11743, signal 359798/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11793, signal 360430/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11843, signal 360822/462834 (executing program) 2021/12/30 05:22:22 fetching corpus: 11893, signal 361113/462835 (executing program) 2021/12/30 05:22:22 fetching corpus: 11943, signal 361579/462835 (executing program) 2021/12/30 05:22:22 fetching corpus: 11993, signal 362104/462835 (executing program) 2021/12/30 05:22:22 fetching corpus: 12043, signal 362571/462835 (executing program) 2021/12/30 05:22:22 fetching corpus: 12093, signal 362913/462837 (executing program) 2021/12/30 05:22:22 fetching corpus: 12143, signal 363398/462838 (executing program) 2021/12/30 05:22:22 fetching corpus: 12193, signal 363865/462946 (executing program) 2021/12/30 05:22:22 fetching corpus: 12243, signal 364260/462946 (executing program) 2021/12/30 05:22:22 fetching corpus: 12292, signal 365094/462946 (executing program) 2021/12/30 05:22:22 fetching corpus: 12342, signal 365638/462950 (executing program) 2021/12/30 05:22:23 fetching corpus: 12391, signal 366082/462969 (executing program) 2021/12/30 05:22:23 fetching corpus: 12441, signal 366504/462969 (executing program) 2021/12/30 05:22:23 fetching corpus: 12491, signal 367061/462969 (executing program) 2021/12/30 05:22:23 fetching corpus: 12541, signal 367577/462973 (executing program) 2021/12/30 05:22:23 fetching corpus: 12589, signal 368005/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12637, signal 368572/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12687, signal 369041/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12737, signal 369574/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12786, signal 370107/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12836, signal 370864/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12886, signal 371711/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12936, signal 372227/463069 (executing program) 2021/12/30 05:22:23 fetching corpus: 12986, signal 372662/463070 (executing program) 2021/12/30 05:22:23 fetching corpus: 13035, signal 373083/463071 (executing program) 2021/12/30 05:22:23 fetching corpus: 13085, signal 373589/463075 (executing program) 2021/12/30 05:22:23 fetching corpus: 13135, signal 374084/463079 (executing program) 2021/12/30 05:22:23 fetching corpus: 13185, signal 374749/463079 (executing program) 2021/12/30 05:22:24 fetching corpus: 13235, signal 375251/463079 (executing program) 2021/12/30 05:22:24 fetching corpus: 13284, signal 375735/463079 (executing program) 2021/12/30 05:22:24 fetching corpus: 13334, signal 376186/463079 (executing program) 2021/12/30 05:22:24 fetching corpus: 13384, signal 376696/463079 (executing program) 2021/12/30 05:22:24 fetching corpus: 13434, signal 377045/463093 (executing program) 2021/12/30 05:22:24 fetching corpus: 13484, signal 377426/463093 (executing program) 2021/12/30 05:22:24 fetching corpus: 13534, signal 377944/463093 (executing program) 2021/12/30 05:22:24 fetching corpus: 13584, signal 378355/463095 (executing program) 2021/12/30 05:22:24 fetching corpus: 13634, signal 378736/463095 (executing program) 2021/12/30 05:22:24 fetching corpus: 13684, signal 379164/463095 (executing program) 2021/12/30 05:22:24 fetching corpus: 13734, signal 379764/463095 (executing program) 2021/12/30 05:22:24 fetching corpus: 13783, signal 380423/463098 (executing program) 2021/12/30 05:22:24 fetching corpus: 13833, signal 380728/463098 (executing program) 2021/12/30 05:22:24 fetching corpus: 13883, signal 381076/463116 (executing program) 2021/12/30 05:22:24 fetching corpus: 13933, signal 381497/463116 (executing program) 2021/12/30 05:22:24 fetching corpus: 13983, signal 381986/463116 (executing program) 2021/12/30 05:22:24 fetching corpus: 14033, signal 382389/463118 (executing program) 2021/12/30 05:22:24 fetching corpus: 14083, signal 382890/463118 (executing program) 2021/12/30 05:22:25 fetching corpus: 14133, signal 383315/463118 (executing program) 2021/12/30 05:22:25 fetching corpus: 14183, signal 383825/463125 (executing program) 2021/12/30 05:22:25 fetching corpus: 14233, signal 384154/463125 (executing program) 2021/12/30 05:22:25 fetching corpus: 14283, signal 384576/463125 (executing program) 2021/12/30 05:22:25 fetching corpus: 14332, signal 384969/463127 (executing program) 2021/12/30 05:22:25 fetching corpus: 14382, signal 385423/463127 (executing program) 2021/12/30 05:22:25 fetching corpus: 14432, signal 385985/463127 (executing program) 2021/12/30 05:22:25 fetching corpus: 14482, signal 386478/463127 (executing program) 2021/12/30 05:22:25 fetching corpus: 14531, signal 386921/463127 (executing program) 2021/12/30 05:22:25 fetching corpus: 14581, signal 387182/463129 (executing program) 2021/12/30 05:22:25 fetching corpus: 14631, signal 387580/463129 (executing program) 2021/12/30 05:22:25 fetching corpus: 14679, signal 387931/463140 (executing program) 2021/12/30 05:22:25 fetching corpus: 14729, signal 388279/463140 (executing program) 2021/12/30 05:22:25 fetching corpus: 14779, signal 388559/463140 (executing program) 2021/12/30 05:22:25 fetching corpus: 14829, signal 389020/463140 (executing program) 2021/12/30 05:22:25 fetching corpus: 14878, signal 389542/463141 (executing program) 2021/12/30 05:22:26 fetching corpus: 14928, signal 389980/463141 (executing program) 2021/12/30 05:22:26 fetching corpus: 14978, signal 390396/463141 (executing program) 2021/12/30 05:22:26 fetching corpus: 15028, signal 390888/463141 (executing program) 2021/12/30 05:22:26 fetching corpus: 15078, signal 391468/463155 (executing program) [ 71.091699][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 71.098120][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 2021/12/30 05:22:26 fetching corpus: 15128, signal 392073/463155 (executing program) 2021/12/30 05:22:26 fetching corpus: 15178, signal 392495/463155 (executing program) 2021/12/30 05:22:26 fetching corpus: 15227, signal 392876/463163 (executing program) 2021/12/30 05:22:26 fetching corpus: 15277, signal 393387/463163 (executing program) 2021/12/30 05:22:26 fetching corpus: 15327, signal 393978/463167 (executing program) 2021/12/30 05:22:26 fetching corpus: 15377, signal 394378/463196 (executing program) 2021/12/30 05:22:26 fetching corpus: 15426, signal 394863/463196 (executing program) 2021/12/30 05:22:26 fetching corpus: 15476, signal 395213/463232 (executing program) 2021/12/30 05:22:26 fetching corpus: 15526, signal 395544/463232 (executing program) 2021/12/30 05:22:27 fetching corpus: 15576, signal 396172/463232 (executing program) 2021/12/30 05:22:27 fetching corpus: 15626, signal 396514/463232 (executing program) 2021/12/30 05:22:27 fetching corpus: 15676, signal 396908/463232 (executing program) 2021/12/30 05:22:27 fetching corpus: 15726, signal 397265/463232 (executing program) 2021/12/30 05:22:27 fetching corpus: 15776, signal 397639/463238 (executing program) 2021/12/30 05:22:27 fetching corpus: 15826, signal 397964/463238 (executing program) 2021/12/30 05:22:27 fetching corpus: 15876, signal 398226/463238 (executing program) 2021/12/30 05:22:27 fetching corpus: 15926, signal 398798/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 15976, signal 399408/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16026, signal 399905/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16076, signal 400750/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16126, signal 401106/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16176, signal 401551/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16226, signal 402049/463273 (executing program) 2021/12/30 05:22:27 fetching corpus: 16276, signal 402383/463277 (executing program) 2021/12/30 05:22:28 fetching corpus: 16326, signal 402768/463277 (executing program) 2021/12/30 05:22:28 fetching corpus: 16375, signal 403421/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16425, signal 403847/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16475, signal 404308/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16524, signal 404520/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16574, signal 404849/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16624, signal 405219/463285 (executing program) 2021/12/30 05:22:28 fetching corpus: 16673, signal 405565/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16723, signal 405939/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16772, signal 406296/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16822, signal 406631/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16872, signal 406981/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16922, signal 407447/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 16972, signal 408001/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 17022, signal 408433/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 17072, signal 408692/463311 (executing program) 2021/12/30 05:22:28 fetching corpus: 17122, signal 409032/463324 (executing program) 2021/12/30 05:22:29 fetching corpus: 17172, signal 409485/463324 (executing program) 2021/12/30 05:22:29 fetching corpus: 17222, signal 409910/463324 (executing program) 2021/12/30 05:22:29 fetching corpus: 17271, signal 410310/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17321, signal 410783/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17371, signal 411120/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17421, signal 411371/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17471, signal 411557/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17520, signal 411881/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17570, signal 412177/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17620, signal 412450/463333 (executing program) 2021/12/30 05:22:29 fetching corpus: 17670, signal 412900/463340 (executing program) 2021/12/30 05:22:29 fetching corpus: 17720, signal 413219/463340 (executing program) 2021/12/30 05:22:29 fetching corpus: 17770, signal 413657/463340 (executing program) 2021/12/30 05:22:29 fetching corpus: 17819, signal 414006/463343 (executing program) 2021/12/30 05:22:29 fetching corpus: 17869, signal 414437/463343 (executing program) 2021/12/30 05:22:30 fetching corpus: 17919, signal 414837/463343 (executing program) 2021/12/30 05:22:30 fetching corpus: 17968, signal 415229/463343 (executing program) 2021/12/30 05:22:30 fetching corpus: 18018, signal 415510/463343 (executing program) 2021/12/30 05:22:30 fetching corpus: 18067, signal 415838/463353 (executing program) 2021/12/30 05:22:30 fetching corpus: 18116, signal 416141/463354 (executing program) 2021/12/30 05:22:30 fetching corpus: 18166, signal 416496/463354 (executing program) 2021/12/30 05:22:30 fetching corpus: 18215, signal 416783/463356 (executing program) 2021/12/30 05:22:30 fetching corpus: 18265, signal 417096/463356 (executing program) 2021/12/30 05:22:30 fetching corpus: 18315, signal 417535/463356 (executing program) 2021/12/30 05:22:30 fetching corpus: 18363, signal 417900/463361 (executing program) 2021/12/30 05:22:30 fetching corpus: 18413, signal 418188/463361 (executing program) 2021/12/30 05:22:30 fetching corpus: 18463, signal 418927/463361 (executing program) 2021/12/30 05:22:30 fetching corpus: 18513, signal 419354/463361 (executing program) 2021/12/30 05:22:30 fetching corpus: 18563, signal 419657/463361 (executing program) 2021/12/30 05:22:30 fetching corpus: 18613, signal 420141/463363 (executing program) 2021/12/30 05:22:30 fetching corpus: 18663, signal 420570/463363 (executing program) 2021/12/30 05:22:30 fetching corpus: 18712, signal 420786/463363 (executing program) 2021/12/30 05:22:30 fetching corpus: 18762, signal 421030/463363 (executing program) 2021/12/30 05:22:31 fetching corpus: 18812, signal 421549/463363 (executing program) 2021/12/30 05:22:31 fetching corpus: 18861, signal 421880/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 18910, signal 422191/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 18960, signal 422534/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19010, signal 422902/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19060, signal 423357/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19110, signal 423685/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19158, signal 424014/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19208, signal 424296/463369 (executing program) 2021/12/30 05:22:31 fetching corpus: 19257, signal 424616/463389 (executing program) 2021/12/30 05:22:31 fetching corpus: 19307, signal 425220/463389 (executing program) [ 76.211753][ T5] cfg80211: failed to load regulatory.db 2021/12/30 05:22:31 fetching corpus: 19357, signal 425544/463389 (executing program) 2021/12/30 05:22:31 fetching corpus: 19407, signal 425910/463389 (executing program) 2021/12/30 05:22:31 fetching corpus: 19457, signal 426151/463389 (executing program) 2021/12/30 05:22:32 fetching corpus: 19506, signal 426617/463389 (executing program) 2021/12/30 05:22:32 fetching corpus: 19555, signal 426946/463389 (executing program) 2021/12/30 05:22:32 fetching corpus: 19604, signal 427219/463389 (executing program) 2021/12/30 05:22:32 fetching corpus: 19654, signal 427544/463389 (executing program) 2021/12/30 05:22:32 fetching corpus: 19704, signal 427748/463413 (executing program) 2021/12/30 05:22:32 fetching corpus: 19754, signal 427939/463413 (executing program) 2021/12/30 05:22:32 fetching corpus: 19803, signal 428426/463421 (executing program) 2021/12/30 05:22:32 fetching corpus: 19853, signal 428713/463428 (executing program) 2021/12/30 05:22:32 fetching corpus: 19903, signal 428978/463429 (executing program) 2021/12/30 05:22:32 fetching corpus: 19952, signal 429237/463431 (executing program) 2021/12/30 05:22:32 fetching corpus: 20002, signal 429580/463431 (executing program) 2021/12/30 05:22:32 fetching corpus: 20052, signal 429856/463433 (executing program) 2021/12/30 05:22:32 fetching corpus: 20102, signal 430169/463451 (executing program) 2021/12/30 05:22:32 fetching corpus: 20152, signal 430424/463451 (executing program) 2021/12/30 05:22:32 fetching corpus: 20202, signal 430681/463451 (executing program) 2021/12/30 05:22:32 fetching corpus: 20252, signal 430976/463451 (executing program) 2021/12/30 05:22:33 fetching corpus: 20302, signal 431305/463451 (executing program) 2021/12/30 05:22:33 fetching corpus: 20352, signal 431565/463451 (executing program) 2021/12/30 05:22:33 fetching corpus: 20402, signal 431864/463451 (executing program) 2021/12/30 05:22:33 fetching corpus: 20451, signal 432277/463455 (executing program) 2021/12/30 05:22:33 fetching corpus: 20501, signal 432539/463541 (executing program) 2021/12/30 05:22:33 fetching corpus: 20551, signal 432974/463541 (executing program) 2021/12/30 05:22:33 fetching corpus: 20601, signal 433369/463556 (executing program) 2021/12/30 05:22:33 fetching corpus: 20651, signal 433750/463556 (executing program) 2021/12/30 05:22:33 fetching corpus: 20701, signal 434150/463556 (executing program) 2021/12/30 05:22:33 fetching corpus: 20751, signal 434531/463556 (executing program) 2021/12/30 05:22:33 fetching corpus: 20801, signal 434840/463556 (executing program) 2021/12/30 05:22:33 fetching corpus: 20850, signal 435157/463561 (executing program) 2021/12/30 05:22:33 fetching corpus: 20899, signal 435479/463579 (executing program) 2021/12/30 05:22:33 fetching corpus: 20949, signal 435900/463579 (executing program) 2021/12/30 05:22:33 fetching corpus: 20999, signal 436167/463579 (executing program) 2021/12/30 05:22:34 fetching corpus: 21049, signal 436445/463579 (executing program) 2021/12/30 05:22:34 fetching corpus: 21099, signal 436863/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21149, signal 437217/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21199, signal 437546/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21249, signal 437861/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21299, signal 438168/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21349, signal 438427/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21398, signal 438679/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21448, signal 439185/463581 (executing program) 2021/12/30 05:22:34 fetching corpus: 21498, signal 439479/463583 (executing program) 2021/12/30 05:22:34 fetching corpus: 21548, signal 439942/463601 (executing program) 2021/12/30 05:22:34 fetching corpus: 21598, signal 440221/463601 (executing program) 2021/12/30 05:22:34 fetching corpus: 21648, signal 440800/463602 (executing program) 2021/12/30 05:22:34 fetching corpus: 21698, signal 441172/463602 (executing program) 2021/12/30 05:22:34 fetching corpus: 21748, signal 441434/463602 (executing program) 2021/12/30 05:22:34 fetching corpus: 21798, signal 441857/463602 (executing program) 2021/12/30 05:22:34 fetching corpus: 21848, signal 442129/463602 (executing program) 2021/12/30 05:22:35 fetching corpus: 21897, signal 442550/463602 (executing program) 2021/12/30 05:22:35 fetching corpus: 21945, signal 442831/463609 (executing program) 2021/12/30 05:22:35 fetching corpus: 21994, signal 443077/463609 (executing program) 2021/12/30 05:22:35 fetching corpus: 22044, signal 443484/463609 (executing program) 2021/12/30 05:22:35 fetching corpus: 22094, signal 443935/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22144, signal 444396/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22194, signal 444698/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22243, signal 445156/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22293, signal 445443/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22343, signal 445634/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22393, signal 445958/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22443, signal 446187/463615 (executing program) 2021/12/30 05:22:35 fetching corpus: 22493, signal 446533/463617 (executing program) 2021/12/30 05:22:35 fetching corpus: 22543, signal 447093/463617 (executing program) 2021/12/30 05:22:35 fetching corpus: 22593, signal 447533/463619 (executing program) 2021/12/30 05:22:35 fetching corpus: 22642, signal 447975/463624 (executing program) 2021/12/30 05:22:35 fetching corpus: 22691, signal 448361/463644 (executing program) 2021/12/30 05:22:36 fetching corpus: 22741, signal 448701/463644 (executing program) 2021/12/30 05:22:36 fetching corpus: 22791, signal 448961/463644 (executing program) 2021/12/30 05:22:36 fetching corpus: 22840, signal 449105/463644 (executing program) 2021/12/30 05:22:36 fetching corpus: 22890, signal 449722/463644 (executing program) 2021/12/30 05:22:36 fetching corpus: 22939, signal 450112/463669 (executing program) 2021/12/30 05:22:36 fetching corpus: 22989, signal 450474/463672 (executing program) 2021/12/30 05:22:36 fetching corpus: 23039, signal 450885/463696 (executing program) 2021/12/30 05:22:36 fetching corpus: 23089, signal 451152/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23139, signal 451464/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23189, signal 451838/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23239, signal 452110/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23289, signal 452434/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23339, signal 452852/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23389, signal 453092/463697 (executing program) 2021/12/30 05:22:36 fetching corpus: 23439, signal 453486/463698 (executing program) 2021/12/30 05:22:36 fetching corpus: 23489, signal 453819/463698 (executing program) 2021/12/30 05:22:37 fetching corpus: 23539, signal 454145/463698 (executing program) 2021/12/30 05:22:37 fetching corpus: 23589, signal 454551/463698 (executing program) 2021/12/30 05:22:37 fetching corpus: 23638, signal 