Warning: Permanently added '10.128.0.5' (ECDSA) to the list of known hosts. 2020/11/02 17:56:58 fuzzer started 2020/11/02 17:56:59 dialing manager at 10.128.0.105:44499 2020/11/02 17:56:59 syscalls: 3448 2020/11/02 17:56:59 code coverage: enabled 2020/11/02 17:56:59 comparison tracing: enabled 2020/11/02 17:56:59 extra coverage: enabled 2020/11/02 17:56:59 setuid sandbox: enabled 2020/11/02 17:56:59 namespace sandbox: enabled 2020/11/02 17:56:59 Android sandbox: /sys/fs/selinux/policy does not exist 2020/11/02 17:56:59 fault injection: enabled 2020/11/02 17:56:59 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/11/02 17:56:59 net packet injection: enabled 2020/11/02 17:56:59 net device setup: enabled 2020/11/02 17:56:59 concurrency sanitizer: enabled 2020/11/02 17:56:59 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/11/02 17:56:59 USB emulation: enabled 2020/11/02 17:56:59 hci packet injection: enabled 2020/11/02 17:56:59 wifi device emulation: enabled 2020/11/02 17:57:04 suppressing KCSAN reports in functions: 'exit_mm' 'do_sys_poll' 'blk_mq_sched_dispatch_requests' '__mod_timer' 'futex_wait_queue_me' 'wbt_issue' 'wbt_wait' 'filemap_map_pages' 'tick_sched_timer' 'ext4_free_inode' '__add_to_page_cache_locked' 'pcpu_alloc' 'ext4_writepages' 'wg_packet_send_staged_packets' 'device_del' 'ext4_mb_good_group' 'complete_signal' 'exit_signals' 'io_sq_thread' '__ext4_new_inode' 'find_get_pages_range_tag' 'do_select' 'blk_mq_rq_ctx_init' '__io_cqring_fill_event' '__io_free_req' 'ext4_mark_iloc_dirty' 'generic_file_buffered_read' 'snd_rawmidi_poll' 'shmem_mknod' 'delete_from_page_cache_batch' '__ext4_update_other_inode_time' 'alloc_pid' '__xa_clear_mark' 'n_tty_receive_buf_common' '__delete_from_page_cache' 'fsnotify' 'step_into' 'blk_mq_dispatch_rq_list' 'ext4_mb_regular_allocator' '__delayacct_blkio_end' '__process_echoes' '__blkdev_get' 'audit_log_start' 'do_nanosleep' '__filemap_fdatawrite_range' 'expire_timers' 'xas_clear_mark' 'xas_find_marked' 'io_cqring_overflow_flush' 'file_remove_privs' 'ext4_free_inodes_count' 'kauditd_thread' 'generic_write_end' 'dd_has_work' 'ext4_mb_find_by_goal' 'ext4_setattr' 'tick_nohz_next_event' 'do_signal_stop' '_prb_read_valid' 17:58:42 executing program 0: syz_open_dev$dri(&(0x7f00000000c0)='/dev/dri/card#\x00', 0x0, 0x8040) 17:58:42 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r0, 0x84, 0x25, &(0x7f0000003800), 0x9c) 17:58:42 executing program 2: r0 = openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f0000000140)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) write$apparmor_exec(r0, &(0x7f0000000680)={'exec ', '(\x00'}, 0x7) 17:58:42 executing program 3: add_key$keyring(&(0x7f0000000140)='keyring\x00', &(0x7f0000000040)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) request_key(&(0x7f0000000100)='rxrpc\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)='\x00', 0x0) 17:58:42 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f0000000080), 0x4) 17:58:43 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000700)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000000)="e9cad642f6aa25ab062ebc980acfad463da61775daee06f3f126427eee4c5b3a0c", 0x21) syzkaller login: [ 134.076071][ T8467] IPVS: ftp: loaded support on port[0] = 21 [ 134.161572][ T8467] chnl_net:caif_netlink_parms(): no params data found [ 134.191246][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.205434][ T8467] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.218775][ T8467] device bridge_slave_0 entered promiscuous mode [ 134.226423][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.234757][ T8467] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.242159][ T8467] device bridge_slave_1 entered promiscuous mode [ 134.266660][ T8467] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.277455][ T8467] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.279045][ T8469] IPVS: ftp: loaded support on port[0] = 21 [ 134.294151][ T8467] team0: Port device team_slave_0 added [ 134.304102][ T8467] team0: Port device team_slave_1 added [ 134.318002][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 134.325526][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.351586][ T8467] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 134.369779][ T8467] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 134.377006][ T8467] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 134.425978][ T8467] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 134.453778][ T8467] device hsr_slave_0 entered promiscuous mode [ 134.454024][ T8471] IPVS: ftp: loaded support on port[0] = 21 [ 134.466174][ T8467] device hsr_slave_1 entered promiscuous mode [ 134.575200][ T8469] chnl_net:caif_netlink_parms(): no params data found [ 134.609932][ T8473] IPVS: ftp: loaded support on port[0] = 21 [ 134.619276][ T8467] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 134.635378][ T8467] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 134.644537][ T8467] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 134.661180][ T8467] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 134.719163][ T8467] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.726213][ T8467] bridge0: port 2(bridge_slave_1) entered forwarding state [ 134.733530][ T8467] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.740550][ T8467] bridge0: port 1(bridge_slave_0) entered forwarding state [ 134.786389][ T8469] bridge0: port 1(bridge_slave_0) entered blocking state [ 134.802627][ T8469] bridge0: port 1(bridge_slave_0) entered disabled state [ 134.811500][ T8469] device bridge_slave_0 entered promiscuous mode [ 134.819659][ T8469] bridge0: port 2(bridge_slave_1) entered blocking state [ 134.826730][ T8469] bridge0: port 2(bridge_slave_1) entered disabled state [ 134.842720][ T8469] device bridge_slave_1 entered promiscuous mode [ 134.852905][ T8471] chnl_net:caif_netlink_parms(): no params data found [ 134.866226][ T8475] IPVS: ftp: loaded support on port[0] = 21 [ 134.917658][ T8469] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 134.930770][ T8469] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 134.950479][ T8477] IPVS: ftp: loaded support on port[0] = 21 [ 134.970613][ T8473] chnl_net:caif_netlink_parms(): no params data found [ 135.023066][ T8469] team0: Port device team_slave_0 added [ 135.042695][ T8473] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.052639][ T8473] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.060813][ T8473] device bridge_slave_0 entered promiscuous mode [ 135.072396][ T8469] team0: Port device team_slave_1 added [ 135.089612][ T8473] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.096791][ T8473] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.104867][ T8473] device bridge_slave_1 entered promiscuous mode [ 135.126784][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.133883][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.160437][ T8469] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.172614][ T8473] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.183198][ T8471] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.190209][ T8471] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.198156][ T8471] device bridge_slave_0 entered promiscuous mode [ 135.207949][ T8471] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.215464][ T8471] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.223257][ T8471] device bridge_slave_1 entered promiscuous mode [ 135.236230][ T3668] bridge0: port 1(bridge_slave_0) entered disabled state [ 135.243837][ T3668] bridge0: port 2(bridge_slave_1) entered disabled state [ 135.254107][ T8469] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.261128][ T8469] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.287168][ T8469] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.300109][ T8473] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.325853][ T8471] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 135.337644][ T8471] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 135.374394][ T8467] 8021q: adding VLAN 0 to HW filter on device bond0 [ 135.395735][ T8473] team0: Port device team_slave_0 added [ 135.403042][ T8469] device hsr_slave_0 entered promiscuous mode [ 135.410214][ T8469] device hsr_slave_1 entered promiscuous mode [ 135.416817][ T8469] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.424382][ T8469] Cannot create hsr debugfs directory [ 135.440343][ T8477] chnl_net:caif_netlink_parms(): no params data found [ 135.456119][ T8471] team0: Port device team_slave_0 added [ 135.462212][ T8473] team0: Port device team_slave_1 added [ 135.482403][ T8467] 8021q: adding VLAN 0 to HW filter on device team0 [ 135.497544][ T8475] chnl_net:caif_netlink_parms(): no params data found [ 135.508131][ T8471] team0: Port device team_slave_1 added [ 