454822/463707 (executing program) 2021/12/30 05:22:37 fetching corpus: 23688, signal 455126/463707 (executing program) 2021/12/30 05:22:37 fetching corpus: 23738, signal 455403/463707 (executing program) 2021/12/30 05:22:37 fetching corpus: 23788, signal 455767/463707 (executing program) 2021/12/30 05:22:37 fetching corpus: 23793, signal 455780/463707 (executing program) 2021/12/30 05:22:37 fetching corpus: 23793, signal 455780/463707 (executing program) 2021/12/30 05:22:38 starting 6 fuzzer processes 05:22:38 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:22:38 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000003d80)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a"}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:22:38 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540b) 05:22:38 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 05:22:38 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)=0xfffffc01) 05:22:38 executing program 5: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f00000002c0)="50a57e04dee1fbd40c266e8987cd73af6415cd27eba4e23ea5bc800286f98806e15e67f4232a0634ac25be2373c0aa2c8c500af784c37bd31d6ca0a82818aace", 0x40}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000001e8640, 0x0) [ 85.222612][ T3624] chnl_net:caif_netlink_parms(): no params data found [ 85.243357][ T3623] chnl_net:caif_netlink_parms(): no params data found [ 85.357306][ T3625] chnl_net:caif_netlink_parms(): no params data found [ 85.385813][ T3623] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.394702][ T3623] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.402831][ T3623] device bridge_slave_0 entered promiscuous mode [ 85.416367][ T3627] chnl_net:caif_netlink_parms(): no params data found [ 85.444416][ T3623] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.453004][ T3623] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.460860][ T3623] device bridge_slave_1 entered promiscuous mode [ 85.495663][ T3626] chnl_net:caif_netlink_parms(): no params data found [ 85.513515][ T3623] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.528420][ T3623] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.586638][ T3623] team0: Port device team_slave_0 added [ 85.596561][ T3623] team0: Port device team_slave_1 added [ 85.609782][ T3624] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.616833][ T3624] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.625537][ T3624] device bridge_slave_0 entered promiscuous mode [ 85.636768][ T3624] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.644051][ T3624] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.652378][ T3624] device bridge_slave_1 entered promiscuous mode [ 85.701846][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 85.708791][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.735435][ T3623] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 85.756715][ T3624] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 85.778591][ T3623] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 85.785727][ T3623] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 85.811866][ T3623] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 85.832765][ T3624] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 85.855099][ T3627] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.862775][ T3627] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.871050][ T3627] device bridge_slave_0 entered promiscuous mode [ 85.880038][ T3627] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.887084][ T3627] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.895121][ T3627] device bridge_slave_1 entered promiscuous mode [ 85.902755][ T3625] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.909909][ T3625] bridge0: port 1(bridge_slave_0) entered disabled state [ 85.917613][ T3625] device bridge_slave_0 entered promiscuous mode [ 85.955853][ T3625] bridge0: port 2(bridge_slave_1) entered blocking state [ 85.963331][ T3625] bridge0: port 2(bridge_slave_1) entered disabled state [ 85.971184][ T3625] device bridge_slave_1 entered promiscuous mode [ 85.985120][ T3626] bridge0: port 1(bridge_slave_0) entered blocking state [ 85.992374][ T3626] bridge0: port 1(bridge_slave_0) entered disabled state [ 86.000819][ T3626] device bridge_slave_0 entered promiscuous mode [ 86.027368][ T3624] team0: Port device team_slave_0 added [ 86.033837][ T3626] bridge0: port 2(bridge_slave_1) entered blocking state [ 86.041533][ T3626] bridge0: port 2(bridge_slave_1) entered disabled state [ 86.049186][ T3626] device bridge_slave_1 entered promiscuous mode [ 86.061132][ T3623] device hsr_slave_0 entered promiscuous mode [ 86.067792][ T3623] device hsr_slave_1 entered promiscuous mode [ 86.077505][ T3627] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.095838][ T3624] team0: Port device team_slave_1 added [ 86.108620][ T3627] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.127131][ T3625] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.166732][ T3625] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.183364][ T3626] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 86.198597][ T3627] team0: Port device team_slave_0 added [ 86.208778][ T3627] team0: Port device team_slave_1 added [ 86.224801][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.232048][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.258089][ T3624] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.278759][ T3626] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 86.298464][ T3624] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.305572][ T3624] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.331907][ T3624] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.375569][ T3625] team0: Port device team_slave_0 added [ 86.399840][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.406804][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.432875][ T3627] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.446071][ T3625] team0: Port device team_slave_1 added [ 86.464437][ T3626] team0: Port device team_slave_0 added [ 86.471066][ T3627] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.478011][ T3627] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.504222][ T3627] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.536527][ T3624] device hsr_slave_0 entered promiscuous mode [ 86.543228][ T3624] device hsr_slave_1 entered promiscuous mode [ 86.550403][ T3624] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.558126][ T3624] Cannot create hsr debugfs directory [ 86.564874][ T3626] team0: Port device team_slave_1 added [ 86.582350][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.589469][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.616499][ T3625] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.630522][ T3625] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.637473][ T3625] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.663764][ T3625] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 86.729495][ T3627] device hsr_slave_0 entered promiscuous mode [ 86.736156][ T3627] device hsr_slave_1 entered promiscuous mode [ 86.743215][ T3627] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.751113][ T3627] Cannot create hsr debugfs directory [ 86.774105][ T3625] device hsr_slave_0 entered promiscuous mode [ 86.781068][ T3625] device hsr_slave_1 entered promiscuous mode [ 86.787575][ T3625] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 86.795373][ T3625] Cannot create hsr debugfs directory [ 86.801460][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 86.808404][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.834677][ T3626] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 86.868385][ T3626] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 86.875631][ T3626] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 86.902110][ T3626] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 87.000148][ T20] Bluetooth: hci3: command 0x0409 tx timeout [ 87.000148][ T1137] Bluetooth: hci4: command 0x0409 tx timeout [ 87.000638][ T20] Bluetooth: hci1: command 0x0409 tx timeout [ 87.019090][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 87.047707][ T3626] device hsr_slave_0 entered promiscuous mode [ 87.054413][ T3626] device hsr_slave_1 entered promiscuous mode [ 87.061329][ T3626] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 87.068882][ T3626] Cannot create hsr debugfs directory [ 87.079583][ T20] Bluetooth: hci5: command 0x0409 tx timeout [ 87.180602][ T3623] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 87.206831][ T3623] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 87.216151][ T3623] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 87.234935][ T3623] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 87.276193][ T3624] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 87.286774][ T3624] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 87.317798][ T3624] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 87.328791][ T3624] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 87.373400][ T3625] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 87.388936][ T3625] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 87.419650][ T3625] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 87.455375][ T3627] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 87.465444][ T3625] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 87.495598][ T3627] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 87.506762][ T3627] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 87.516580][ T3627] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 87.531755][ T3623] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.571090][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.581404][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.593938][ T3626] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 87.606340][ T3626] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 87.614719][ T3626] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 87.627216][ T3623] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.634990][ T3626] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 87.666648][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.675304][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.684355][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.691625][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.702990][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 87.717742][ T3624] 8021q: adding VLAN 0 to HW filter on device bond0 [ 87.742020][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.751809][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.761018][ T3664] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.768063][ T3664] bridge0: port 2(bridge_slave_1) entered forwarding state [ 87.775975][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 87.800503][ T3624] 8021q: adding VLAN 0 to HW filter on device team0 [ 87.822592][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 87.831038][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 87.838693][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 87.847755][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 87.856598][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 87.877805][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 87.886598][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 87.895589][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 87.904664][ T3665] bridge0: port 1(bridge_slave_0) entered blocking state [ 87.911741][ T3665] bridge0: port 1(bridge_slave_0) entered forwarding state [ 87.919588][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 87.928044][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 87.936651][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 87.945693][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 87.954259][ T3665] bridge0: port 2(bridge_slave_1) entered blocking state [ 87.961349][ T3665] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.000458][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.008363][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.016989][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.026414][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.041287][ T3623] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.053156][ T3623] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.077555][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.085887][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.094758][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.105427][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.114284][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.122849][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.132155][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.141794][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.173072][ T3625] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.186145][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.196693][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.205705][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.213721][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.227481][ T3627] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.243318][ T3623] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.256925][ T3624] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.268142][ T3624] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.290844][ T3625] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.297760][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.306544][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.315417][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.323460][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.333720][ T3626] 8021q: adding VLAN 0 to HW filter on device bond0 [ 88.354747][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.363005][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.379557][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.388048][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.398049][ T3667] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.405138][ T3667] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.413860][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 88.421438][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 88.428831][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.437673][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.446955][ T3667] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.454067][ T3667] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.463337][ T3627] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.479127][ T3626] 8021q: adding VLAN 0 to HW filter on device team0 [ 88.490666][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.498469][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 88.508151][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 88.517321][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.526140][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.535009][ T3666] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.542140][ T3666] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.549921][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 88.557603][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 88.566149][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.575285][ T3666] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.591086][ T3624] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 88.625911][ T3625] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 88.636496][ T3625] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 88.652394][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.662203][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.670686][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.677788][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.686108][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.695192][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.703900][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.712997][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.722050][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 88.730826][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 88.739148][ T3662] bridge0: port 1(bridge_slave_0) entered blocking state [ 88.746251][ T3662] bridge0: port 1(bridge_slave_0) entered forwarding state [ 88.754112][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.763023][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.771577][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 88.780634][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 88.788895][ T3662] bridge0: port 2(bridge_slave_1) entered blocking state [ 88.795985][ T3662] bridge0: port 2(bridge_slave_1) entered forwarding state [ 88.803567][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 88.812515][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 88.821092][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 88.829374][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 88.838833][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 88.846934][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 88.854869][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 88.862630][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 88.902552][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 88.910981][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 88.919775][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.928466][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 88.938863][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 88.947546][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 88.956050][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 88.965247][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 88.980602][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 88.988310][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 88.996397][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.005361][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 89.014271][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 89.022824][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.031598][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.040404][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 89.048886][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 89.057605][ T3623] device veth0_vlan entered promiscuous mode [ 89.080352][ T3667] Bluetooth: hci1: command 0x041b tx timeout [ 89.082382][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 89.086408][ T3667] Bluetooth: hci4: command 0x041b tx timeout [ 89.095837][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.107199][ T3667] Bluetooth: hci3: command 0x041b tx timeout [ 89.108106][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.122641][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.130535][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.137900][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 89.146271][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 89.158087][ T3626] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 89.168763][ T20] Bluetooth: hci2: command 0x041b tx timeout [ 89.170368][ T3626] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.175554][ T3665] Bluetooth: hci5: command 0x041b tx timeout [ 89.194923][ T3625] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.207268][ T3624] device veth0_vlan entered promiscuous mode [ 