135.523605][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 135.531090][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 135.544000][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.550944][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.577610][ T8473] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.589744][ T8473] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.597023][ T8473] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.624103][ T8473] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.655477][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 135.662441][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.688850][ T8471] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 135.702112][ T8471] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 135.709510][ T8471] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 135.736187][ T8471] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 135.753056][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 135.761483][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 135.772191][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.779332][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 135.805627][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 135.814178][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 135.822504][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 135.829613][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 135.860172][ T8471] device hsr_slave_0 entered promiscuous mode [ 135.868430][ T8471] device hsr_slave_1 entered promiscuous mode [ 135.875538][ T8471] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.883515][ T8471] Cannot create hsr debugfs directory [ 135.913156][ T8473] device hsr_slave_0 entered promiscuous mode [ 135.921942][ T8473] device hsr_slave_1 entered promiscuous mode [ 135.928773][ T8473] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 135.936617][ T8473] Cannot create hsr debugfs directory [ 135.942494][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 135.951807][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 135.960746][ T8469] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 135.971794][ T8469] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 135.983816][ T8477] bridge0: port 1(bridge_slave_0) entered blocking state [ 135.990872][ T8477] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.000099][ T8477] device bridge_slave_0 entered promiscuous mode [ 136.007234][ T8475] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.014345][ T8475] bridge0: port 1(bridge_slave_0) entered disabled state [ 136.021702][ T8475] device bridge_slave_0 entered promiscuous mode [ 136.037995][ T8475] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.045420][ T8475] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.053134][ T8475] device bridge_slave_1 entered promiscuous mode [ 136.063754][ T8469] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 136.071878][ T8477] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.079067][ T8477] bridge0: port 2(bridge_slave_1) entered disabled state [ 136.088305][ T8477] device bridge_slave_1 entered promiscuous mode [ 136.112984][ T55] Bluetooth: hci0: command 0x0409 tx timeout [ 136.122968][ T8469] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 136.139658][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 136.149498][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 136.158223][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 136.167794][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 136.176610][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 136.186052][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 136.194495][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 136.202564][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 136.212226][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 136.221953][ T8475] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.232125][ T8467] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 136.268155][ T8475] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.277366][ T3668] Bluetooth: hci1: command 0x0409 tx timeout [ 136.290265][ T8477] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 136.302609][ T8471] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 136.317571][ T8471] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 136.328919][ T8471] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 136.345795][ T8477] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 136.367444][ T8473] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 136.376167][ T8471] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 136.408626][ T8475] team0: Port device team_slave_0 added [ 136.415160][ T8473] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 136.433001][ T9196] Bluetooth: hci2: command 0x0409 tx timeout [ 136.440376][ T8473] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 136.451034][ T8477] team0: Port device team_slave_0 added [ 136.458331][ T8475] team0: Port device team_slave_1 added [ 136.464620][ T8473] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 136.480736][ T8467] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 136.492515][ T8477] team0: Port device team_slave_1 added [ 136.511079][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.518481][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.545562][ T8477] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.557789][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 136.566626][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 136.583646][ T8469] 8021q: adding VLAN 0 to HW filter on device bond0 [ 136.593308][ T9196] Bluetooth: hci3: command 0x0409 tx timeout [ 136.600174][ T8477] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.607658][ T8477] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.634132][ T8477] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.647825][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 136.655067][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.682440][ T8475] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 136.699858][ T8469] 8021q: adding VLAN 0 to HW filter on device team0 [ 136.723607][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 136.732087][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 136.741833][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 136.749572][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 136.757548][ T8475] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 136.764692][ T8475] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 136.790661][ T8475] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 136.811192][ T8467] device veth0_vlan entered promiscuous mode [ 136.823506][ T8467] device veth1_vlan entered promiscuous mode [ 136.831820][ T8477] device hsr_slave_0 entered promiscuous mode [ 136.838478][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 136.845587][ T8477] device hsr_slave_1 entered promiscuous mode [ 136.851928][ T8477] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 136.859733][ T8477] Cannot create hsr debugfs directory [ 136.873903][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 136.882248][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 136.890911][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 136.897940][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 136.905713][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 136.913822][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 136.922033][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 136.929917][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 136.938304][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 136.946733][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 136.953759][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 136.961358][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 136.969261][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 136.976847][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 136.984799][ T3668] Bluetooth: hci5: command 0x0409 tx timeout [ 137.008118][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 137.017382][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.026187][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.034938][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.043351][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.052660][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.084056][ T8475] device hsr_slave_0 entered promiscuous mode [ 137.090447][ T8475] device hsr_slave_1 entered promiscuous mode [ 137.097126][ T8475] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 137.105004][ T8475] Cannot create hsr debugfs directory [ 