89.232580][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.242271][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.250967][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.259325][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.276978][ T3626] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.292819][ T3624] device veth1_vlan entered promiscuous mode [ 89.316863][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.324847][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.333539][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.341875][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.349459][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.356870][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 89.365756][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 89.375506][ T3627] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 89.385876][ T3623] device veth1_vlan entered promiscuous mode [ 89.450073][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 89.458171][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.467870][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 89.476679][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.485539][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.494956][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.503646][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.518423][ T3623] device veth0_macvtap entered promiscuous mode [ 89.531479][ T3624] device veth0_macvtap entered promiscuous mode [ 89.543672][ T3627] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 89.554654][ T3626] device veth0_vlan entered promiscuous mode [ 89.565355][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.590179][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.598740][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.622802][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.631976][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.641372][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 89.648849][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 89.662456][ T3623] device veth1_macvtap entered promiscuous mode [ 89.675256][ T3624] device veth1_macvtap entered promiscuous mode [ 89.692460][ T3626] device veth1_vlan entered promiscuous mode [ 89.704983][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.713684][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 89.722175][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 89.778260][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 89.788158][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 89.800502][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.816113][ T3626] device veth0_macvtap entered promiscuous mode [ 89.826414][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 89.845317][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 89.857010][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 89.868767][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.878507][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.891721][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 89.900313][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 89.908663][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 89.917291][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 89.928425][ T3623] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 89.937466][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 89.945454][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 89.954317][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 89.963168][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 89.971664][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 89.996394][ T3624] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.010243][ T3624] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.021362][ T3624] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.038528][ T3626] device veth1_macvtap entered promiscuous mode [ 90.047806][ T3625] device veth0_vlan entered promiscuous mode [ 90.056431][ T3623] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.066772][ T3623] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.075653][ T3623] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.086816][ T3623] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.097295][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.105703][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.113842][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.122200][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 90.131402][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 90.140462][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.148897][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.161421][ T3624] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.170687][ T3624] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.179726][ T3624] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.188426][ T3624] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.207628][ T3625] device veth1_vlan entered promiscuous mode [ 90.221001][ T3627] device veth0_vlan entered promiscuous mode [ 90.227539][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.235894][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.244349][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 90.252518][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 90.261378][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.272194][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.290479][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.300968][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.312111][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 90.323116][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.333608][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.343458][ T3626] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 90.353998][ T3626] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.365282][ T3626] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 90.377282][ T3626] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.387224][ T3626] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.396265][ T3626] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.405237][ T3626] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 90.420009][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 90.431226][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 90.449752][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 90.458587][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 90.468049][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 90.476769][ T3664] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 90.503008][ T3627] device veth1_vlan entered promiscuous mode [ 90.569565][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 90.577694][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 90.586288][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.595145][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.606997][ T3625] device veth0_macvtap entered promiscuous mode [ 90.641117][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.649231][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 90.659902][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 90.676310][ T3625] device veth1_macvtap entered promiscuous mode [ 90.718346][ T3627] device veth0_macvtap entered promiscuous mode [ 90.732091][ T1074] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.752180][ T1074] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.775957][ T3627] device veth1_macvtap entered promiscuous mode [ 90.810814][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 90.818786][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 90.827384][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.842422][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.861462][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.871245][ T3662] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 90.889626][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.889765][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 90.909847][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.914491][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 90.933392][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.944146][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.955600][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 90.968544][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 90.986077][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.005834][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.012615][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.014396][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.033255][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.043810][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.054649][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.064765][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.082323][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.094058][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 91.104965][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.116671][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 91.132252][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 91.140431][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.148823][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.157654][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.160090][ T137] Bluetooth: hci3: command 0x040f tx timeout [ 91.168721][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 91.179674][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 91.190548][ T3665] Bluetooth: hci4: command 0x040f tx timeout [ 91.190662][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.196861][ T3665] Bluetooth: hci1: command 0x040f tx timeout [ 91.207857][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.219076][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.224279][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.246164][ T137] Bluetooth: hci2: command 0x040f tx timeout [ 91.250113][ T922] Bluetooth: hci5: command 0x040f tx timeout [ 91.252983][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.268177][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.268226][ T3625] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.286812][ T3625] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.298337][ T3625] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.309053][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.321740][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.332518][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.343155][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.355764][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.366272][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.376240][ T3627] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 91.387192][ T3627] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 91.398349][ T3627] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 91.412305][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.423085][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.433093][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.442347][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 91.451035][ T922] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 91.465896][ T3625] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.476106][ T3625] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.486222][ T3625] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.495725][ T3625] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.513003][ T3627] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.513907][ T1070] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.529996][ T1070] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 91.537634][ T3627] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.546550][ T3627] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.556385][ T3627] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 91.611219][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 91.786605][ T3692] sp0: Synchronizing with TNC 05:22:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)=0xfffffc01) [ 91.832676][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 91.857600][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 05:22:47 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540b) 05:22:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)=0xfffffc01) [ 91.932441][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 91.965312][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 05:22:47 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540b) 05:22:47 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) [ 92.048260][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.079915][ T1074] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.079921][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 92.079970][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.087846][ T1074] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 92.128451][ T3683] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready 05:22:47 executing program 3: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$SNDCTL_FM_4OP_ENABLE(r0, 0x4004510f, &(0x7f0000000040)=0xfffffc01) 05:22:47 executing program 2: r0 = openat$ttynull(0xffffffffffffff9c, &(0x7f0000000140), 0x0, 0x0) ioctl$TIOCSBRK(r0, 0x540b) [ 92.153911][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.196588][ T3667] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 92.253750][ T3706] sp0: Synchronizing with TNC [ 93.239700][ T7] Bluetooth: hci4: command 0x0419 tx timeout [ 93.245800][ T7] Bluetooth: hci3: command 0x0419 tx timeout [ 93.319858][ T7] Bluetooth: hci5: command 0x0419 tx timeout [ 93.325961][ T7] Bluetooth: hci2: command 0x0419 tx timeout [ 93.333078][ T7] Bluetooth: hci1: command 0x0419 tx timeout [ 110.717317][ T3723] chnl_net:caif_netlink_parms(): no params data found [ 110.767604][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 110.774842][ T3723] bridge0: port 1(bridge_slave_0) entered disabled state [ 110.783061][ T3723] device bridge_slave_0 entered promiscuous mode [ 110.791558][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 110.798636][ T3723] bridge0: port 2(bridge_slave_1) entered disabled state [ 110.806561][ T3723] device bridge_slave_1 entered promiscuous mode [ 110.828585][ T3723] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 110.840778][ T3723] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 110.867033][ T3723] team0: Port device team_slave_0 added [ 110.875122][ T3723] team0: Port device team_slave_1 added [ 110.891707][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 110.898657][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.924887][ T3723] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 110.938234][ T3723] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 110.946254][ T3723] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 110.973961][ T3723] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 111.002425][ T3723] device hsr_slave_0 entered promiscuous mode [ 111.009141][ T3723] device hsr_slave_1 entered promiscuous mode [ 111.017761][ T3723] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 111.025653][ T3723] Cannot create hsr debugfs directory [ 111.104319][ T3723] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 111.114242][ T3723] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 111.123670][ T3723] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 111.133474][ T3723] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 111.154793][ T3723] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.162038][ T3723] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.170094][ T3723] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.177180][ T3723] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.225817][ T3723] 8021q: adding VLAN 0 to HW filter on device bond0 [ 111.237575][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 111.252941][ T3665] bridge0: port 1(bridge_slave_0) entered disabled state [ 111.263017][ T3665] bridge0: port 2(bridge_slave_1) entered disabled state [ 111.272076][ T3665] IPv6: ADDRCONF(NETDEV_CHANGE): bond0: link becomes ready [ 111.286910][ T3723] 8021q: adding VLAN 0 to HW filter on device team0 [ 111.299791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 111.308101][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 111.315208][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 111.330404][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 111.338738][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 111.345830][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 111.371372][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 111.380791][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 111.389133][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 111.398264][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 111.420594][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 111.436664][ T3723] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 111.454876][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 111.462738][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 111.474602][ T3723] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 111.496195][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 111.517718][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.526076][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.533921][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 111.544553][ T3723] device veth0_vlan entered promiscuous mode [ 111.556544][ T3723] device veth1_vlan entered promiscuous mode [ 111.578529][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.586859][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.595139][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.605252][ T3723] device veth0_macvtap entered promiscuous mode [ 111.616619][ T3723] device veth1_macvtap entered promiscuous mode [ 111.632672][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.643967][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.654593][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.667746][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.677950][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.688692][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.699175][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.712151][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.722295][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.732933][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.744977][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.755084][ T1137] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.767352][ T1137] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.778482][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.790052][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.800014][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.810493][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.820606][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.835464][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.846155][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.859457][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.870426][ T3723] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.881090][ T3723] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.892649][ T3723] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 111.901032][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.909931][ T20] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.922497][ T3723] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.932133][ T3723] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.941794][ T3723] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.950925][ T3723] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.008445][ T90] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.024241][ T90] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.038071][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.055193][ T46] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.063237][ T46] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 112.075405][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 05:23:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000003d80)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a"}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:23:07 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f0000001580)=[{{&(0x7f0000001500)={0xa, 0x4e20, 0x0, @dev={0xfe, 0x80, '\x00', 0x34}, 0x9}, 0x1c, 0x0}}], 0x1, 0x0) 05:23:07 executing program 5: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f00000002c0)="50a57e04dee1fbd40c266e8987cd73af6415cd27eba4e23ea5bc800286f98806e15e67f4232a0634ac25be2373c0aa2c8c500af784c37bd31d6ca0a82818aace", 0x40}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000001e8640, 0x0) 05:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:23:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 05:23:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 05:23:07 executing program 5: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f00000002c0)="50a57e04dee1fbd40c266e8987cd73af6415cd27eba4e23ea5bc800286f98806e15e67f4232a0634ac25be2373c0aa2c8c500af784c37bd31d6ca0a82818aace", 0x40}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000001e8640, 0x0) [ 112.206156][ T3739] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 112.224450][ T3741] sp0: Synchronizing with TNC [ 112.240721][ T3740] sp1: Synchronizing with TNC 05:23:07 executing program 0: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:23:07 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)={[{@nombcache}]}) 05:23:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:23:07 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000000)=""/58, 0x3a}], 0x1) 05:23:07 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000003d80)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a"}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:07 executing program 5: pipe(&(0x7f0000001240)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='p', 0x1}, {&(0x7f00000002c0)="50a57e04dee1fbd40c266e8987cd73af6415cd27eba4e23ea5bc800286f98806e15e67f4232a0634ac25be2373c0aa2c8c500af784c37bd31d6ca0a82818aace", 0x40}], 0x2, 0x0) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f0000000000)={0x26, 'hash\x00', 0x0, 0x0, 'sha256-avx\x00'}, 0x58) r3 = accept4(r2, 0x0, 0x0, 0x0) splice(r0, 0x0, r3, 0x0, 0x4000001e8640, 0x0) 05:23:07 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311ffff00009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) [ 112.515247][ T3755] sp0: Synchronizing with TNC [ 112.533204][ T3757] loop2: detected capacity change from 0 to 512 05:23:07 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000480), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000200)=0x7) ioctl$TIOCSSOFTCAR(r0, 0x5406, 0x0) 05:23:07 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) 05:23:07 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0, r0}, 0x18) [ 112.623231][ T3757] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,,errors=continue. Quota mode: none. 05:23:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0, r0}, 0x18) 05:23:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0, r0}, 0x18) 05:23:08 executing program 0: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000740)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) bpf$OBJ_PIN_MAP(0x9, &(0x7f0000000040)={0x0, r0}, 0x18) [ 112.680471][ T3665] Bluetooth: hci0: command 0x0409 tx timeout [ 112.711289][ T3771] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 112.770466][ T3776] sp0: Synchronizing with TNC 05:23:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)={[{@nombcache}]}) 05:23:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000005080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="208adf3a8b5f0335", 0x8}]) 05:23:08 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) writev(0xffffffffffffffff, &(0x7f0000003d80)=[{&(0x7f0000000180)="480000001400197f09004b0101048c590a"}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000080)=ANY=[], 0xa) close(r2) socket$netlink(0x10, 0x3, 0x4) writev(r1, &(0x7f0000000600)=[{&(0x7f0000000040)="f98ac693ce6908", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfef0) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311ffff00009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) 05:23:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000005080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="208adf3a8b5f0335", 0x8}]) 05:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) [ 113.021524][ T3794] loop2: detected capacity change from 0 to 512 05:23:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311ffff00009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:08 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x100000001) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x810) clone3(&(0x7f0000000340)={0x74240500, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0xb5) 05:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) [ 113.116534][ T3794] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,,errors=continue. Quota mode: none. 05:23:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)={[{@nombcache}]}) 05:23:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000005080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="208adf3a8b5f0335", 0x8}]) 05:23:08 executing program 4: pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) writev(r1, &(0x7f0000000200)=[{&(0x7f00000000c0)="580000001400ad", 0x7}], 0x1) write$binfmt_elf64(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7311ffff00009b12c31eae7594f9"], 0xff86) close(r2) socket$netlink(0x10, 0x3, 0x4) r3 = socket(0x1e, 0x2, 0x0) setsockopt$packet_tx_ring(r3, 0x10f, 0x87, &(0x7f0000000100)=@req3={0x80}, 0x1c) splice(r0, 0x0, r2, 0x0, 0x80000001, 0x0) 05:23:08 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) [ 113.289661][ T3810] loop2: detected capacity change from 0 to 512 05:23:08 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) 05:23:08 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) io_setup(0x9, &(0x7f00000000c0)=0x0) io_submit(r1, 0x2, &(0x7f0000005080)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x7, 0x0, r0, &(0x7f0000000180)="208adf3a8b5f0335", 0x8}]) 05:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0xe0, 0x12, 0x21, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "ad3fb928091087ff5276bcb706811402d1e5e3f142936966a6a2892f5066c7cee4e9ba399d781504b21e1128a2dd2ecd9796575ba04315f33a1fc58cd6283ceed8ac42dbbb6e40d110b148d0b3e4bef082862782bd51c9331c81a8a1fa75acc576f6799c4769ebdf7e48de99f66a3e4df7d2524416b3b519e808d0e9014c62ca9b42d7b3dd27ceb0eb8e603a33"}]}, 0xe0}}, 0x0) [ 113.405924][ T3810] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,,errors=continue. Quota mode: none. 05:23:08 executing program 2: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x40000, 0x3, &(0x7f0000000200)=[{&(0x7f0000010000)="200000004000000003000000300000000f000000000000000200000002000000008000000080000020000000dcf4655fdcf4655f0100ffff53ef010001000000dbf4655f000000000000000001000000000000000b0000000002", 0x5a, 0x400}, {&(0x7f0000010400)="020000000300000004", 0x9, 0x1000}, {&(0x7f0000012600)="ed41000000100000dbf4655fdcf4655fdcf4655f000000000000040008", 0x1d, 0x4200}], 0x0, &(0x7f0000000280)={[{@nombcache}]}) 05:23:08 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x100000001) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x810) clone3(&(0x7f0000000340)={0x74240500, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0xb5) 05:23:08 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b81, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) 05:23:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0xe0, 0x12, 0x21, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "ad3fb928091087ff5276bcb706811402d1e5e3f142936966a6a2892f5066c7cee4e9ba399d781504b21e1128a2dd2ecd9796575ba04315f33a1fc58cd6283ceed8ac42dbbb6e40d110b148d0b3e4bef082862782bd51c9331c81a8a1fa75acc576f6799c4769ebdf7e48de99f66a3e4df7d2524416b3b519e808d0e9014c62ca9b42d7b3dd27ceb0eb8e603a33"}]}, 0xe0}}, 0x0) 05:23:08 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f00000007c0)='fdinfo\x00') getdents64(r0, &(0x7f0000000800)=""/4096, 0x1000) 05:23:09 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000100), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MSRS(r2, 0xc008ae88, &(0x7f0000000180)=ANY=[@ANYBLOB="01000000000000002201"]) [ 113.680013][ T3828] misc userio: No port type given on /dev/userio [ 113.705117][ T3831] loop2: detected capacity change from 0 to 512 05:23:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0xe0, 0x12, 0x21, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "ad3fb928091087ff5276bcb706811402d1e5e3f142936966a6a2892f5066c7cee4e9ba399d781504b21e1128a2dd2ecd9796575ba04315f33a1fc58cd6283ceed8ac42dbbb6e40d110b148d0b3e4bef082862782bd51c9331c81a8a1fa75acc576f6799c4769ebdf7e48de99f66a3e4df7d2524416b3b519e808d0e9014c62ca9b42d7b3dd27ceb0eb8e603a33"}]}, 0xe0}}, 0x0) 05:23:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) 05:23:09 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b81, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) 05:23:09 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x15) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000caaffb)={0x0, 0x0}, &(0x7f0000cab000)=0xc) setreuid(0x0, r2) sendmsg$TCPDIAG_GETSOCK(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000900)={0xe0, 0x12, 0x21, 0x0, 0x0, {}, [@INET_DIAG_REQ_BYTECODE={0x91, 0x1, "ad3fb928091087ff5276bcb706811402d1e5e3f142936966a6a2892f5066c7cee4e9ba399d781504b21e1128a2dd2ecd9796575ba04315f33a1fc58cd6283ceed8ac42dbbb6e40d110b148d0b3e4bef082862782bd51c9331c81a8a1fa75acc576f6799c4769ebdf7e48de99f66a3e4df7d2524416b3b519e808d0e9014c62ca9b42d7b3dd27ceb0eb8e603a33"}]}, 0xe0}}, 0x0) [ 113.785059][ T3831] EXT4-fs (loop2): mounted filesystem without journal. Opts: nombcache,,errors=continue. Quota mode: none. 05:23:09 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b81, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) 05:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000600)=0x5, 0x4) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 113.885611][ T3846] misc userio: No port type given on /dev/userio [ 113.931338][ T3844] loop5: detected capacity change from 0 to 8 05:23:09 executing program 4: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) [ 114.081858][ T3853] misc userio: No port type given on /dev/userio 05:23:09 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x100000001) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x810) clone3(&(0x7f0000000340)={0x74240500, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0xb5) 05:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000600)=0x5, 0x4) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x40c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x3e4, 0x8, 0x0, 0x1, [{0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x40c}}, 0x0) 05:23:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) 05:23:09 executing program 0: r0 = openat$userio(0xffffffffffffff9c, &(0x7f00000000c0), 0x2b81, 0x0) write$USERIO_CMD_REGISTER(r0, &(0x7f0000000100), 0x2) [ 114.153105][ C0] hrtimer: interrupt took 26580 ns 05:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000600)=0x5, 0x4) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) [ 114.225182][ T3862] misc userio: No port type given on /dev/userio 05:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x40c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x3e4, 0x8, 0x0, 0x1, [{0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x40c}}, 0x0) [ 114.272909][ T3867] loop5: detected capacity change from 0 to 8 05:23:09 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f0000001500)="81", 0x1}, {&(0x7f0000001780)='\v', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:23:09 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) 05:23:09 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_int(r0, 0x1, 0x10, &(0x7f0000000080)=0x8, 0x4) setsockopt$SO_TIMESTAMP(r1, 0x1, 0x3f, &(0x7f0000000600)=0x5, 0x4) sendmmsg(r0, &(0x7f00000023c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) recvmmsg(r1, &(0x7f0000009980)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 05:23:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x40c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x3e4, 0x8, 0x0, 0x1, [{0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x40c}}, 0x0) 05:23:09 executing program 4: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) [ 114.523567][ T3881] loop5: detected capacity change from 0 to 8 05:23:10 executing program 1: ioctl$LOOP_SET_BLOCK_SIZE(0xffffffffffffffff, 0x4c09, 0x100000001) sendmsg$SEG6_CMD_DUMPHMAC(0xffffffffffffffff, 0x0, 0x810) clone3(&(0x7f0000000340)={0x74240500, 0x0, 0x0, 0x0, {0x2f}, 0x0, 0x0, 0x0, &(0x7f0000000040)=[0x0], 0x1}, 0xb5) 05:23:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f0000001500)="81", 0x1}, {&(0x7f0000001780)='\v', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:23:10 executing program 2: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$wireguard(&(0x7f0000000180), 0xffffffffffffffff) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000012c0)={0x40c, r1, 0x1, 0x0, 0x0, {}, [@WGDEVICE_A_IFNAME={0x14, 0x2, 'wg1\x00'}, @WGDEVICE_A_PEERS={0x3e4, 0x8, 0x0, 0x1, [{0x36c, 0x0, 0x0, 0x1, [@WGPEER_A_PERSISTENT_KEEPALIVE_INTERVAL={0x6}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ALLOWEDIPS={0x33c, 0x9, 0x0, 0x1, [{0x3, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x28, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @mcast2}, {0x5}}]}, {0x130, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @private0}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @remote}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @multicast1}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @empty}, {0x5}}]}, {0x70, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @dev}, {0x5}}, @ipv4={{0x6}, {0x8}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @empty}, {0x5}}]}, {0x64, 0x0, 0x0, 0x1, [@ipv6={{0x6}, {0x14, 0x2, @mcast1}, {0x5}}, @ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @local}, {0x5}}]}, {0x1c, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @broadcast}, {0x5}}]}, {0x40, 0x0, 0x0, 0x1, [@ipv4={{0x6}, {0x8, 0x2, @loopback}, {0x5}}, @ipv6={{0x6}, {0x14, 0x2, @remote}, {0x5}}]}]}]}, {0x74, 0x0, 0x0, 0x1, [@WGPEER_A_PUBLIC_KEY={0x24, 0x1, @c_g}, @WGPEER_A_PUBLIC_KEY={0x24, 0x1, @a_g}, @WGPEER_A_ENDPOINT6={0x20, 0x4, {0xa, 0x0, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02'}}, @WGPEER_A_PROTOCOL_VERSION={0x8}]}]}]}, 0x40c}}, 0x0) 05:23:10 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x80, 0x27, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000), &(0x7f0000000100)='./file0\x00', 0x100b, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x200}], 0x0, &(0x7f0000000140)=ANY=[]) open_by_handle_at(r0, &(0x7f0000000080)=@FILEID_INO32_GEN_PARENT={0x10, 0x2, {{0x2}}}, 0x0) [ 114.759341][ T3668] Bluetooth: hci0: command 0x041b tx timeout 05:23:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f0000001500)="81", 0x1}, {&(0x7f0000001780)='\v', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:23:10 executing program 3: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) [ 114.902446][ T3898] loop5: detected capacity change from 0 to 8 05:23:10 executing program 4: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:10 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f0000001480)=[{&(0x7f0000001500)="81", 0x1}, {&(0x7f0000001780)='\v', 0x1}], 0x2, 0x0) close(r1) socket$kcm(0x29, 0x5, 0x0) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 05:23:10 executing program 5: mmap(&(0x7f0000009000/0x3000)=nil, 0x3000, 0x0, 0x2172, 0xffffffffffffffff, 0x0) mremap(&(0x7f0000005000/0x4000)=nil, 0x4000, 0x1000, 0x0, &(0x7f0000003000/0x1000)=nil) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0) socket$inet_udp(0x2, 0x2, 0x0) r1 = syz_open_dev$tty20(0xc, 0x4, 0x1) ioctl$PIO_FONTX(r1, 0x4b67, &(0x7f00000005c0)={0x1f00, 0x0, &(0x7f00000001c0)="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"}) close(r1) creat(&(0x7f0000000300)='./bus\x00', 0x0) r2 = socket$inet_udp(0x2, 0x2, 0x0) mmap(&(0x7f0000008000/0x4000)=nil, 0x4000, 0x0, 0x4010, r2, 0xc12fd000) io_setup(0x0, &(0x7f0000000100)=0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) io_submit(r3, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x5000000, 0x0, 0x0, 0x1, 0x0, r1, 0x0}]) io_getevents(0x0, 0x200, 0x0, 0x0, 0x0) 05:23:10 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(0xffffffffffffffff, 0x0, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000840)={&(0x7f0000000700), 0xc, &(0x7f00000007c0)={&(0x7f0000000740)={0x50, 0x0, 0x8, 0x201, 0x0, 0x0, {0x0, 0x0, 0x7}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x3a}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x8809}, @CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz1\x00'}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x50}}, 0x4000) socket$nl_generic(0x10, 0x3, 0x10) 05:23:10 executing program 3: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4, 0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 05:23:10 executing program 4: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) [ 115.389124][ T26] audit: type=1804 audit(1640841790.698:2): pid=3915 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.5" name="/root/syzkaller-testdir990457247/syzkaller.ahnorV/13/bus" dev="sda1" ino=1181 res=1 errno=0 05:23:10 executing program 2: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:10 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4, 0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 05:23:10 executing program 1: mkdir(&(0x7f00000020c0)='./file0\x00', 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000), 0x0, 0x0) 05:23:10 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) 05:23:10 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4, 0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) 05:23:11 executing program 3: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) [ 115.792762][ T3937] loop1: detected capacity change from 0 to 262160 05:23:11 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f00000000c0)=@newtaction={0x48, 0x30, 0x727, 0x0, 0x0, {}, [{0x34, 0x1, [@m_gact={0x30, 0x1, 0x0, 0x0, {{0x9}, {0x4, 0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x48}}, 0x0) [ 115.876456][ T26] audit: type=1800 audit(1640841791.188:3): pid=3937 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048592 res=0 errno=0 05:23:11 executing program 2: getpid() gettid() perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) rt_sigtimedwait(0x0, 0x0, &(0x7f0000000240), 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="c4c235aa1066ba2100b000ee440f07b9800000c00f3235000400d400910091b8010000000f01d9400f017100b805000000ba008000000f30420f38c9eef4c48181c6080066bad104b0e3ee", 0x4b}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$AUTOFS_DEV_IOCTL_EXPIRE(0xffffffffffffffff, 0xc018937c, &(0x7f0000000180)=ANY=[@ANYBLOB="10", @ANYRES32=r1, @ANYBLOB="02000000000000002e2f66696c653000"]) 05:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 