137.113196][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.121417][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.130124][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 137.138584][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 137.147146][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.155565][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.166083][ T8467] device veth0_macvtap entered promiscuous mode [ 137.180577][ T8473] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.200620][ T8469] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.214388][ T8469] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 137.223688][ T8467] device veth1_macvtap entered promiscuous mode [ 137.238806][ T8471] 8021q: adding VLAN 0 to HW filter on device bond0 [ 137.248687][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 137.256619][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 137.264901][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.273047][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.287012][ T8473] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.297614][ T8477] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 137.323649][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.331177][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.343445][ T8477] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 137.351798][ T8477] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 137.367143][ T8477] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 137.396988][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.406260][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.414740][ T4596] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.421771][ T4596] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.429852][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.438526][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.446839][ T4596] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.454093][ T4596] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.461751][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.470574][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.481778][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 137.490640][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.498503][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 137.507019][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 137.515536][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 137.523378][ T4596] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 137.536843][ T8469] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 137.544821][ T8475] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 137.559721][ T8471] 8021q: adding VLAN 0 to HW filter on device team0 [ 137.569239][ T8467] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 137.580968][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 137.589029][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 137.596608][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.605133][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.613459][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.621752][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.630526][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 137.639186][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 137.653801][ T8475] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 137.663250][ T8475] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 137.684281][ T8467] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.694765][ T8467] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.709949][ T8467] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.719142][ T8467] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 137.734414][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 137.742271][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 137.752625][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 137.761449][ T3668] bridge0: port 1(bridge_slave_0) entered blocking state [ 137.768487][ T3668] bridge0: port 1(bridge_slave_0) entered forwarding state [ 137.776575][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 137.784928][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 137.793341][ T3668] bridge0: port 2(bridge_slave_1) entered blocking state [ 137.800370][ T3668] bridge0: port 2(bridge_slave_1) entered forwarding state [ 137.808261][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 137.817296][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 137.831643][ T8473] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 137.844055][ T8473] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 137.855499][ T8475] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 137.880304][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 137.889715][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 137.898316][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 137.908572][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 137.917285][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 137.926724][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 137.935530][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 137.945144][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 137.954109][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 137.962596][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 137.972176][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 137.993044][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.000682][ T3668] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 138.018985][ T8471] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 138.029487][ T8471] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 138.051649][ T8469] device veth0_vlan entered promiscuous mode [ 138.063202][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 138.071388][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 138.081182][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 138.089600][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 138.097981][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.106329][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.115004][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.122372][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.130053][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 138.137538][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.145693][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.158660][ T8473] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.194669][ T4596] Bluetooth: hci0: command 0x041b tx timeout [ 138.206441][ T8469] device veth1_vlan entered promiscuous mode [ 138.231759][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.240036][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 138.248084][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 138.260103][ T8471] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 138.269632][ T8477] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.284140][ T8475] 8021q: adding VLAN 0 to HW filter on device bond0 [ 138.304795][ T1329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.319072][ T1329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.343034][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.350926][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 138.359215][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 138.363109][ T5] Bluetooth: hci1: command 0x041b tx timeout [ 138.367821][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 138.381615][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.390243][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.402991][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 138.411538][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 138.421739][ T8469] device veth0_macvtap entered promiscuous mode [ 138.435720][ T1329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 138.444226][ T1329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 138.446770][ T8477] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.469536][ T8471] device veth0_vlan entered promiscuous mode [ 138.478751][ T8469] device veth1_macvtap entered promiscuous mode [ 138.486360][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 138.495096][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 138.503367][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.511223][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.520382][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.522920][ T5] Bluetooth: hci2: command 0x041b tx timeout [ 138.528310][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.541131][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 138.549129][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 138.559694][ T8473] device veth0_vlan entered promiscuous