05:23:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) 05:23:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:11 executing program 5: close_range(0xffffffffffffffff, 0xffffffffffffffff, 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000), 0x0, 0x0) ioctl$KVM_CHECK_EXTENSION(r0, 0xae03, 0x1ff) 05:23:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) [ 116.192576][ T3956] loop1: detected capacity change from 0 to 262160 [ 116.218548][ T3961] loop0: detected capacity change from 0 to 262160 05:23:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000106bd3361"]) [ 116.243576][ T26] audit: type=1800 audit(1640841791.558:4): pid=3956 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048593 res=0 errno=0 05:23:11 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) [ 116.297559][ T26] audit: type=1800 audit(1640841791.608:5): pid=3961 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048594 res=0 errno=0 05:23:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:23:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:11 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/mnt\x00') fremovexattr(r0, &(0x7f0000000540)=@random={'trusted.', '@\x00'}) 05:23:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:23:11 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/mnt\x00') fremovexattr(r0, &(0x7f0000000540)=@random={'trusted.', '@\x00'}) [ 116.476864][ T3973] loop1: detected capacity change from 0 to 262160 [ 116.487097][ T3968] Zero length message leads to an empty skb [ 116.508963][ T3978] loop0: detected capacity change from 0 to 262160 [ 116.539859][ T26] audit: type=1800 audit(1640841791.858:6): pid=3978 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="loop0" ino=1048595 res=0 errno=0 05:23:11 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 05:23:11 executing program 0: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:11 executing program 3: socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$batadv(&(0x7f0000000040), 0xffffffffffffffff) mkdir(&(0x7f0000000240)='./file0\x00', 0x0) clone(0x4007fc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000040)={{}, {0x0, 0x3938700}}, 0x0) r1 = dup(r0) mount$9p_fd(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f00000000c0), 0x0, &(0x7f00000005c0)={'trans=fd,', {'rfdno', 0x3d, r0}, 0x2c, {'wfdno', 0x3d, r1}, 0x2c, {[], [], 0x6b}}) 05:23:11 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000106bd3361"]) 05:23:11 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/mnt\x00') fremovexattr(r0, &(0x7f0000000540)=@random={'trusted.', '@\x00'}) [ 116.630795][ T26] audit: type=1800 audit(1640841791.878:7): pid=3979 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="sda1" ino=1168 res=0 errno=0 05:23:12 executing program 1: syz_mount_image$vfat(&(0x7f0000000040), &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000240)=[{&(0x7f0000000ac0)="873c8f000000732e66617400020101000240008080f8013eaa", 0x19}, {0x0, 0x0, 0x10000001000}], 0x0, &(0x7f0000000180)=ANY=[]) chdir(&(0x7f0000000140)='./file0\x00') open(&(0x7f0000000080)='./bus\x00', 0x1c5b42, 0x0) statfs(&(0x7f0000000600)='./bus\x00', &(0x7f0000000840)=""/232) 05:23:12 executing program 3: r0 = syz_io_uring_setup(0x1039, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000718000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0xb7be21681b71f02e, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x82039, 0x0, 0x0, 0x0, 0x0) 05:23:12 executing program 2: r0 = syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000500)='ns/mnt\x00') fremovexattr(r0, &(0x7f0000000540)=@random={'trusted.', '@\x00'}) [ 116.807938][ T3996] loop0: detected capacity change from 0 to 262160 [ 116.863331][ T3665] Bluetooth: hci0: command 0x040f tx timeout 05:23:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000106bd3361"]) [ 116.910105][ T26] audit: type=1800 audit(1640841792.228:8): pid=4000 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=1178 res=0 errno=0 [ 116.945799][ T4003] loop1: detected capacity change from 0 to 262160 05:23:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:23:12 executing program 4: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000000)=0x2000000000000074, 0x4) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x9, 0x4) sendto$inet(r0, &(0x7f00000012c0)="11268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9280a7511bf746bec66ba", 0xfe6a, 0x2, 0x0, 0x27) 05:23:12 executing program 3: r0 = syz_io_uring_setup(0x1039, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000718000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0xb7be21681b71f02e, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x82039, 0x0, 0x0, 0x0, 0x0) [ 117.011645][ T26] audit: type=1800 audit(1640841792.328:9): pid=4003 uid=0 auid=4294967295 ses=4294967295 subj=_ op=collect_data cause=failed(directio) comm="syz-executor.1" name="bus" dev="loop1" ino=1048596 res=0 errno=0 05:23:12 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5332, &(0x7f0000000100)) 05:23:12 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 05:23:12 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41ba, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000000)={0x0, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff000d000000020000000b000000ec0079c9130001", 0xfed3}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xff, &(0x7f0000000080)=[{&(0x7f0000000040)="2f0000001c0005c5ffffff080d0000000200001f01000000190102", 0x1cb}], 0x1}, 0x0) r0 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x200003f8, 0x0, &(0x7f0000000100), 0x3, &(0x7f0000000100)}], 0x492492492492805, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f00000003c0)=ANY=[@ANYBLOB="010000000106bd3361"]) 05:23:12 executing program 3: r0 = syz_io_uring_setup(0x1039, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000718000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0xb7be21681b71f02e, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x82039, 0x0, 0x0, 0x0, 0x0) 05:23:12 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5332, &(0x7f0000000100)) 05:23:12 executing program 3: r0 = syz_io_uring_setup(0x1039, &(0x7f0000000400), &(0x7f0000fff000/0x1000)=nil, &(0x7f0000718000/0x1000)=nil, &(0x7f0000000040)=0x0, &(0x7f0000000280)=0x0) r3 = socket$alg(0x26, 0x5, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_RECVMSG={0xa, 0xb7be21681b71f02e, 0x0, r3, 0x0, &(0x7f0000000680)={0x0, 0x0, 0x0}}, 0x0) io_uring_enter(r0, 0x82039, 0x0, 0x0, 0x0, 0x0) [ 117.491831][ T26] audit: type=1804 audit(1640841792.808:10): pid=4019 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir306687785/syzkaller.jsaqvF/13/cgroup.controllers" dev="sda1" ino=1181 res=1 errno=0 05:23:12 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 05:23:12 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 05:23:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5332, &(0x7f0000000100)) [ 117.746337][ T4031] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 05:23:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:23:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 05:23:13 executing program 3: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000000), 0x2, 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002240), 0x2, 0x0) ioctl$FUSE_DEV_IOC_CLONE(r0, 0x8004e500, &(0x7f0000002280)=r1) 05:23:13 executing program 2: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r1 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000040), 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r1, 0x40345410, &(0x7f0000000300)={{0x0, 0x2}}) r2 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080), 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TIMER(r2, 0xc08c5332, &(0x7f0000000100)) 05:23:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 05:23:13 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x0, 0x18, [0x9], &(0x7f0000000040)=[0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8001, 0x0, 0x1ff}}, 0xa0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x2) lseek(r0, 0x0, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./bus/file0\x00', 0x45) listxattr(&(0x7f0000000100)='\x00', &(0x7f0000000240)=""/78, 0x4e) sendfile(r0, r3, 0x0, 0x40d09) [ 118.064449][ T26] audit: type=1804 audit(1640841793.378:11): pid=4037 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.1" name="/root/syzkaller-testdir306687785/syzkaller.jsaqvF/14/cgroup.controllers" dev="sda1" ino=1171 res=1 errno=0 05:23:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 05:23:13 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:13 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) 05:23:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) 05:23:13 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180), 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000040)=0xf) ioctl$KDADDIO(r0, 0x400455c8, 0x2) ioctl$TIOCSTI(r0, 0x5412, &(0x7f0000000140)) 05:23:13 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) [ 118.552158][ T4056] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 05:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x6, 0x0, 0x3, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x30000, 0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 05:23:14 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 118.919848][ T3665] Bluetooth: hci0: command 0x0419 tx timeout [ 118.950233][ T4066] ipt_CLUSTERIP: Please specify destination IP 05:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x6, 0x0, 0x3, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x30000, 0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 05:23:14 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x0, 0x18, [0x9], &(0x7f0000000040)=[0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8001, 0x0, 0x1ff}}, 0xa0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x2) lseek(r0, 0x0, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./bus/file0\x00', 0x45) listxattr(&(0x7f0000000100)='\x00', &(0x7f0000000240)=""/78, 0x4e) sendfile(r0, r3, 0x0, 0x40d09) [ 119.193818][ T4070] netlink: 'syz-executor.4': attribute type 12 has an invalid length. [ 119.274083][ T4073] ipt_CLUSTERIP: Please specify destination IP 05:23:14 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x6, 0x0, 0x3, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x30000, 0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 05:23:14 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) [ 119.559125][ T4076] ipt_CLUSTERIP: Please specify destination IP 05:23:14 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f0000000100)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0xb00000000065808, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0), 0xffffffffffffffff) r4 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r4, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r3, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r5}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x1478}], @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) sendfile(r2, r1, 0x0, 0x100004001) 05:23:15 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000f40)=@raw={'raw\x00', 0xc01, 0x3, 0x268, 0xd8, 0x5002004a, 0x6, 0x0, 0x3, 0x1d0, 0x3c8, 0x3c8, 0x1d0, 0x3c8, 0x3, 0x0, {[{{@ip={@rand_addr, @private, 0x0, 0x0, 'hsr0\x00', 'vlan0\x00'}, 0x0, 0xb8, 0xd8, 0x0, {}, [@common=@unspec=@limit={{0x48}, {0x30000, 0x40}}]}, @unspec=@NOTRACK={0x20}}, {{@uncond, 0x0, 0x98, 0xf8, 0x0, {}, [@inet=@rpfilter={{0x28}}]}, @common=@CLUSTERIP={0x60}}], {{'\x00', 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2c8) 05:23:15 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket(0x1e, 0x4, 0x0) connect$tipc(r0, &(0x7f0000000000)=@name={0x1e, 0x2, 0x0, {{0x1, 0x1}}}, 0x10) sendmmsg(r0, &(0x7f0000000080), 0x1a1, 0x0) socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) [ 119.863563][ T4083] ipt_CLUSTERIP: Please specify destination IP 05:23:15 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x0, 0x18, [0x9], &(0x7f0000000040)=[0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8001, 0x0, 0x1ff}}, 0xa0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x2) lseek(r0, 0x0, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./bus/file0\x00', 0x45) listxattr(&(0x7f0000000100)='\x00', &(0x7f0000000240)=""/78, 0x4e) sendfile(r0, r3, 0x0, 0x40d09) 05:23:15 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:15 executing program 4: perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000240)={0x0, 0x300, &(0x7f0000000100)={&(0x7f00000001c0)={0x20, 0x29, 0x829, 0x0, 0x0, {0x4, 0x1000000}, [@typed={0xc, 0xc, 0x0, 0x0, @u64}]}, 0x20}, 0x1, 0xffffff7f0e000000}, 0x0) openat$dlm_plock(0xffffffffffffff9c, 0x0, 0x8000, 0x0) [ 120.345519][ T4093] netlink: 'syz-executor.4': attribute type 12 has an invalid length. 05:23:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 05:23:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 05:23:16 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) 05:23:16 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 05:23:16 executing program 3: r0 = creat(&(0x7f0000000200)='./bus\x00', 0x0) r1 = openat$dir(0xffffffffffffff9c, &(0x7f0000000000)='./bus\x00', 0x0, 0x0) r2 = fanotify_init(0x200, 0x0) fanotify_mark(r2, 0x1, 0x4800003e, r1, 0x0) truncate(&(0x7f0000000000)='./bus\x00', 0x1000) r3 = open(&(0x7f0000000480)='./bus\x00', 0x0, 0x0) move_mount(0xffffffffffffffff, &(0x7f00000000c0)='./bus/file0\x00', 0xffffffffffffff9c, 0x0, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, 0x0) ioctl$BTRFS_IOC_INO_PATHS(r2, 0xc0389423, &(0x7f0000000080)={0x0, 0x18, [0x9], &(0x7f0000000040)=[0x0, 0x0, 0x0]}) perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f0000000400)={0xa0, 0x19, 0x2, {0x0, {0x0, 0x1000}, 0xc3, 0xee01, 0x0, 0x2, 0x0, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x0, 0x400, 0x0, 0x8001, 0x0, 0x1ff}}, 0xa0) ioctl$BTRFS_IOC_QUOTA_RESCAN_WAIT(0xffffffffffffffff, 0x942e, 0x0) mkdirat(0xffffffffffffffff, 0x0, 0x2) lseek(r0, 0x0, 0x2) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) move_mount(0xffffffffffffffff, &(0x7f0000000140)='./bus\x00', 0xffffffffffffff9c, &(0x7f00000002c0)='./bus/file0\x00', 0x45) listxattr(&(0x7f0000000100)='\x00', &(0x7f0000000240)=""/78, 0x4e) sendfile(r0, r3, 0x0, 0x40d09) 05:23:16 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) 05:23:16 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0xc000, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0x2) 05:23:16 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) [ 121.394030][ T26] kauditd_printk_skb: 8 callbacks suppressed [ 121.394045][ T26] audit: type=1804 audit(1640841796.708:20): pid=4107 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir814533440/syzkaller.rbtNGS/29/bus" dev="sda1" ino=1155 res=1 errno=0 05:23:16 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) 05:23:16 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:16 executing program 1: fsmount(0xffffffffffffffff, 0x0, 0x76) 05:23:17 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) [ 121.700310][ T26] audit: type=1804 audit(1640841796.718:21): pid=4107 uid=0 auid=4294967295 ses=4294967295 subj=_ op=invalid_pcr cause=open_writers comm="syz-executor.3" name="/root/syzkaller-testdir814533440/syzkaller.rbtNGS/29/bus" dev="sda1" ino=1155 res=1 errno=0 05:23:17 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$zonefs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000002600)='./file0\x00', &(0x7f0000002640), 0x0, &(0x7f0000002680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 05:23:17 executing program 0: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) 05:23:17 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:17 executing program 4: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) openat$binderfs(0xffffffffffffff9c, 0x0, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)) fcntl$notify(r0, 0x402, 0xb1c661d398500c61) fcntl$setownex(r0, 0xf, &(0x7f0000000040)) r1 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getdents(r1, &(0x7f0000000080)=""/208, 0xd0) 05:23:17 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:23:17 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 05:23:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 05:23:18 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:23:18 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:23:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) setsockopt$inet6_int(r0, 0x29, 0x43, &(0x7f0000000000)=0x1, 0x4) perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0xa, &(0x7f0000000080)=0x8, 0x4) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='dctcp\x00', 0x6) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2, 0x983a, @rand_addr, 0x7f00}, 0x1c) 05:23:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 05:23:18 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$zonefs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000002600)='./file0\x00', &(0x7f0000002640), 0x0, &(0x7f0000002680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 05:23:18 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:23:18 executing program 0: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000080)="441f0801000000e8c94ef56491ee54be0e1c2074ed27c1c6fe76cef3e2", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 05:23:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:23:19 executing program 3: ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3f}}) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r0, 0xc0c0583b, &(0x7f0000000000)) 05:23:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000b80)=""/74, 0x4a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/96, 0x60}, {&(0x7f00000001c0)=""/34, 0x22}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/84, 0x70}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x7e4}, {&(0x7f0000000740)=""/73, 0x82d}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x446}, {&(0x7f0000000000)=""/22, 0x5d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:23:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000b80)=""/74, 0x4a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/96, 0x60}, {&(0x7f00000001c0)=""/34, 0x22}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/84, 0x70}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x7e4}, {&(0x7f0000000740)=""/73, 0x82d}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x446}, {&(0x7f0000000000)=""/22, 0x5d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:23:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000b80)=""/74, 0x4a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/96, 0x60}, {&(0x7f00000001c0)=""/34, 0x22}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/84, 0x70}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x7e4}, {&(0x7f0000000740)=""/73, 0x82d}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x446}, {&(0x7f0000000000)=""/22, 0x5d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:19 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$zonefs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000002600)='./file0\x00', &(0x7f0000002640), 0x0, &(0x7f0000002680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 05:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:23:19 executing program 4: bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x5, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x0, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 05:23:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:19 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x10f}, {&(0x7f0000000140)=""/85, 0x9ad}, {&(0x7f0000000fc0)=""/4096, 0xc62}, {&(0x7f0000000400)=""/106, 0x13c4}, {&(0x7f0000000740)=""/73, 0x3e4}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x13f8}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:19 