mode [ 138.566844][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.574655][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.582303][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 138.590263][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 138.601821][ T8475] 8021q: adding VLAN 0 to HW filter on device team0 [ 138.612328][ T8471] device veth1_vlan entered promiscuous mode [ 138.623122][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.630896][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 138.640134][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 138.648171][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.657004][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.666050][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.673090][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state [ 138.694635][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready 17:58:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x2, 0x0, 0x0, 0x3}, {0x0, [0x0]}}, &(0x7f00000000c0)=""/149, 0x1b, 0x95, 0x1}, 0x20) [ 138.702509][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.710925][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 138.733176][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 138.741470][ T53] bridge0: port 1(bridge_slave_0) entered blocking state [ 138.748597][ T53] bridge0: port 1(bridge_slave_0) entered forwarding state 17:58:48 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, 0x0, 0x0) [ 138.760773][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.769576][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.778204][ T53] bridge0: port 2(bridge_slave_1) entered blocking state [ 138.785246][ T53] bridge0: port 2(bridge_slave_1) entered forwarding state [ 138.805025][ T8473] device veth1_vlan entered promiscuous mode [ 138.813210][ T53] Bluetooth: hci3: command 0x041b tx timeout [ 138.832858][ T8471] device veth0_macvtap entered promiscuous mode 17:58:48 executing program 0: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) syz_genetlink_get_family_id$batadv(0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x275a, 0x0) socketpair(0x0, 0x0, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) setsockopt$inet_sctp_SCTP_HMAC_IDENT(r0, 0x84, 0x16, &(0x7f0000000080)={0x3, [0x1f, 0x1f, 0x54fa]}, 0xa) [ 138.858742][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 138.874954][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 138.898084][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 138.907801][ T33] audit: type=1804 audit(1604339928.277:2): pid=9804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.0" name="/root/syzkaller-testdir022306330/syzkaller.UbHplX/3/bus" dev="sda1" ino=15740 res=1 errno=0 [ 138.913888][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 138.931347][ T9196] Bluetooth: hci4: command 0x041b tx timeout [ 138.940621][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 138.953554][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 138.961271][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 138.970259][ T33] audit: type=1804 audit(1604339928.327:3): pid=9804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir022306330/syzkaller.UbHplX/3/bus" dev="sda1" ino=15740 res=1 errno=0 [ 138.971064][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 138.993184][ T9196] Bluetooth: hci5: command 0x041b tx timeout [ 139.003916][ T9777] bridge0: port 2(bridge_slave_1) entered blocking state [ 139.014403][ T9777] bridge0: port 2(bridge_slave_1) entered forwarding state [ 139.015199][ T33] audit: type=1804 audit(1604339928.327:4): pid=9804 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.0" name="/root/syzkaller-testdir022306330/syzkaller.UbHplX/3/bus" dev="sda1" ino=15740 res=1 errno=0 [ 139.046405][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.055690][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:58:48 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000300)='/dev/dmmidi#\x00', 0x200, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_PARAMS(r0, 0xc0305710, &(0x7f0000000000)={0x1, 0x3f2, 0xf6}) [ 139.064613][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.073464][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.082047][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 139.101951][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready 17:58:48 executing program 0: r0 = openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) ioctl$RNDADDTOENTCNT(r0, 0x5207, 0x0) [ 139.110953][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 139.119335][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 139.127878][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.136274][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.144685][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.153216][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready 17:58:48 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x2}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) [ 139.173003][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 139.181674][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 139.190361][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.198878][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.210078][ T8471] device veth1_macvtap entered promiscuous mode [ 139.234346][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.242324][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 139.252190][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 139.260388][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 139.268671][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready 17:58:48 executing program 0: r0 = socket$inet_mptcp(0x2, 0x1, 0x106) recvmmsg(r0, &(0x7f00000001c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1102, 0x0) [ 139.277403][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.286069][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 139.294853][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 139.311167][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.324170][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.332387][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 139.341304][ T9777] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 139.370100][ T8475] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 139.384349][ T8469] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.396103][ T8469] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.407488][ T8469] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.430396][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.442950][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.452762][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.465040][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.475753][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.485137][ T8473] device veth0_macvtap entered promiscuous mode [ 139.494983][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 139.503958][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 139.511995][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.522220][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.530853][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.540624][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.560919][ T8475] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.571570][ T8469] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.585893][ T8469] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.597658][ T8469] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.609328][ T8469] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.624095][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.635878][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.646176][ T8471] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.656836][ T8471] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.667821][ T8471] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.677059][ T8473] device veth1_macvtap entered promiscuous mode [ 139.685786][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.697007][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.704433][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 139.711961][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 139.719610][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 139.728360][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 139.741827][ T8477] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 139.751929][ T8471] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.761657][ T8471] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.770418][ T8471] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.779277][ T8471] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 139.810937][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.828271][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.838748][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.849973][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.860485][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 139.871209][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.882479][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 139.896224][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.907397][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.920752][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.932120][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.941987][ T8473] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 139.952465][ T8473] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 139.963567][ T8473] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 139.971621][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 139.980144][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 139.992123][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 140.001164][ T9200] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 140.026502][ T8473] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.043050][ T8473] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.051766][ T8473] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.060671][ T8473] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 140.087279][ T1329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.104589][ T1329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.115187][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.133171][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.141692][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.152178][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 140.160836][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 140.195154][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.203050][ T1329] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.210841][ T1329] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.217898][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.219453][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.234495][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.255969][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.271560][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.273123][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.283740][ T9196] Bluetooth: hci0: command 0x040f tx timeout [ 140.287342][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.300144][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.309704][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 140.317715][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.338555][ T8477] device veth0_vlan entered promiscuous mode 17:58:49 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x14, 0x14, 0x2, [@func_proto={0x0, 0x1, 0x0, 0xd, 0x0, [{0xb}]}]}}, &(0x7f0000000080)=""/165, 0x2e, 0xa5, 0x1}, 0x20) [ 140.383412][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 140.406970][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 140.420038][ T8475] device veth0_vlan entered promiscuous mode [ 140.427277][ T33] audit: type=1400 audit(1604339929.797:5): apparmor="DENIED" operation="change_onexec" info="label not found" error=-2 profile="unconfined" name="(" pid=9873 comm="syz-executor.2" [ 140.433610][ T8477] device veth1_vlan entered promiscuous mode [ 140.453466][ T9777] Bluetooth: hci1: command 0x040f tx timeout [ 140.470080][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:58:49 executing program 2: r0 = socket$nl_rdma(0x10, 0x3, 0x14) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)={0xfffffffffffffeb1}, 0x14}}, 0x0) [ 140.481392][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 140.501383][ T8475] device veth1_vlan entered promiscuous mode [ 140.523444][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.531299][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.562928][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 140.570838][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 140.586241][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.595464][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.605770][ T8477] device veth0_macvtap entered promiscuous mode [ 140.614721][ T53] Bluetooth: hci2: command 0x040f tx timeout [ 140.623768][ T8] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 140.631662][ T8] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 140.646755][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 140.656622][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 140.671730][ T53] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 140.683646][ T8477] device veth1_macvtap entered promiscuous mode [ 140.695110][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:58:50 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@fwd={0x3}]}, {0x0, [0x0, 0x0, 0x5f]}}, &(0x7f00000000c0)=""/149, 0x29, 0x95, 0x1}, 0x20) [ 140.723130][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 140.731765][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 140.757463][ T8475] device veth0_macvtap entered promiscuous mode [ 140.775128][ T8475] device veth1_macvtap entered promiscuous mode [ 140.788512][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.800148][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.810431][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.821466][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.840924][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.853615][ T5] Bluetooth: hci3: command 0x040f tx timeout [ 140.860003][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.871529][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.883993][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.900781][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 140.932183][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.945282][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.955550][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.966012][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.975943][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 140.987147][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 140.997351][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.002897][ T9777] Bluetooth: hci4: command 0x040f tx timeout [ 141.008018][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.024620][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 141.035039][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.046020][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 141.053632][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 141.062081][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 141.070424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.079135][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.087921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 141.096523][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 141.105344][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 141.107126][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.121891][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.131760][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.142338][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.152279][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.163080][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.173186][ T8477] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.183635][ T8477] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.194626][ T8477] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.203744][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.215860][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.226117][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.237504][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.247899][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.258661][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.268746][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.279489][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.289852][ T8475] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 141.300588][ T8475] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 141.311742][ T8475] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 141.319972][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.328895][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.338870][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 141.347665][ T55] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 141.358653][ T8477] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.368017][ T8477] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.377543][ T8477] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.386278][ T8477] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.405596][ T8475] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.420395][ T8475] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.433017][ T8475] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.441796][ T8475] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 141.539896][ T8] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.548079][ T1088] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.548902][ T8] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.572391][ T1088] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.588305][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.599217][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 141.629301][ T166] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 17:58:51 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x1000000}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) [ 141.652340][ T1329] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 141.652426][ T166] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.661170][ T1329] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 141.670081][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 141.690630][ T9196] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:58:51 executing program 5: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) connect$tipc(r0, 0x0, 0x0) 17:58:51 executing program 0: timer_create(0x2, 0x0, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000180), 0x0) 17:58:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="a9", 0x20000041, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000001b940)=[{{0x0, 0x0, &(0x7f000001b840)=[{0x0}, {0x0}, {&(0x7f000001b780)=""/160, 0x7ffff000}], 0x3}}], 0x1, 0x0, 0x0) 17:58:51 executing program 2: syz_open_dev$sndpcmc(&(0x7f0000000000)='/dev/snd/pcmC#D#c\x00', 0x0, 0x402) 17:58:51 executing program 3: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockopt$TIPC_SRC_DROPPABLE(r0, 0x6, 0x80, 0x0, 0x0) 17:58:51 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) readv(r0, &(0x7f0000001900)=[{&(0x7f0000000080)=""/54, 0x36}, {&(0x7f0000000400)=""/111, 0x6f}, {&(0x7f0000000480)=""/82, 0x52}, {&(0x7f0000000500)=""/71, 0x47}, {&(0x7f0000000580)=""/107, 0x6b}, {&(0x7f0000000600)=""/240, 0xfffffd74}, {&(0x7f0000000700)=""/4096, 0x1002}, {&(0x7f00000001c0)=""/63, 0x3f}, {&(0x7f0000001700)=""/236, 0xec}, {&(0x7f0000001800)=""/254, 0xfe}], 0xa) 17:58:51 executing program 5: select(0x58, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000140)) [ 141.835814][ C0] hrtimer: interrupt took 36121 ns 17:58:51 executing program 3: clock_gettime(0x0, &(0x7f0000000000)={0x0, 0x0}) setitimer(0x0, &(0x7f0000000040)={{}, {0x0, r0/1000+10000}}, 0x0) 17:58:51 executing program 2: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) madvise(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x64) 17:58:51 executing program 0: r0 = socket(0xf, 0x3, 0x2) sendmsg$NLBL_UNLABEL_C_STATICADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0, 0x7ffff000}}, 0x0) 17:58:51 executing program 5: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 17:58:51 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8981, 0x0) 17:58:51 executing program 3: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x5421, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) 17:58:51 executing program 0: openat$bsg(0xffffffffffffff9c, &(0x7f0000000000)='/dev/bsg\x00', 0xd1ed9b67a8553f99, 0x0) 17:58:51 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="a9", 0x20000041, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000001b940)=[{{0x0, 0x0, &(0x7f000001b840)=[{0x0}, {0x0}, {&(0x7f000001b780)=""/160, 0x7ffff000}], 0x3}}], 0x1, 0x0, 0x0) 17:58:51 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x12002, 0x0, 0x0) 17:58:51 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x3, &(0x7f00000007c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:51 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) mq_getsetattr(r0, 0x0, 0x0) 17:58:51 executing program 4: mq_open(&(0x7f0000000000)='(\x00', 0x60, 0x0, 0x0) 17:58:51 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, 0x0, 0x0) 17:58:51 executing program 5: bpf$PROG_LOAD(0x6, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x82) 17:58:51 executing program 2: syz_usb_connect(0x0, 0x24, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x3d, 0x60, 0xb3, 0x8, 0x1fb9, 0x201, 0xc07e, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x21, 0x8b, 0x48}}]}}]}}, 0x0) syz_usb_control_io$hid(0xffffffffffffffff, 0x0, 0x0) 17:58:51 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x40044590, 0x0) 17:58:51 executing program 0: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f00000002c0)=[{&(0x7f0000000080)="9c", 0x1}], 0x1}, 0x8080) 17:58:51 executing program 3: timer_create(0x0, &(0x7f0000000180)={0x0, 0x0, 0x6, @tid=0xffffffffffffffff}, 0x0) 17:58:51 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0945662, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) [ 142.353130][ T9196] Bluetooth: hci0: command 0x0419 tx timeout [ 142.513370][ T9200] Bluetooth: hci1: command 0x0419 tx timeout [ 142.532941][ T5] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 142.673362][ T9200] Bluetooth: hci2: command 0x0419 tx timeout [ 142.792893][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 142.913798][ T9200] Bluetooth: hci3: command 0x0419 tx timeout [ 142.923687][ T5] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 142.932741][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 142.942373][ T5] usb 3-1: config 0 descriptor?? 17:58:52 executing program 1: r0 = socket$inet6_mptcp(0xa, 0x1, 0x106) ioctl$sock_inet6_tcp_SIOCOUTQNSD(r0, 0x894b, &(0x7f0000000040)) 17:58:52 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000240)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x420001}, 0xc, &(0x7f0000000200)={0x0}}, 0x0) 17:58:52 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x0, 0x101501) read$midi(r0, 0x0, 0x0) 17:58:52 executing program 4: r0 = socket$phonet_pipe(0x23, 0x5, 0x2) recvfrom$phonet(r0, 0x0, 0x0, 0x10000, 0x0, 0x0) 17:58:52 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8923, &(0x7f0000000180)={'wlan0\x00'}) [ 142.983919][ T5] cp210x 3-1:0.0: cp210x converter detected 17:58:52 executing program 1: syz_io_uring_setup(0x7280, &(0x7f0000000000), &(0x7f0000ff5000/0xb000)=nil, &(0x7f0000ffb000/0x4000)=nil, 0x0, 0x0) syz_io_uring_setup(0x47a5, &(0x7f0000000100), &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff7000/0x4000)=nil, &(0x7f0000000180), 0x0) 17:58:52 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040)="a9", 0x20000041, 0x0, 0x0, 0x0) recvmmsg(r1, &(0x7f000001b940)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, &(0x7f000001b840)=[{0x0}, {&(0x7f000001b6c0)=""/173, 0xad}, {&(0x7f000001b780)=""/160, 0xa0}], 0x3}}], 0x2, 0x50, 0x0) [ 143.083542][ T9777] Bluetooth: hci4: command 0x0419 tx timeout [ 143.153437][ T9777] Bluetooth: hci5: command 0x0419 tx timeout [ 143.213091][ T5] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 143.220696][ T5] cp210x 3-1:0.0: querying part number failed [ 143.242969][ T5] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 143.250067][ T5] cp210x: probe of ttyUSB0 failed with error -71 [ 143.265802][ T5] usb 3-1: USB disconnect, device number 2 [ 143.272309][ T5] cp210x 3-1:0.0: device disconnected [ 143.962903][ T5] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 144.232923][ T5] usb 3-1: Using ep0 maxpacket: 8 [ 144.363077][ T5] usb 3-1: New USB device found, idVendor=1fb9, idProduct=0201, bcdDevice=c0.7e [ 144.372166][ T5] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.382402][ T5] usb 3-1: config 0 descriptor?? [ 144.443790][ T5] cp210x 3-1:0.0: cp210x converter detected 17:58:54 executing program 2: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/vcsa\x00', 0x801, 0x0) write$rfkill(r0, 0x0, 0x0) 17:58:54 executing program 0: unshare(0x34000400) 17:58:54 executing program 4: socketpair(0x28, 0x5, 0x9, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$NBD_CMD_STATUS(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x5c, 0x0, 0x800, 0x70bd25, 0x25dfdbff, {}, [@NBD_ATTR_TIMEOUT={0xc, 0x4, 0x3d}, @NBD_ATTR_SOCKETS={0x24, 0x7, 0x0, 0x1, [{0x8}, {0x8}, {0x8}, {0x8, 0x1, r1}]}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0x8}, @NBD_ATTR_SERVER_FLAGS={0xc, 0x5, 0xf}]}, 0x5c}, 0x1, 0x0, 0x0, 0x44050}, 0x40800) r2 = syz_open_dev$vcsn(&(0x7f0000000180)='/dev/vcs#\x00', 0x9, 0x400080) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8916, &(0x7f00000001c0)={'ip6gre0\x00', {0x2, 0x0, @empty}}) r3 = syz_open_dev$vcsn(&(0x7f0000000200)='/dev/vcs#\x00', 0xd3, 0x2000) ioctl$sock_SIOCOUTQNSD(r3, 0x894b, &(0x7f0000000240)) ioctl$NS_GET_PARENT(r2, 0xb702, 0x0) syz_usb_connect$hid(0x3, 