executing program 0: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f0000cfefee)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f00000049c0)=[{{0x0, 0x0, &(0x7f00000005c0)=[{&(0x7f0000000980)=""/233, 0xe9}, {&(0x7f0000000b80)=""/74, 0x4a}], 0x2}}, {{0x0, 0x0, &(0x7f0000000540)=[{&(0x7f0000000300)=""/96, 0x60}, {&(0x7f00000001c0)=""/34, 0x22}], 0x2}}], 0x2, 0x0, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/84, 0x70}, {&(0x7f0000000140)=""/85, 0x20a}, {&(0x7f0000000fc0)=""/4096, 0xf2}, {&(0x7f0000000400)=""/106, 0x7e4}, {&(0x7f0000000740)=""/73, 0x82d}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x446}, {&(0x7f0000000000)=""/22, 0x5d}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:19 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:19 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:23:19 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_EVENT={0x8}, @IFLA_ADDRESS={0x4, 0x1, @local}, @IFLA_PROP_LIST={0xfffffcfd, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xd8}}, 0x0) [ 124.820242][ T4190] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:20 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000100), 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000040)={0xb3a, 0x2, 0x8}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x400, 0x1002, 0x8}) ioctl$DRM_IOCTL_MODE_ADDFB2(r0, 0xc06864b8, &(0x7f0000000580)={0x0, 0xc4, 0x7f, 0x20203843, 0x0, [0x2], [0x800]}) r1 = syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000001c0)={0x1, 0x9, 0x4}) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r1, 0xc02064b2, &(0x7f00000000c0)={0x7, 0xc, 0x81, 0x0, 0x0}) ioctl$DRM_IOCTL_MODE_DESTROY_DUMB(r0, 0xc00464b4, &(0x7f0000000000)={r2}) r3 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/ip6_mr_cache\x00') dup2(r3, r0) 05:23:20 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1fd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f0000000ec0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000040)}, 0x24) 05:23:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x10f}, {&(0x7f0000000140)=""/85, 0x9ad}, {&(0x7f0000000fc0)=""/4096, 0xc62}, {&(0x7f0000000400)=""/106, 0x13c4}, {&(0x7f0000000740)=""/73, 0x3e4}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x13f8}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:20 executing program 3: syz_open_dev$vbi(&(0x7f0000000740), 0x3, 0x2) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001680)="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", 0x9c1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 05:23:20 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) syz_mount_image$zonefs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) r1 = dup(r0) r2 = socket$phonet_pipe(0x23, 0x5, 0x2) mount$9p_fd(0x0, &(0x7f0000002600)='./file0\x00', &(0x7f0000002640), 0x0, &(0x7f0000002680)={'trans=fd,', {'rfdno', 0x3d, r1}, 0x2c, {'wfdno', 0x3d, r2}}) 05:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_EVENT={0x8}, @IFLA_ADDRESS={0x4, 0x1, @local}, @IFLA_PROP_LIST={0xfffffcfd, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xd8}}, 0x0) [ 125.226314][ T4202] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:20 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 05:23:20 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x10f}, {&(0x7f0000000140)=""/85, 0x9ad}, {&(0x7f0000000fc0)=""/4096, 0xc62}, {&(0x7f0000000400)=""/106, 0x13c4}, {&(0x7f0000000740)=""/73, 0x3e4}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x13f8}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) 05:23:20 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_EVENT={0x8}, @IFLA_ADDRESS={0x4, 0x1, @local}, @IFLA_PROP_LIST={0xfffffcfd, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xd8}}, 0x0) [ 125.598698][ T4213] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:21 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=@newlink={0xd8, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @macvlan={{0xc}, {0xc, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8}]}}}, @IFLA_TARGET_NETNSID={0x8}, @IFLA_MASTER={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_WEIGHT={0x8}, @IFLA_EVENT={0x8}, @IFLA_ADDRESS={0x4, 0x1, @local}, @IFLA_PROP_LIST={0xfffffcfd, 0x34, 0x0, 0x1, [{0x14, 0x35, 'vlan0\x00'}, {0x14, 0x35, 'vxcan1\x00'}, {0x14, 0x35, 'bond0\x00'}, {0x14, 0x35, 'veth0_to_bridge\x00'}, {0x14, 0x35, 'veth0_vlan\x00'}]}]}, 0xd8}}, 0x0) [ 125.739869][ T4216] tipc: Started in network mode [ 125.745361][ T4216] tipc: Node identity ff000000000000000000000000000001, cluster identity 4711 [ 125.769526][ T4216] tipc: Enabling of bearer rejected, failed to enable media 05:23:21 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) [ 125.989325][ T4219] netlink: 112 bytes leftover after parsing attributes in process `syz-executor.0'. 05:23:21 executing program 4: r0 = socket(0x10, 0x803, 0x0) sendto(r0, &(0x7f00000000c0)="120000001200e7ef007b00000000000000a1", 0x12, 0x0, 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x80, 0x16, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x51c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) recvmmsg(r0, &(0x7f00000037c0)=[{{&(0x7f00000004c0)=@ethernet={0x0, @random}, 0x374, &(0x7f0000000380)=[{&(0x7f0000000040)=""/95, 0x10f}, {&(0x7f0000000140)=""/85, 0x9ad}, {&(0x7f0000000fc0)=""/4096, 0xc62}, {&(0x7f0000000400)=""/106, 0x13c4}, {&(0x7f0000000740)=""/73, 0x3e4}, {&(0x7f0000000200)=""/77, 0x4d}, {&(0x7f00000007c0)=""/154, 0x40d}, {&(0x7f0000000000)=""/22, 0x13f8}], 0x81, &(0x7f0000000600)=""/191, 0x41}}], 0x4000000000003b4, 0x0, &(0x7f0000003700)={0x77359400}) [ 126.101416][ T4223] tipc: Enabling of bearer rejected, failed to enable media 05:23:21 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 05:23:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0x20000000) 05:23:21 executing program 3: syz_open_dev$vbi(&(0x7f0000000740), 0x3, 0x2) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001680)="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", 0x9c1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 05:23:21 executing program 1: open_tree(0xffffffffffffffff, 0x0, 0x9100) 05:23:21 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0x20000000) [ 126.563484][ T4232] tipc: Enabling of bearer rejected, failed to enable media 05:23:21 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffeffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) writev(r0, &(0x7f0000000240)=[{&(0x7f0000000580)="480000001400191020ffff7fffffff5602113e00de213ee23ffbf510040041feff5aff2b00ff57b195d8400cab000000000007000000000000000000000000000000000089b5cbc1", 0x48}], 0x1) 05:23:21 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb605) 05:23:22 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040), 0xffffffffffffffff) sendmsg$TIPC_NL_BEARER_ENABLE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000017c0)={0x6c, r1, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_BEARER={0x58, 0x1, 0x0, 0x1, [@TIPC_NLA_BEARER_NAME={0xd, 0x1, @udp='udp:syz0\x00'}, @TIPC_NLA_BEARER_UDP_OPTS={0x44, 0x4, {{0x20, 0x1, @in6={0xa, 0x0, 0x0, @loopback={0xff00000000000000}}}, {0x20, 0x2, @in6={0xa, 0x0, 0x0, @dev}}}}]}]}, 0x6c}}, 0x0) 05:23:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0x20000000) [ 127.091909][ T4243] tipc: Enabling of bearer rejected, failed to enable media 05:23:22 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 05:23:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb605) 05:23:22 executing program 0: r0 = socket(0x1d, 0x2, 0x6) getsockopt$bt_BT_SECURITY(r0, 0x6a, 0x2, 0x0, 0x20000000) 05:23:22 executing program 3: syz_open_dev$vbi(&(0x7f0000000740), 0x3, 0x2) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001680)="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", 0x9c1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 05:23:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb605) 05:23:22 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:22 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:23:22 executing program 1: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x17, &(0x7f00000001c0)=0x3, 0x4) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @dev, 0x4}, 0x1c) setsockopt$inet6_udp_int(r0, 0x11, 0x67, &(0x7f00000000c0)=0x2, 0x4) sendmmsg(r0, &(0x7f0000009240)=[{{0x0, 0x0, 0x0}}], 0x1, 0xb605) 05:23:22 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 05:23:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:23 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 127.879762][ T3664] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 128.180809][ T3664] usb 1-1: Using ep0 maxpacket: 16 05:23:23 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:23 executing program 5: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) [ 128.531689][ T3664] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 05:23:23 executing program 3: syz_open_dev$vbi(&(0x7f0000000740), 0x3, 0x2) r0 = syz_io_uring_setup(0x2de7, &(0x7f0000001600), &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffb000/0x3000)=nil, &(0x7f0000000100)=0x0, &(0x7f0000000000)=0x0) syz_io_uring_submit(r1, r2, &(0x7f00000001c0)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd_index=0x3, 0x0, 0x0}, 0x0) sendmmsg(0xffffffffffffffff, &(0x7f00000002c0)=[{{0x0, 0x0, &(0x7f0000000280)=[{&(0x7f0000001680)="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", 0x9c1}], 0x1}}], 0x1, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) io_uring_enter(r0, 0x302, 0x0, 0x0, 0x0, 0x0) 05:23:23 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 128.605933][ T3664] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 05:23:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0x226, 0x0) [ 128.689377][ T3664] usb 1-1: Product: syz [ 128.740937][ T3664] usb 1-1: Manufacturer: syz [ 128.745621][ T3664] usb 1-1: SerialNumber: syz [ 128.855165][ T3664] usb 1-1: config 0 descriptor?? 05:23:24 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0x226, 0x0) 05:23:24 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) [ 129.409324][ T3664] airspy 1-1:0.0: usb_control_msg() failed -71 request 0a [ 129.416771][ T3664] airspy 1-1:0.0: Could not detect board [ 129.495581][ T3664] airspy: probe of 1-1:0.0 failed with error -71 [ 129.555786][ T3664] usb 1-1: USB disconnect, device number 2 05:23:25 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:23:25 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000000), 0x0, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(r0, 0xc02064b2, &(0x7f0000000080)={0x8, 0x10001, 0x8, 0x0, 0x0}) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00'}) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv2(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) dup3(r2, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000001200)={0x3, 0x80, 0x0, 0x80, 0x0, 0x2, 0x0, 0x40, 0x18022, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000140)}, 0x0, 0x0, 0x3, 0x6, 0x0, 0xffffffff, 0x0, 0x0, 0x49, 0x0, 0x2}, 0x0, 0x7, r2, 0x3) getpgrp(0x0) perf_event_open(0x0, 0x0, 0x3, 0xffffffffffffffff, 0x1) ioctl$DRM_IOCTL_MODE_CREATE_DUMB(0xffffffffffffffff, 0xc02064b2, &(0x7f00000000c0)={0x0, 0xc6}) ioctl$DRM_IOCTL_MODE_MAP_DUMB(r0, 0xc01064b3, &(0x7f0000000040)={r1}) mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3028, 0x0, 0x12, r0, 0x100000000) ioctl$FS_IOC_GETFSLABEL(0xffffffffffffffff, 0x81009431, &(0x7f0000001bc0)) syz_open_dev$dri(&(0x7f0000000180), 0x0, 0x0) 05:23:25 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 05:23:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0x226, 0x0) 05:23:25 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000240)='cgroup.controllers\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x43400) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) write$cgroup_subtree(r1, &(0x7f0000000300)=ANY=[], 0x32600) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0xc028660f, &(0x7f00000005c0)=0x400000000) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r1, &(0x7f0000000040), 0x43) r3 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000180)='cgroup.controllers\x00', 0x100002, 0x0) write$cgroup_subtree(r2, 0x0, 0x6) ioctl$PERF_EVENT_IOC_PERIOD(r3, 0xc028660f, &(0x7f00000005c0)=0x3fffffffe) 05:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x46ab, &(0x7f0000000100), &(0x7f000000d000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="460f01c30f3235002000000f30410f010b6664660f3ace26bf66baa1008cb805000000b9000000000f01d9b805000000b9e7d500000f01d9f3450f01f8c403590ca53e35000000c4e169fe298fe9c0979b09000000", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:25 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ptype\x00') preadv(r0, &(0x7f0000000480)=[{&(0x7f0000000080)=""/92, 0x5c}], 0x1, 0x226, 0x0) 05:23:25 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:25 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x46ab, &(0x7f0000000100), &(0x7f000000d000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="460f01c30f3235002000000f30410f010b6664660f3ace26bf66baa1008cb805000000b9000000000f01d9b805000000b9e7d500000f01d9f3450f01f8c403590ca53e35000000c4e169fe298fe9c0979b09000000", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 130.260365][ T3664] usb 1-1: new high-speed USB device number 3 using dummy_hcd 05:23:25 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) [ 130.528515][ T3664] usb 1-1: Using ep0 maxpacket: 16 05:23:25 executing program 1: timerfd_create(0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0xfffffffffffffde8, 0x1, 0x42}]}]}, 0x40}}, 0x0) 05:23:26 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 130.655218][ T4330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 130.706564][ T4330] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 130.734257][ T4338] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 130.825504][ T4330] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 130.869584][ T3664] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 130.878666][ T3664] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 130.907407][ T3664] usb 1-1: Product: syz [ 130.918210][ T3664] usb 1-1: Manufacturer: syz [ 130.929915][ T3664] usb 1-1: SerialNumber: syz [ 130.958086][ T3664] usb 1-1: config 0 descriptor?? [ 131.449528][ T3664] airspy 1-1:0.0: usb_control_msg() failed -71 request 0a [ 131.459024][ T3664] airspy 1-1:0.0: Could not detect board [ 131.465744][ T3664] airspy: probe of 1-1:0.0 failed with error -71 [ 131.486161][ T3664] usb 1-1: USB disconnect, device number 3 05:23:27 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x46ab, &(0x7f0000000100), &(0x7f000000d000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="460f01c30f3235002000000f30410f010b6664660f3ace26bf66baa1008cb805000000b9000000000f01d9b805000000b9e7d500000f01d9f3450f01f8c403590ca53e35000000c4e169fe298fe9c0979b09000000", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:27 executing program 1: timerfd_create(0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0xfffffffffffffde8, 0x1, 0x42}]}]}, 0x40}}, 0x0) 05:23:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) 05:23:27 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) [ 131.988935][ T4352] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:23:27 executing program 1: timerfd_create(0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0xfffffffffffffde8, 0x1, 0x42}]}]}, 0x40}}, 0x0) [ 132.083237][ T4353] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:23:27 executing program 1: timerfd_create(0x0, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000100), 0xffffffffffffffff) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_PEER_REMOVE(r1, &(0x7f0000000200)={&(0x7f00000000c0), 0xc, &(0x7f00000001c0)={&(0x7f0000000140)={0x40, r0, 0x1, 0x0, 0x0, {}, [@TIPC_NLA_NET={0x2c, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_NODEID_W1={0xc}, @TIPC_NLA_NET_ADDR={0x8}, @TIPC_NLA_NET_NODEID={0xc}, @TIPC_NLA_NET_ID={0xfffffffffffffde8, 0x1, 0x42}]}]}, 0x40}}, 0x0) [ 132.131150][ T4353] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 132.147672][ T4363] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 05:23:27 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:23:27 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) 05:23:27 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200), 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_io_uring_setup(0x46ab, &(0x7f0000000100), &(0x7f000000d000/0x1000)=nil, &(0x7f000000c000/0x1000)=nil, 0x0, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x20002000, &(0x7f0000000000/0x2000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000040)=[@text64={0x40, &(0x7f0000000080)="460f01c30f3235002000000f30410f010b6664660f3ace26bf66baa1008cb805000000b9000000000f01d9b805000000b9e7d500000f01d9f3450f01f8c403590ca53e35000000c4e169fe298fe9c0979b09000000", 0x55}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:23:27 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) [ 132.263709][ T4366] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. [ 132.269569][ T1137] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 132.521510][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.527928][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 132.559382][ T1137] usb 1-1: Using ep0 maxpacket: 16 [ 132.746195][ T4378] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 132.822431][ T4378] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 132.839877][ T1137] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 132.853265][ T1137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 132.911251][ T1137] usb 1-1: Product: syz [ 132.922307][ T1137] usb 1-1: Manufacturer: syz [ 132.933152][ T1137] usb 1-1: SerialNumber: syz [ 132.960459][ T1137] usb 1-1: config 0 descriptor?? [ 133.449491][ T1137] airspy 1-1:0.0: usb_control_msg() failed -71 request 0a [ 133.456652][ T1137] airspy 1-1:0.0: Could not detect board [ 133.462634][ T1137] airspy: probe of 1-1:0.0 failed with error -71 [ 133.474872][ T1137] usb 1-1: USB disconnect, device number 4 05:23:29 executing program 0: r0 = syz_usb_connect(0x0, 0x24, &(0x7f0000002240)={{0x12, 0x1, 0x0, 0x7b, 0x4b, 0xb, 0x10, 0x1d50, 0x60a1, 0x9c83, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xa6, 0x2f, 0xb1}}]}}]}}, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000880)={0x84, &(0x7f0000000380), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:23:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:23:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) 05:23:29 executing program 2: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) 05:23:29 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:23:29 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:29 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) [ 134.289385][ T1137] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 134.305154][ T4393] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.314723][ T4393] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:23:29 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:23:29 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:29 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:29 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 134.550317][ T1137] usb 1-1: Using ep0 maxpacket: 16 05:23:30 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) [ 134.694323][ T4412] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.722361][ T4412] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 134.830360][ T1137] usb 1-1: New USB device found, idVendor=1d50, idProduct=60a1, bcdDevice=9c.83 [ 134.842356][ T1137] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 134.851525][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.858925][ T1137] usb 1-1: Product: syz [ 