0x36, &(0x7f0000000280)={{0x12, 0x1, 0x110, 0x0, 0x0, 0x0, 0x40, 0x54c, 0x42f, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x6, 0x0, 0x5, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x3, 0x7f, {0x9, 0x21, 0x9, 0x2, 0x1, {0x22, 0x93d}}, {{{0x9, 0x5, 0x81, 0x3, 0x8, 0x3, 0x3f, 0x8}}}}}]}}]}}, &(0x7f0000000580)={0xa, &(0x7f00000002c0)={0xa, 0x6, 0x200, 0x9, 0x5, 0xba, 0x8, 0x81}, 0x13a, &(0x7f0000000300)={0x5, 0xf, 0x13a, 0x6, [@ss_container_id={0x14, 0x10, 0x4, 0x0, "b94c9bbc8c385bac007cee39df52b86a"}, @ss_cap={0xa, 0x10, 0x3, 0x0, 0x2, 0x76, 0x9, 0x8}, @wireless={0xb, 0x10, 0x1, 0xc, 0x0, 0x3d, 0x40, 0x1ff, 0x3f}, @ssp_cap={0x24, 0x10, 0xa, 0x80, 0x6, 0x3f, 0xf00, 0x7f, [0xffffc0, 0xc000, 0xff0030, 0xff3f, 0x180, 0xffc03f]}, @generic={0xdd, 0x10, 0x3, "59042451a3edf50cc3ec8442cfde60d9e7258a5a1a08c39360f577677ce038e0f80a3ca409d07e461cdcaed2d035a14971549e0a547eb4f4d59c7aed7f728b6451b4d4fda848fbf89bae97d539df9ee1415c08ab34bb7d6334a581876ddd808a5791214286cd6114b2b73cbeac3a1b5b0c3e78e1b45ec54dbd4fc12bc584b5f6d035526fa27cc1f36e7a84bd7898988810ef16a131411cea1920c8771e87eda9ae273985fa8aa688aa8b6bc1b7fdf4072c16e9099c3069d8d710833edb8e39453d6fd548ec3c8ddec1b8e7dbbd00ad4b70f8f0822ecab3735551"}, @wireless={0xb, 0x10, 0x1, 0xc, 0x5, 0xfe, 0x0, 0xfff, 0x6}]}, 0x5, [{0x4, &(0x7f0000000440)=@lang_id={0x4, 0x3, 0x42f}}, {0x4, &(0x7f0000000480)=@lang_id={0x4, 0x3, 0x1004}}, {0x4, &(0x7f00000004c0)=@lang_id={0x4, 0x3, 0x100b}}, {0x39, &(0x7f0000000500)=@string={0x39, 0x3, "ddacf49e6f2800a8300b419f6a4c3f87af4bdba896c005af875d36ffcb2a1999f4dee59c2185216fb448320320ed40db3c77eef3e90f2d"}}, {0x4, &(0x7f0000000540)=@lang_id={0x4, 0x3, 0x44f}}]}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(r0, 0xd000943d, &(0x7f0000000600)={0x3, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, 0x0}], 0x0, "d8d132e9c97dff"}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r2, 0x81f8943c, &(0x7f0000001600)={0x0, ""/256, 0x0}) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r1, 0xd000943e, &(0x7f0000001800)={r4, r5, "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", "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"}) sendmsg$L2TP_CMD_SESSION_MODIFY(0xffffffffffffffff, &(0x7f0000002900)={&(0x7f0000002800)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f00000028c0)={&(0x7f0000002840)={0x68, 0x0, 0x8, 0x70bd25, 0x25dfdbff, {}, [@L2TP_ATTR_UDP_ZERO_CSUM6_TX={0x5}, @L2TP_ATTR_FD={0x8, 0x17, @l2tp=r0}, @L2TP_ATTR_MRU={0x6, 0x1d, 0x80}, @L2TP_ATTR_L2SPEC_LEN={0x5, 0x6, 0x12}, @L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x6}, @L2TP_ATTR_PW_TYPE={0x6, 0x1, 0x5}, @L2TP_ATTR_UDP_CSUM={0x5, 0xd, 0x1}, @L2TP_ATTR_IFNAME={0x14, 0x8, 'vlan1\x00'}, @L2TP_ATTR_UDP_SPORT={0x6, 0x1a, 0x4e22}]}, 0x68}, 0x1, 0x0, 0x0, 0x8040}, 0x40004) pipe(&(0x7f0000002940)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$NBD_SET_SOCK(r6, 0xab00, r0) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000002980)='./cgroup.cpu/syz0\x00', 0x200002, 0x0) bind$phonet(0xffffffffffffffff, &(0x7f00000029c0)={0x23, 0x1, 0xff, 0x1}, 0x10) ioctl$NS_GET_USERNS(r7, 0xb701, 0x0) setsockopt$bt_hci_HCI_FILTER(0xffffffffffffffff, 0x0, 0x2, &(0x7f0000003c80)={0x80, [0x401, 0x401], 0x80}, 0x10) 17:58:54 executing program 1: select(0x58, &(0x7f0000000000), &(0x7f00000000c0), &(0x7f0000000100)={0x0, 0x242cfef7}, &(0x7f0000000140)) 17:58:54 executing program 5: setitimer(0x0, 0x0, &(0x7f00000012c0)) 17:58:54 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) [ 144.672979][ T5] cp210x 3-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 144.680576][ T5] cp210x 3-1:0.0: querying part number failed 17:58:54 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f00000001c0)={0x1c, 0x2, &(0x7f00000000c0)=@raw=[@initr0], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 144.715021][T10098] syz-executor.5 calls setitimer() with new_value NULL pointer. Misfeature support will be removed 17:58:54 executing program 1: bpf$PROG_LOAD(0xa, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:54 executing program 5: socketpair(0x22, 0x0, 0x4, &(0x7f0000000040)) [ 144.762980][ T5] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 144.775464][ T5] cp210x: probe of ttyUSB0 failed with error -71 17:58:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0585604, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) [ 144.827110][ T5] usb 3-1: USB disconnect, device number 3 [ 144.862356][ T5] cp210x 3-1:0.0: device disconnected 17:58:54 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r1, 0x0, 0x0, 0x12022, 0x0, 0x0) 17:58:54 executing program 1: r0 = socket$tipc(0x1e, 0x2, 0x0) getsockname$tipc(r0, &(0x7f0000000000)=@id, &(0x7f0000000040)=0x10) 17:58:54 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 17:58:54 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x8008563f, 0x0) [ 145.002886][ T55] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 145.533010][ T55] usb 5-1: New USB device found, idVendor=054c, idProduct=042f, bcdDevice= 0.40 [ 145.542246][ T55] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 145.550342][ T55] usb 5-1: Product: ဋ [ 145.554726][ T55] usb 5-1: Manufacturer: င [ 145.559324][ T55] usb 5-1: SerialNumber: ê³é»´â¡¯ê €à¬°é½ä±ªèœ¿ä®¯ê£›ì‚–꼅嶇V⫋餙鳥蔡漡䢴̲眼ï®à¿© [ 146.032993][ T55] usbhid 5-1:1.0: can't add hid device: -71 [ 146.038979][ T55] usbhid: probe of 5-1:1.0 failed with error -71 [ 146.050984][ T55] usb 5-1: USB disconnect, device number 2 17:58:55 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000002800)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, &(0x7f00000001c0)="717917e98f6ba1b63da0bee79cce638c387af349f5b4e1c025bc480170498ee789bd2d2692ed5383ebac8b65b79f42258265a029e1e6b18217f213b63758d9fa49f5f225abdc9188959fdd3e93a657d902b88b5d903e6a94910e5fcdd685ae9120e4ef3167e83230706bc9e625e35fc96f2e4249bee3941ff3c75a0a6fb000b093e6e31d22574e499dafc4f31710839f7d2fa7b75292ef94903a34c14686e1c3aeaa7ace633f70dc18bfbf051c303deee87da01f6485ae4a4cef82f1af8de90a0070f6b7dcd037949a34ba328ecb262e", 0xd0, 0x0, &(0x7f0000000140)=@abs, 0xfffffffffffffe8f) 17:58:55 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f00000004c0)=""/163) 17:58:55 executing program 0: openat$drirender128(0xffffffffffffff9c, &(0x7f0000000000)='/dev/dri/renderD128\x00', 0x84000, 0x0) 17:58:55 executing program 5: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x2, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) 17:58:55 executing program 2: add_key$keyring(&(0x7f00000002c0)='keyring\x00', &(0x7f0000000300)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) 17:58:55 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x3, &(0x7f0000130000/0x800000)=nil) dup(0xffffffffffffffff) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:58:55 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80104592, &(0x7f0000000100)=""/38) 17:58:55 executing program 1: r0 = socket(0xf, 0x3, 0x2) sendmsg$SEG6_CMD_SET_TUNSRC(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)={0x14}, 0x14}}, 0x0) 17:58:55 executing program 5: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, 0x0) 17:58:55 executing program 2: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) getpgrp(0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x40000000) 17:58:55 executing program 4: timer_create(0x0, 0x0, &(0x7f0000000180)) r0 = gettid() timer_create(0x0, &(0x7f00000000c0)={0x0, 0x3c, 0x4, @tid=r0}, &(0x7f0000000100)) 17:58:55 executing program 5: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x2, [@fwd={0x0, 0x0, 0x2}]}}, &(0x7f00000000c0)=""/149, 0x26, 0x95, 0x1}, 0x20) [ 146.511043][T10185] IPVS: ftp: loaded support on port[0] = 21 17:58:55 executing program 1: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0x2, 0x0) 17:58:55 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_CQM(r0, &(0x7f0000000a80)={&(0x7f00000008c0), 0xc, &(0x7f0000000a40)={0x0}}, 0x20000001) 17:58:56 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:58:56 executing program 5: openat$vfio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vfio/vfio\x00', 0x4000, 0x0) 17:58:56 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000040)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4}]}]}}, &(0x7f00000000c0)=""/149, 0x32, 0x95, 0x1}, 0x20) 17:58:56 executing program 3: r0 = socket(0x18, 0x0, 0x1) getsockopt$bt_rfcomm_RFCOMM_CONNINFO(r0, 0x12, 0x2, 0x0, 0x0) 17:58:56 executing program 2: r0 = gettid() waitid(0x1, r0, 0x0, 0x4, 0x0) 17:58:56 executing program 0: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, 0x0, 0x0) 17:58:56 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x18}, 0x40) 17:58:56 executing program 1: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000500)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f0000000880)={0x0, 0x0, 0x0}, 0x0) 17:58:56 executing program 1: openat$vfio(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vfio/vfio\x00', 