134.859531][ T4413] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 134.865246][ T1137] usb 1-1: Manufacturer: syz [ 134.882382][ T1137] usb 1-1: SerialNumber: syz [ 134.894411][ T1137] usb 1-1: config 0 descriptor?? [ 134.900775][ T4413] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 135.379469][ T1137] airspy 1-1:0.0: usb_control_msg() failed -71 request 0a [ 135.386623][ T1137] airspy 1-1:0.0: Could not detect board [ 135.393770][ T1137] airspy: probe of 1-1:0.0 failed with error -71 [ 135.402362][ T1137] usb 1-1: USB disconnect, device number 5 05:23:31 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:31 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, 0x0, 0x0) perf_event_open(&(0x7f0000000180)={0x2, 0x80, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r0, 0xc08c5332, &(0x7f0000000100)={0x0, 0x0, 0x0, 'queue1\x00'}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(0xffffffffffffffff, 0xd000943e, 0x0) r1 = perf_event_open(&(0x7f00000003c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r2, 0x89a1, &(0x7f0000000300)={@local, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r2, 0x89a0, &(0x7f0000000440)={@local, @mcast1, @mcast2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x600}) fcntl$getown(r1, 0x9) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r1, 0xc0709411, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(0xffffffffffffffff, 0xd0009412, &(0x7f00000002c0)) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000016c0)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000053fc0)={0x0, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r3}], 0xe1, "6b0db1ee8743c7"}) perf_event_open(&(0x7f0000000040)={0x2, 0x80, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) 05:23:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 05:23:31 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:31 executing program 1: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r0, 0x89f1, &(0x7f0000001040)={'gre0\x00', &(0x7f0000001000)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @broadcast, @multicast1}}}}) ioctl$sock_ipv4_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f00000001c0)={'syztnl2\x00', &(0x7f0000000100)={'syztnl0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}}) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:31 executing program 4: r0 = socket$can_raw(0x1d, 0x3, 0x1) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) bind$can_raw(r0, &(0x7f0000000040), 0x10) setsockopt$CAN_RAW_FILTER(r0, 0x65, 0x1, 0x0, 0x0) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 136.394272][ T4433] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready [ 136.404001][ T4433] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 136.427113][ T4436] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:23:31 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 136.477019][ T4436] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:23:31 executing program 5: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:31 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:31 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 05:23:31 executing program 2: syz_mount_image$nfs(0x0, 0x0, 0x0, 0x0, 0x0, 0x832000, 0x0) r0 = socket$netlink(0x10, 0x3, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0xffffffff, 0x4}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8b18, &(0x7f0000000000)={'wlan1\x00'}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) r3 = dup(0xffffffffffffffff) r4 = accept$inet(r3, &(0x7f00000000c0)={0x2, 0x0, @private}, 0x0) dup(r4) getpeername$packet(r3, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@dev={0xfe, 0x80, '\x00', 0x28}, @ipv4={'\x00', '\xff\xff', @broadcast}, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', 0x1, 0x0, 0x0, 0x0, 0x0, 0x24e20086}) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)) getpeername$packet(r3, &(0x7f0000000200)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @local}, &(0x7f0000000480)=0x14) sendmsg$nl_route(r3, &(0x7f00000005c0)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000580)={&(0x7f00000004c0)=@newnexthop={0x98, 0x68, 0x2, 0x70bd28, 0x25dfdbfe, {0x0, 0x0, 0x0, 0x0, 0x5}, [@NHA_BLACKHOLE={0x4}, @NHA_GROUP={0x3c, 0x2, [{0x0, 0x6}, {0x0, 0x5}, {0x2, 0x3b}, {0x1, 0x5}, {0x0, 0x7}, {0x2, 0xff}, {0x1, 0x40}]}, @NHA_BLACKHOLE={0x4}, @NHA_OIF={0x8, 0x5, r6}, @NHA_GROUP={0x2c, 0x2, [{}, {0x2, 0x1a}, {0x2, 0x81}, {0x0, 0x6}, {0x2, 0x6}]}, @NHA_ID={0x8, 0x1, 0x1}]}, 0x98}, 0x1, 0x0, 0x0, 0x40d0}, 0x4000) getpeername$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) socket(0x11, 0x800000003, 0x0) sendmsg$ETHTOOL_MSG_LINKMODES_SET(r1, &(0x7f0000000300)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000640)=ANY=[@ANYBLOB="220409070525f7dfa495ea8f02141222161200", @ANYBLOB="00012cbd7000fcdbdf25050000008400018008000100", @ANYRES32=0x0, @ANYBLOB="08000100", @ANYRES32=r5, @ANYRES32=0x0, @ANYBLOB="080003000700000014000200", @ANYRES32=r5, @ANYBLOB="050002000200000005000600020000000500020006000000050006000800000005000200030000002400018008000100", @ANYRES32=0x0, @ANYRES32=r7, @ANYBLOB="08000100", @ANYRES32, @ANYBLOB="080005004000000010000380080002001f000000040001000500020008000000"], 0x104}, 0x1, 0x0, 0x0, 0x488c0}, 0x4840) pipe(&(0x7f0000000340)) sendmsg$nl_route(r0, &(0x7f0000000100)={0x0, 0x13c, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x3, 0x0, 0xf201}, [@IFLA_GROUP={0x8}]}, 0x28}}, 0x0) 05:23:31 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 05:23:32 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 05:23:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 136.890184][ T4452] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:23:32 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sysfs$1(0x1, &(0x7f0000000000)='vfat\x00') r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f00000001c0)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000180)={0xffffffffffffffff}, 0x106}}, 0x20) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000e00), 0x2, 0x0) ioctl$BTRFS_IOC_GET_FEATURES(0xffffffffffffffff, 0x80189439, &(0x7f0000000100)) write$RDMA_USER_CM_CMD_MIGRATE_ID(r4, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {&(0x7f0000000040), r3, r2}}, 0x18) write$RDMA_USER_CM_CMD_RESOLVE_IP(r1, &(0x7f0000000040)={0x3, 0x40, 0xfa00, {{0xa, 0x4e24, 0x7, @initdev={0xfe, 0x88, '\x00', 0x0, 0x0}, 0xfa08}, {0xa, 0x4e20, 0x9709, @loopback, 0x9}, r3}}, 0x48) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, 0x0, 0x0) ioctl$RTC_WKALM_SET(r1, 0x4028700f, &(0x7f0000000340)={0x0, 0x1, {0x1d, 0x35, 0x3, 0xd, 0x4, 0x8, 0x0, 0x5c, 0xffffffffffffffff}}) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000140)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) [ 136.966248][ T4452] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. 05:23:32 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 05:23:32 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 137.053851][ T4449] IPv6: ADDRCONF(NETDEV_CHANGE): vcan0: link becomes ready 05:23:32 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 137.156979][ T4449] A link change request failed with some changes committed already. Interface caif0 may have been left with an inconsistent configuration, please check. [ 137.245492][ T4452] syz-executor.2 (4452) used greatest stack depth: 19248 bytes left 05:23:32 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:32 executing program 1: perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000a00)) newfstatat(0xffffffffffffff9c, 0x0, 0x0, 0x400) ioctl$TUNSETGROUP(0xffffffffffffffff, 0x400454ce, 0x0) r0 = socket$unix(0x1, 0x1, 0x0) bind$unix(r0, &(0x7f0000003000)=@file={0x1, './file0\x00'}, 0x6e) listen(r0, 0x0) r1 = socket$netlink(0x10, 0x3, 0x80000000004) write(r1, &(0x7f00000000c0)="29000000140005b7ff000000040860eb0101b6ff00159f02c26ed638eeb738256e06a40e07fff0797e", 0x29) 05:23:32 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001100010000000000000000000000000015"], 0x24}}, 0x0) 05:23:32 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e6e000/0x2000)=nil, 0x4) 05:23:32 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e6e000/0x2000)=nil, 0x4) 05:23:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb2, 0x2}}}, 0xc0}}, 0x0) 05:23:32 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) [ 137.471945][ T4483] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb2, 0x2}}}, 0xc0}}, 0x0) 05:23:32 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e6e000/0x2000)=nil, 0x4) 05:23:32 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:32 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:32 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb2, 0x2}}}, 0xc0}}, 0x0) 05:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001100010000000000000000000000000015"], 0x24}}, 0x0) 05:23:33 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000080)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_JOIN_MESH(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000500)={0x2c, r1, 0x5, 0x0, 0x0, {{}, {@val={0x8, 0x3, r2}, @void}}, [@NL80211_ATTR_MESH_ID={0xa}, @NL80211_ATTR_MESH_SETUP={0x4}]}, 0x2c}}, 0x0) ioctl$AUTOFS_DEV_IOCTL_READY(0xffffffffffffffff, 0xc0189376, &(0x7f0000000300)=ANY=[@ANYBLOB="01006749a96f882883c0fbffffff000000005a000040", @ANYRES32, @ANYBLOB="06000000000000002e2f6669"]) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1e8640, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = socket$nl_generic(0x10, 0x3, 0x10) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0), 0xffffffffffffffff) ioctl$sock_SIOCGIFINDEX_80211(r3, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_VENDOR(r4, &(0x7f00000003c0)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000400)={0x30, r5, 0x1, 0x0, 0x0, {{}, {@void, @val={0x8, 0x3, r6}, @val={0xc}}}, [@NL80211_ATTR_VENDOR_ID={0x8}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000280)={&(0x7f0000000200)={0x28, r5, 0x1, 0x70bd28, 0x25dfdbfe, {{}, {@void, @val={0x8, 0x3, r2}, @val={0xc, 0x99, {0xffff, 0x1e}}}}, ["", "", "", "", ""]}, 0x28}}, 0x40040) r7 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$l2tp(&(0x7f0000000140), 0xffffffffffffffff) socket$l2tp(0x2, 0x2, 0x73) r8 = socket$nl_generic(0x10, 0x3, 0x10) r9 = syz_genetlink_get_family_id$l2tp(&(0x7f0000000000), r7) sendmsg$L2TP_CMD_TUNNEL_CREATE(r8, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000040)={0x3c, r9, 0x923, 0x0, 0x0, {}, [@L2TP_ATTR_PROTO_VERSION={0x5}, @L2TP_ATTR_CONN_ID={0x8}, @L2TP_ATTR_ENCAP_TYPE={0x6, 0x2, 0x1}, @L2TP_ATTR_PEER_CONN_ID={0x8}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp}]}, 0x3c}}, 0x0) 05:23:33 executing program 2: perf_event_open(&(0x7f00000004c0)={0x2, 0x80, 0xde, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) get_mempolicy(0x0, 0x0, 0x0, &(0x7f0000e6e000/0x2000)=nil, 0x4) [ 137.755547][ T4504] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:33 executing program 1: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000100)=@polexpire={0xc0, 0x1b, 0x1, 0x0, 0x0, {{{@in6=@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @in6=@private2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xee01}, {}, {}, 0x0, 0x6e6bb2, 0x2}}}, 0xc0}}, 0x0) 05:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001100010000000000000000000000000015"], 0x24}}, 0x0) 05:23:33 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "0000000108653904020305ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 05:23:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0xc}) 05:23:33 executing program 4: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x5ac0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)={0x4, 0x8, [0x0, 0x0]}) 05:23:33 executing program 1: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) [ 137.923068][ T4515] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:33 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "0000000108653904020305ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 05:23:33 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)=ANY=[@ANYBLOB="240000001100010000000000000000000000000015"], 0x24}}, 0x0) 05:23:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0xc}) 05:23:33 executing program 4: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x5ac0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)={0x4, 0x8, [0x0, 0x0]}) 05:23:33 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "0000000108653904020305ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 05:23:33 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:33 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0xc}) 05:23:33 executing program 4: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x5ac0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)={0x4, 0x8, [0x0, 0x0]}) [ 138.126244][ T4531] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.5'. 05:23:33 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:33 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000000)={@multicast, @empty, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @empty, @empty}, {0x0, 0x1b59, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x3, "0000000108653904020305ffffff09c56a3000", "9384bbeb3018ad591b661fe808b21b77", {"694c875dfb1be5d2a0057a62022a1564", "a329d3a13bd5b6cc6a9471314a1d8c69"}}}}}}}, 0x0) 05:23:34 executing program 1: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 2: r0 = openat$vimc0(0xffffffffffffff9c, &(0x7f0000000040), 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc0405602, &(0x7f0000000100)={0x0, 0xc}) 05:23:34 executing program 4: unshare(0x400) r0 = syz_open_dev$sndctrl(&(0x7f0000000000), 0x5ac0, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_READ(r0, 0xc008551a, &(0x7f0000000580)={0x4, 0x8, [0x0, 0x0]}) 05:23:34 executing program 3: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 5: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 4: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:34 executing program 0: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000000)={&(0x7f0000000700)=ANY=[@ANYBLOB="9feb010018000000000000000c0000000c00000002000000000000000000000604"], &(0x7f00000004c0)=""/152, 0x26, 0x98, 0x1}, 0x20) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000400)={r0, 0x10, &(0x7f0000000380)={0x0, 0x0, 0x0}}, 0x10) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000002c0)=r1, 0x4) 05:23:34 executing program 1: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:23:34 executing program 4: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:34 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:34 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:23:34 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:34 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:23:35 executing program 0: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:35 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000040)={0x0, 0x3}, 0xe) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @local}]}, &(0x7f0000000180)=0x10) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000080)=@sack_info={r1, 0x0, 0x3}, 0xc) 05:23:35 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x12, 0x4, &(0x7f0000000000)=@framed={{}, [@call={0x79, 0x11, 0x18}]}, &(0x7f00000000c0)='GPL\x00', 0x4, 0x1000, &(0x7f0000000200)=""/4096, 0x0, 0x0, '\x00', 0x0, 0xe, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) 05:23:35 executing program 1: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89e8, 0x0) 05:23:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x3}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:35 executing program 4: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:35 executing program 2: r0 = memfd_create(&(0x7f0000000240)='\x103q}2\x9a\xce\xaf\x03\x86\xe7\xc0\x14\x8f\xf8\xd28\xf4\x1c\xc0\xf9\x1c\xa6\xab\bi\xe4^\xd5\xfd\xa9\r\xac7A\x94\xeb\xcd\t\x00\x90k\xd6\x05\r\x84\x87\x1c\b\x8c`\xea\x13A\x90m\xb6&\xd0\x9daA\xc5\xb8_\xd4\x18,\f\xd4s\xb2\x99/\xc0\x9a\xf2O\xdb\xc0\x8b\x19\x17\xb7Rvd\xcb:\b', 0x0) ftruncate(r0, 0x80079a0) mmap(&(0x7f0000200000/0x400000)=nil, 0x400000, 0x9, 0x2012, r0, 0x0) dup(0xffffffffffffffff) mprotect(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2) madvise(&(0x7f00005ec000/0x2000)=nil, 0x2000, 0x11) 05:23:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89e8, 0x0) 05:23:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x3}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:35 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89e8, 0x0) 05:23:35 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:35 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x3}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:36 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001140)={0x11, 0x6, &(0x7f0000000080)=@framed={{}, [@initr0={0x18, 0x3}, @jmp={0x5, 0x0, 0x6}]}, &(0x7f0000000040)='syzkaller\x00', 0x5, 0x1000, &(0x7f0000000140)=""/4096, 0x0, 0x0, '\x00', 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 05:23:36 executing program 0: r0 = syz_init_net_socket$x25(0x9, 0x5, 0x0) listen(r0, 0x0) ioctl$SIOCX25SDTEFACILITIES(r0, 0x89e8, 0x0) 05:23:36 executing program 5: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 05:23:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:23:39 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1a000, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:23:39 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006ac0), 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000006c40)={'syz1\x00'}, 0x45c) 05:23:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006ac0), 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000006c40)={'syz1\x00'}, 0x45c) 05:23:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:23:39 executing program 2: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080), 0x0, 0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400), 0x80, 0x0, 0xff9f}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000040)='fd/3\x00') preadv(r0, &(0x7f00000017c0), 0x34e, 0x0, 0x0) 05:23:39 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 05:23:39 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:23:39 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006ac0), 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000006c40)={'syz1\x00'}, 0x45c) 05:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write(r1, 0x0, 0x0) 05:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) [ 144.756749][ T4664] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 144.818721][ T4664] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:23:40 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1a000, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:23:40 executing program 5: r0 = openat$uinput(0xffffffffffffff9c, &(0x7f0000006ac0), 0x2, 0x0) ioctl$UI_END_FF_UPLOAD(r0, 0x406855c9, 0x0) write$uinput_user_dev(r0, &(0x7f0000006c40)={'syz1\x00'}, 0x45c) 05:23:40 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xf1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) lseek(0xffffffffffffffff, 0x0, 0x0) 05:23:40 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x74, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz1\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}, @NFTA_SET_EXPR={0x38, 0x11, 0x0, 0x1, @range={{0xa}, @val={0x28, 0x2, 0x0, 0x1, [@NFTA_RANGE_TO_DATA={0x8, 0x4, 0x0, 0x1, [@NFTA_DATA_VALUE={0x4}]}, @NFTA_RANGE_FROM_DATA={0xc, 0x3, 0x0, 0x1, [@NFTA_DATA_VALUE={0x5, 0x1, "cb"}]}, @NFTA_RANGE_SREG={0x8}, @NFTA_RANGE_OP={0x8}]}}}]}], {0x14, 0x10}}, 0xbc}}, 0x0) 05:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write(r1, 0x0, 0x0) 05:23:40 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:40 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:40 executing program 1: openat$sequencer(0xffffffffffffff9c, &(0x7f0000000440), 0x0, 0x0) [ 145.343603][ T4676] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:23:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x4f2a, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) [ 145.441054][ T4682] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:23:40 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x4f2a, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 05:23:40 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:40 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write(r1, 0x0, 0x0) [ 145.721886][ T4694] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 145.784048][ T4694] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:23:41 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1a000, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:23:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x4f2a, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) 05:23:41 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000300)=[{&(0x7f0000000100)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet6(0xa, 0x2, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) sendto$inet6(r1, 0x0, 0x0, 0x2400a880, &(0x7f00000002c0)={0xa, 0x4e22, 0x0, @ipv4={'\x00', '\xff\xff', @empty}}, 0x1c) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) writev(r2, &(0x7f0000000140)=[{&(0x7f00000000c0)="39000000130003470fbb65e1c3e4ffff06006000010000005600000025000000190004000400000007fd17e5ff8e0606040020000000000000", 0x39}], 0x1) write(r1, 0x0, 0x0) 05:23:41 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:41 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:41 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = syz_io_uring_setup(0x4f2a, &(0x7f0000000000), &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000000080), &(0x7f00000000c0)) ppoll(&(0x7f0000000140)=[{r1}, {r0, 0x200}], 0x2, 0x0, 0x0, 0x0) [ 146.289933][ T4705] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 146.318112][ T4705] netlink: 'syz-executor.2': attribute type 4 has an invalid length. 05:23:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:41 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:41 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 05:23:41 executing program 1: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:42 executing program 3: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt(r0, 0x84, 0x81, &(0x7f00000002c0)="1a00000002000000", 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000300)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, &(0x7f0000000000), 0x1) sendto$inet6(r0, &(0x7f00000003c0)="ce", 0x1a000, 0x0, &(0x7f0000000240)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) 05:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 05:23:42 executing program 1: r0 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup.net/syz1\x00', 0x200002, 0x0) r1 = openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000000), 0x2, 0x0) write$cgroup_netprio_ifpriomap(r1, &(0x7f0000000040)=ANY=[@ANYBLOB="7631daaddf4d0bc4"], 0x8) 05:23:42 executing program 4: perf_event_open(&(0x7f00000003c0)={0x2, 0x80, 0xdf, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffff, 0xffffffffffffffff, 0x0) r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000), 0x0) ioctl$SNDRV_TIMER_IOCTL_CONTINUE(r0, 0x40345410) 05:23:42 executing program 0: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:42 executing program 5: r0 = socket$can_j1939(0x1d, 0x2, 0x7) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_vcan(r1, 0x8933, &(0x7f0000000040)={'vcan0\x00', 0x0}) bind$can_j1939(r0, &(0x7f0000000000)={0x1d, r2}, 0x18) sendmsg$can_j1939(r0, &(0x7f00000005c0)={&(0x7f0000000440), 0x18, &(0x7f0000000580)={&(0x7f0000000480)='\n', 0x5aa5}}, 0x0) sendmsg$can_j1939(r0, &(0x7f0000000300)={&(0x7f0000000200)={0x1d, 0x0, 0x2}, 0x18, &(0x7f00000002c0)={0x0}}, 0x0) 05:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 05:23:42 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x4, &(0x7f0000000100)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x7ffff000, 0x4000}]) 05:23:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 05:23:42 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000440)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x3, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWSET={0x3c, 0x9, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ID={0x8}, @NFTA_SET_NAME={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_SET_KEY_LEN={0x8, 0x5, 0x1, 0x0, 0x2}]}, @NFT_MSG_NEWSETELEM={0x44, 0xc, 0xa, 0x401, 0x0, 0x0, {}, [@NFTA_SET_ELEM_LIST_SET={0x9, 0x2, 'syz2\x00'}, @NFTA_SET_ELEM_LIST_ELEMENTS={0x18, 0x3, 0x0, 0x1, [{0x14, 0x0, 0x0, 0x1, [@NFTA_SET_ELEM_KEY={0x10, 0x1, 0x0, 0x1, [@NFTA_DATA_VERDICT={0xc, 0x2, 0x0, 0x1, [@NFTA_VERDICT_CODE={0x8, 0x1, 0x0, 0x1, 0xfffffffffffffffb}]}]}]}]}, @NFTA_SET_ELEM_LIST_TABLE={0x9, 0x1, 'syz0\x00'}]}], {0x14, 0x10}}, 0xc8}}, 0x0) 05:23:42 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 05:23:42 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 05:23:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 05:23:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x4, &(0x7f0000000100)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x7ffff000, 0x4000}]) 05:23:43 executing program 2: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) 05:23:43 executing program 5: unshare(0x8000400) perf_event_open(&(0x7f0000000040)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x511, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semget$private(0x0, 0x207, 0x0) r0 = semget$private(0x0, 0x20000000102, 0x0) semctl$GETALL(r0, 0x0, 0xd, &(0x7f0000000080)) semctl$GETPID(0x0, 0x1, 0xb, 0x0) semtimedop(0x0, &(0x7f0000000180)=[{0x0, 0x0, 0x1000}, {}], 0x2, 0x0) unshare(0x40000000) r1 = semget(0x0, 0x7, 0x5) socket$inet_udplite(0x2, 0x2, 0x88) semctl$IPC_SET(r1, 0x0, 0x1, &(0x7f00000000c0)={{0x0, 0xee00, 0xffffffffffffffff, 0x0, 0xee01, 0x28, 0x3ff}, 0x194d, 0x4}) unshare(0x8020000) r2 = getpid() r3 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000280)={0x0, 0x80, 0x0, 0x8, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_bp={0x0, 0x6}, 0x0, 0x8d20, 0x0, 0x0, 0x1000, 0x2, 0xc7, 0x0, 0x1}, r2, 0xa, r3, 0x8) perf_event_open(&(0x7f00000002c0)={0x5, 0x80, 0x81, 0x6, 0x3, 0x8, 0x0, 0x8, 0x40200, 0xb, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x4, @perf_bp={&(0x7f0000000000), 0x5}, 0x480, 0x1, 0x0, 0x0, 0xff, 0x0, 0x4, 0x0, 0x9, 0x0, 0xb2}, 0x0, 0xa, r3, 0x0) r4 = semget$private(0x0, 0x2, 0x0) semctl$IPC_RMID(r4, 0x0, 0x0) 05:23:43 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, 0x0, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000022c0)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x400}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x1ff}}, @TCA_TBF_PRATE64={0xc}]}}]}, 0x6c}}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) accept$inet6(r5, 0x0, &(0x7f0000000180)) 05:23:43 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x0, 0x0, 0x8}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 05:23:43 executing program 1: r0 = openat$vnet(0xffffffffffffff9c, &(0x7f00000004c0), 0x2, 0x0) ioctl$VHOST_SET_FEATURES(r0, 0x4008af00, &(0x7f00000002c0)=0x200000000) ioctl$int_in(r0, 0x40000000af01, 0x0) r1 = socket$packet(0x11, 0x3, 0x300) write$vhost_msg_v2(r0, &(0x7f0000000180)={0x2, 0x0, {0x0, 0x0, 0x0, 0x3, 0x2}}, 0x48) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f0000000300)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000280)={0x0, 0x1, 0x0, &(0x7f0000000200)=""/119, 0x0}) r2 = dup(r1) ioctl$VHOST_NET_SET_BACKEND(r0, 0x4008af30, &(0x7f0000000040)={0x0, r2}) [ 148.276357][ T4757] sch_tbf: burst 1024 is lower than device syz_tun mtu (1514) ! 05:23:43 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x4, &(0x7f0000000100)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x7ffff000, 0x4000}]) 05:23:43 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x0, 0x0, 0x8}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 05:23:43 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x101001) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) 05:23:43 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = socket$inet6(0xa, 0x401000000001, 0x0) close(r1) openat$sysfs(0xffffff9c, 0x0, 0x2, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000080)={'syz_tun\x00', 0x0}) sendmsg$nl_route_sched(r2, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000022c0)=@newqdisc={0x6c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_tbf={{0x8}, {0x40, 0x2, [@TCA_TBF_BURST={0x8, 0x6, 0x400}, @TCA_TBF_PARMS={0x28, 0x1, {{}, {}, 0x1ff}}, @TCA_TBF_PRATE64={0xc}]}}]}, 0x6c}}, 0x0) open(&(0x7f00000000c0)='./bus\x00', 0x10600c2, 0x0) inotify_rm_watch(0xffffffffffffffff, 0x0) r5 = creat(0x0, 0x0) accept$inet6(r5, 0x0, &(0x7f0000000180)) 05:23:43 executing program 3: r0 = syz_io_uring_setup(0x187, &(0x7f00000002c0), &(0x7f0000ee7000/0x2000)=nil, &(0x7f0000ffc000/0x3000)=nil, &(0x7f0000000540)=0x0, &(0x7f0000000100)=0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000140)=@IORING_OP_SYNC_FILE_RANGE={0x8, 0x0, 0x0, @fd, 0x0, 0x0, 0x8}, 0x1) r3 = mmap$IORING_OFF_SQES(&(0x7f0000ee7000/0x3000)=nil, 0x3000, 0x6, 0x11, r0, 0x10000000) syz_io_uring_submit(r1, r2, &(0x7f0000000000)=@IORING_OP_RECV=@use_registered_buffer, 0x0) syz_io_uring_submit(r1, r3, &(0x7f0000000400)=@IORING_OP_SENDMSG={0x9, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f00000000c0)=@IORING_OP_PROVIDE_BUFFERS={0x1f, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r2, &(0x7f0000000a00)=@IORING_OP_RECVMSG={0xa, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_submit(r1, r3, &(0x7f00000001c0)=@IORING_OP_SEND={0x1a, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0}, 0x0) syz_io_uring_setup(0x2de5, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, &(0x7f0000002000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f00000000c0), &(0x7f0000000140)=0x0) syz_io_uring_submit(r1, r4, &(0x7f0000000200)=@IORING_OP_MADVISE={0x19, 0x0, 0x0, 0x0, 0x0, &(0x7f0000ffc000/0x1000)=nil, 0x1000}, 0x0) io_uring_enter(r0, 0x3f79, 0x0, 0x0, 0x0, 0x0) 05:23:44 executing program 4: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000380), 0x4000000044882, 0x0) io_setup(0x1, &(0x7f0000000240)=0x0) io_submit(r1, 0x4, &(0x7f0000000100)=[&(0x7f0000000140)={0x3a000000, 0x2759, 0xd, 0x1, 0x0, r0, &(0x7f0000000000)="98", 0x7ffff000, 0x4000}]) 05:23:44 executing program 1: r0 = open(&(0x7f0000000240)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x4000)=nil, 0x4000, 0x0, 0x2812, r0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0), 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00005befdc)) r2 = syz_open_pts(r1, 0x101001) write(r2, &(0x7f0000000000)="d5", 0xfffffedf) [ 149.224613][ T4776] sch_tbf: burst 1024 is lower than device syz_tun mtu (1514) ! [ 193.961165][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 193.967501][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 211.399479][ T20] Bluetooth: hci4: command 0x0406 tx timeout [ 211.405600][ T20] Bluetooth: hci3: command 0x0406 tx timeout [ 211.439384][ T20] Bluetooth: hci2: command 0x0406 tx timeout [ 211.445475][ T20] Bluetooth: hci1: command 0x0406 tx timeout [ 211.465488][ T20] Bluetooth: hci5: command 0x0406 tx timeout [ 236.999280][ T3665] Bluetooth: hci0: command 0x0406 tx timeout [ 255.411992][ T1231] ieee802154 phy0 wpan0: encryption failed: -22 [ 255.418346][ T1231] ieee802154 phy1 wpan1: encryption failed: -22 [ 294.439434][ T27] INFO: task syz-executor.2:4750 blocked for more than 143 seconds. [ 294.447989][ T27] Not tainted 5.16.0-rc7-syzkaller #0 [ 294.479991][ T27] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 294.488692][ T27] task:syz-executor.2 state:D stack:26864 pid: 4750 ppid: 3626 flags:0x00004004 [ 294.511395][ T27] Call Trace: [ 294.514706][ T27] [ 294.517641][ T27] __schedule+0xb72/0x1460 [ 294.536994][ T27] ? release_firmware_map_entry+0x187/0x187 [ 294.545667][ T27] ? __mutex_trylock_common+0xb3/0x300 [ 294.558587][ T27] ? do_raw_spin_unlock+0x134/0x8a0 [ 294.566477][ T27] schedule+0x12b/0x1f0 [ 294.576062][ T27] schedule_preempt_disabled+0xf/0x20 [ 294.582436][ T27] __mutex_lock_common+0xe9f/0x2490 [ 294.587854][ T27] ? vhost_net_stop+0x10c/0x1e0 [ 294.598136][ T27] ? mutex_lock_io_nested+0x60/0x60 [ 294.611731][ T27] mutex_lock_nested+0x1a/0x20 [ 294.616521][ T27] vhost_net_stop+0x10c/0x1e0 [ 294.629128][ T27] vhost_net_release+0x100/0x4d0 [ 294.634137][ T27] ? vhost_net_open+0x480/0x480 [ 294.638997][ T27] ? lockdep_hardirqs_on_prepare+0x412/0x780 [ 294.651095][ T27] ? __lock_acquire+0x2b00/0x2b00 [ 294.656148][ T27] ? ima_file_free+0xe8/0x3b0 [ 294.661049][ T27] ? print_irqtrace_events+0x220/0x220 [ 294.666518][ T27] ? vhost_net_open+0x480/0x480 [ 294.671431][ T27] __fput+0x3fc/0x870 [ 294.675532][ T27] task_work_run+0x146/0x1c0 [ 294.680858][ T27] exit_to_user_mode_prepare+0x209/0x220 [ 294.686568][ T27] ? trace_irq_disable_rcuidle+0x11/0x170 [ 294.693622][ T27] syscall_exit_to_user_mode+0x2e/0x70 [ 294.699130][ T27] do_syscall_64+0x53/0xd0 [ 294.703602][ T27] entry_SYSCALL_64_after_hwframe+0x44/0xae [ 294.719230][ T27] RIP: 0033:0x7f0b56de8adb [ 294.723686][ T27] RSP: 002b:00007ffef3ef9bc0 EFLAGS: 00000293 ORIG_RAX: 0000000000000003 [ 294.748640][ T27] RAX: 0000000000000000 RBX: 0000000000000004 RCX: 00007f0b56de8adb [ 294.772844][ T27] RDX: 00007f0b56f4d6b8 RSI: ffffffffffffffff RDI: 0000000000000003 [ 294.792966][ T27] RBP: 00007f0b56f4a960 R08: 0000000000000000 R09: 00007f0b56f4d6c0 [ 294.810071][ T27] R10: 00007ffef3ef9cc0 R11: 0000000000000293 R12: 00000000000242df [ 294.818089][ T27] R13: 00007ffef3ef9cc0 R14: 00007f0b56f48f60 R15: 0000000000000032 [ 294.846610][ T27] [ 294.864240][ T27] [ 294.864240][ T27] Showing all locks held in the system: [ 294.879349][ T27] 1 lock held by khungtaskd/27: [ 294.884226][ T27] #0: ffffffff8cb1de00 (rcu_read_lock){....}-{1:2}, at: rcu_lock_acquire+0x0/0x30 [ 294.899291][ T27] 2 locks held by getty/3289: [ 294.903985][ T27] #0: ffff88802426b098 (&tty->ldisc_sem){++++}-{0:0}, at: tty_ldisc_ref_wait+0x21/0x70 [ 294.920727][ T27] #1: ffffc90002ba32e8 (&ldata->atomic_read_lock){+.+.}-{3:3}, at: n_tty_read+0x6c5/0x1c60 [ 294.935543][ T27] 1 lock held by syz-executor.2/4750: [ 294.944742][ T27] #0: ffff888019f90218 (&vq->mutex){+.+.}-{3:3}, at: vhost_net_stop+0x10c/0x1e0 [ 294.959689][ T27] 1 lock held by vhost-4755/4756: [ 294.964758][ T27] [ 294.967083][ T27] ============================================= [ 294.967083][ T27] [ 294.983573][ T27] NMI backtrace for cpu 1 [ 294.987919][ T27] CPU: 1 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc7-syzkaller #0 [ 294.996070][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.006121][ T27] Call Trace: [ 295.009397][ T27] [ 295.012325][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 295.017077][ T27] ? show_regs_print_info+0x12/0x12 [ 295.022277][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.028048][ T27] nmi_cpu_backtrace+0x45f/0x490 [ 295.032985][ T27] ? wake_up_klogd+0xbb/0xf0 [ 295.037582][ T27] ? nmi_trigger_cpumask_backtrace+0x280/0x280 [ 295.043737][ T27] ? _printk+0xcf/0x118 [ 295.047892][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.053609][ T27] ? wake_up_klogd+0xb2/0xf0 [ 295.058201][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.063925][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 295.070065][ T27] nmi_trigger_cpumask_backtrace+0x16a/0x280 [ 295.076036][ T27] watchdog+0xc82/0xcd0 [ 295.080215][ T27] kthread+0x468/0x490 [ 295.084309][ T27] ? hungtask_pm_notify+0x50/0x50 [ 295.089320][ T27] ? kthread_blkcg+0xd0/0xd0 [ 295.093898][ T27] ret_from_fork+0x1f/0x30 [ 295.098332][ T27] [ 295.102133][ T27] Sending NMI from CPU 1 to CPUs 0: [ 295.107355][ C0] NMI backtrace for cpu 0 [ 295.107366][ C0] CPU: 0 PID: 1043 Comm: kworker/u4:4 Not tainted 5.16.0-rc7-syzkaller #0 [ 295.107380][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.107388][ C0] Workqueue: bat_events batadv_nc_worker [ 295.107462][ C0] RIP: 0010:__kasan_check_read+0x6/0x10 [ 295.107504][ C0] Code: 0c 31 db 48 c7 c7 6a 11 40 8c 4c 89 fe 31 c0 e8 c8 e1 9a ff eb d3 cc cc cc cc cc cc cc cc cc cc cc cc cc cc 89 f6 48 8b 0c 24 <31> d2 e9 63 ee ff ff 0f 1f 00 89 f6 48 8b 0c 24 ba 01 00 00 00 e9 [ 295.107514][ C0] RSP: 0000:ffffc9000468f6f8 EFLAGS: 00000047 [ 295.107526][ C0] RAX: 0000000000000000 RBX: 0000000000000028 RCX: ffffffff81667291 [ 295.107535][ C0] RDX: 0000000000000009 RSI: 0000000000000008 RDI: ffffffff8ff9eee0 [ 295.107544][ C0] RBP: ffffc9000468f8f0 R08: dffffc0000000000 R09: fffffbfff1ff3df8 [ 295.107553][ C0] R10: fffffbfff1ff3df8 R11: 0000000000000000 R12: 1ffff920008d1eec [ 295.107562][ C0] R13: 0000000000000200 R14: ffff88801c641d00 R15: dffffc0000000000 [ 295.107572][ C0] FS: 0000000000000000(0000) GS:ffff8880b9a00000(0000) knlGS:0000000000000000 [ 295.107583][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 295.107592][ C0] CR2: 000000c00f271000 CR3: 000000000c88e000 CR4: 00000000003506f0 [ 295.107604][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 295.107611][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 295.107620][ C0] Call Trace: [ 295.107624][ C0] [ 295.107627][ C0] mark_lock+0x191/0x1e00 [ 295.107647][ C0] ? __print_lock_name+0x1d0/0x1d0 [ 295.107660][ C0] ? mark_lock+0x191/0x1e00 [ 295.107673][ C0] ? __bpf_trace_rcu_stall_warning+0x10/0x10 [ 295.107712][ C0] ? __print_lock_name+0x1d0/0x1d0 [ 295.107728][ C0] ? register_lock_class+0x110/0x1390 [ 295.107741][ C0] ? __lock_acquire+0x1382/0x2b00 [ 295.107757][ C0] __lock_acquire+0xd38/0x2b00 [ 295.107776][ C0] ? trace_lock_acquire+0x190/0x190 [ 295.107789][ C0] ? rcu_read_lock_sched_held+0x89/0x130 [ 295.107804][ C0] lock_acquire+0x19f/0x4d0 [ 295.107816][ C0] ? rcu_lock_acquire+0x5/0x30 [ 295.107831][ C0] ? read_lock_is_recursive+0x10/0x10 [ 295.107845][ C0] ? rcu_lock_release+0x5/0x20 [ 295.107857][ C0] ? __lock_acquire+0x2b00/0x2b00 [ 295.107874][ C0] rcu_lock_acquire+0x2a/0x30 [ 295.107886][ C0] ? rcu_lock_acquire+0x5/0x30 [ 295.107897][ C0] batadv_nc_worker+0xc8/0x5b0 [ 295.107911][ C0] process_one_work+0x853/0x1140 [ 295.107931][ C0] ? worker_detach_from_pool+0x260/0x260 [ 295.107946][ C0] ? _raw_spin_lock_irqsave+0x120/0x120 [ 295.107961][ C0] ? kthread_data+0x4d/0xc0 [ 295.107973][ C0] ? wq_worker_running+0x8b/0x140 [ 295.107986][ C0] worker_thread+0xac1/0x1320 [ 295.108008][ C0] kthread+0x468/0x490 [ 295.108019][ C0] ? rcu_lock_release+0x20/0x20 [ 295.108032][ C0] ? kthread_blkcg+0xd0/0xd0 [ 295.108044][ C0] ret_from_fork+0x1f/0x30 [ 295.108063][ C0] [ 295.408334][ T27] Kernel panic - not syncing: hung_task: blocked tasks [ 295.415205][ T27] CPU: 0 PID: 27 Comm: khungtaskd Not tainted 5.16.0-rc7-syzkaller #0 [ 295.423360][ T27] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 295.433405][ T27] Call Trace: [ 295.436676][ T27] [ 295.439602][ T27] dump_stack_lvl+0x1dc/0x2d8 [ 295.444284][ T27] ? show_regs_print_info+0x12/0x12 [ 295.449475][ T27] ? log_buf_vmcoreinfo_setup+0x498/0x498 [ 295.455213][ T27] panic+0x2d6/0x810 [ 295.459198][ T27] ? schedule_preempt_disabled+0x20/0x20 [ 295.464833][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 295.470987][ T27] ? nmi_panic+0x90/0x90 [ 295.475225][ T27] ? tick_nohz_tick_stopped+0x76/0xb0 [ 295.480646][ T27] ? arch_trigger_cpumask_backtrace+0x10/0x10 [ 295.486715][ T27] ? nmi_trigger_cpumask_backtrace+0x206/0x280 [ 295.492868][ T27] ? nmi_trigger_cpumask_backtrace+0x266/0x280 [ 295.499023][ T27] watchdog+0xcc2/0xcd0 [ 295.503192][ T27] kthread+0x468/0x490 [ 295.507273][ T27] ? hungtask_pm_notify+0x50/0x50 [ 295.512295][ T27] ? kthread_blkcg+0xd0/0xd0 [ 295.516880][ T27] ret_from_fork+0x1f/0x30 [ 295.521310][ T27] [ 295.524748][ T27] Kernel Offset: disabled [ 295.529074][ T27] Rebooting in 86400 seconds..