0x101001, 0x0) 17:58:56 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc0305602, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) 17:58:56 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000300)={0x9, 0x1, &(0x7f0000000140)=@raw=[@ldst], &(0x7f0000000180)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1a, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 17:58:56 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x10, &(0x7f00000007c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:57 executing program 4: r0 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r0, 0x8208200) r1 = open(&(0x7f0000000780)='./bus\x00', 0x14113e, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r1, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffe, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r0, 0x6611) 17:58:57 executing program 3: mlockall(0x1) mremap(&(0x7f0000a94000/0x2000)=nil, 0x2000, 0x800000, 0x0, &(0x7f0000130000/0x800000)=nil) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) mbind(&(0x7f00003b5000/0x800000)=nil, 0x801100, 0x0, 0x0, 0x0, 0x2) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:58:57 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000007c0)={0x11, 0x7, &(0x7f00000009c0)=ANY=[], &(0x7f0000000640)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x5], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:58:57 executing program 0: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc040564b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) 17:58:57 executing program 2: r0 = syz_open_dev$video4linux(&(0x7f0000000000)='/dev/v4l-subdev#\x00', 0x0, 0x0) ioctl$VIDIOC_QUERYBUF(r0, 0xc038563b, &(0x7f0000000140)={0x0, 0x0, 0x4, 0x0, 0x0, {}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, "06764396"}, 0x0, 0x0, @userptr}) 17:58:57 executing program 5: r0 = open(&(0x7f0000002000)='./bus\x00', 0x141042, 0x0) ftruncate(r0, 0x2007fff) r1 = open(&(0x7f0000000400)='./bus\x00', 0x14103e, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x11, r1, 0x0) ioctl$FS_IOC_GETFLAGS(r1, 0x80086601, &(0x7f0000000000)) 17:58:58 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000200)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000001c0)={0xffffffffffffffff}, 0x106}}, 0x20) write$RDMA_USER_CM_CMD_LISTEN(r0, &(0x7f0000000280)={0x7, 0x8, 0xfa00, {r1}}, 0x10) 17:58:58 executing program 1: syz_io_uring_setup(0x7578, &(0x7f0000000140)={0x0, 0x0, 0x2}, &(0x7f0000ffa000/0x3000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f00000001c0), &(0x7f0000000200)) 17:58:58 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000000180), 0x10) 17:58:58 executing program 0: syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x80000000, 0x0) 17:58:58 executing program 5: 17:58:58 executing program 2: 17:58:59 executing program 4: 17:58:59 executing program 0: 17:58:59 executing program 1: socketpair(0x10, 0x2, 0x1000, &(0x7f0000000280)) 17:58:59 executing program 2: sendmsg$L2TP_CMD_TUNNEL_DELETE(0xffffffffffffffff, 0x0, 0x0) prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getpgrp(0xffffffffffffffff) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x1, 0x0, 0x0, 0x6}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffbffffffff, 0xffffffffffffffff, 0x0) unshare(0x40000000) ioctl$PIO_FONTX(0xffffffffffffffff, 0x4b6c, &(0x7f0000000000)={0x0, 0x11, 0x0}) socket$alg(0x26, 0x5, 0x0) close(0xffffffffffffffff) 17:58:59 executing program 5: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x7}, 0x40) 17:58:59 executing program 3: [ 150.095156][T10316] IPVS: ftp: loaded support on port[0] = 21 17:58:59 executing program 0: 17:58:59 executing program 1: [ 150.219446][T10316] IPVS: ftp: loaded support on port[0] = 21 17:58:59 executing program 2: 17:58:59 executing program 3: 17:58:59 executing program 0: 17:58:59 executing program 5: 17:58:59 executing program 4: 17:58:59 executing program 1: 17:58:59 executing program 0: 17:58:59 executing program 3: 17:58:59 executing program 2: 17:58:59 executing program 5: 17:59:00 executing program 1: 17:59:00 executing program 5: 17:59:00 executing program 4: 17:59:00 executing program 2: 17:59:00 executing program 0: 17:59:00 executing program 4: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 2: 17:59:00 executing program 5: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 2: dup(0xffffffffffffffff) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) r2 = gettid() tkill(r2, 0x3c) ioprio_set$pid(0x2, 0x0, 0x0) 17:59:00 executing program 5: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 2: 17:59:00 executing program 5: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 5: 17:59:00 executing program 2: 17:59:00 executing program 3: 17:59:00 executing program 0: 17:59:00 executing program 1: 17:59:00 executing program 5: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 1: 17:59:00 executing program 0: 17:59:00 executing program 2: 17:59:00 executing program 3: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 5: 17:59:00 executing program 1: 17:59:00 executing program 2: 17:59:00 executing program 3: 17:59:00 executing program 1: 17:59:00 executing program 4: 17:59:00 executing program 0: 17:59:00 executing program 5: 17:59:01 executing program 2: 17:59:01 executing program 0: 17:59:01 executing program 3: 17:59:01 executing program 4: 17:59:01 executing program 5: 17:59:01 executing program 1: 17:59:01 executing program 0: 17:59:01 executing program 2: 17:59:01 executing program 5: 17:59:01 executing program 4: 17:59:01 executing program 3: 17:59:01 executing program 1: 17:59:01 executing program 4: 17:59:01 executing program 2: 17:59:01 executing program 0: 17:59:01 executing program 3: 17:59:01 executing program 5: 17:59:01 executing program 1: 17:59:01 executing program 4: 17:59:01 executing program 3: 17:59:01 executing program 2: 17:59:01 executing program 0: 17:59:01 executing program 5: 17:59:01 executing program 1: 17:59:01 executing program 4: 17:59:01 executing program 2: 17:59:01 executing program 3: 17:59:01 executing program 0: 17:59:01 executing program 5: 17:59:01 executing program 1: 17:59:01 executing program 3: 17:59:01 executing program 0: 17:59:01 executing program 4: 17:59:01 executing program 2: 17:59:01 executing program 1: 17:59:01 executing program 5: 17:59:01 executing program 3: 17:59:01 executing program 2: 17:59:01 executing program 4: 17:59:01 executing program 5: 17:59:01 executing program 1: 17:59:01 executing program 0: 17:59:01 executing program 2: 17:59:01 executing program 4: 17:59:01 executing program 5: 17:59:01 executing program 3: 17:59:01 executing program 0: 17:59:01 executing program 1: 17:59:02 executing program 5: 17:59:02 executing program 4: 17:59:02 executing program 2: 17:59:02 executing program 3: 17:59:02 executing program 1: 17:59:02 executing program 5: 17:59:02 executing program 2: 17:59:02 executing program 4: 17:59:02 executing program 3: 17:59:02 executing program 5: 17:59:02 executing program 0: 17:59:02 executing program 1: 17:59:02 executing program 3: 17:59:02 executing program 2: 17:59:02 executing program 4: 17:59:02 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x12, &(0x7f00000007c0)={0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:59:02 executing program 0: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x801) write$midi(r0, &(0x7f0000000040)="ef", 0x20000041) 17:59:02 executing program 1: add_key(&(0x7f0000000180)='asymmetric\x00', 0x0, &(0x7f0000000200)='\t', 0x1, 0xfffffffffffffffe) add_key$keyring(0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:59:02 executing program 4: r0 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000240)='/dev/bsg\x00', 0x0, 0x0) io_uring_register$IORING_REGISTER_PERSONALITY(r0, 0x9, 0x0, 0x0) 17:59:02 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x10) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r5 = socket$alg(0x26, 0x5, 0x0) bind$alg(r5, &(0x7f0000000700)={0x26, 'skcipher\x00', 0x0, 0x0, 'xts-camellia-aesni\x00'}, 0x58) r6 = socket$inet_udplite(0x2, 0x2, 0x88) r7 = dup(r6) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) ioctl$PERF_EVENT_IOC_SET_OUTPUT(0xffffffffffffffff, 0x2405, r7) setsockopt$ALG_SET_KEY(r5, 0x117, 0x1, &(0x7f0000000340)="5d98a166638070e9438c63b7eca09b0e7c8d85ef478c288cfea3142d5efd133319ebfb10d9317a22662a7b7ec610fee5", 0x30) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468", @ANYRESHEX=r3, @ANYRES32=r5], 0x48}}, 0x8810) sendmsg$nl_route_sched(r1, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000240)=ANY=[@ANYBLOB="4800000024000b0f00"/20, @ANYRES32=r4, @ANYBLOB="000033b793abffff0000000008000100687462001c0002001800020003"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000002c0)=@newtfilter={0x3c, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {0x5}, {}, {0xc, 0x5}}, [@filter_kind_options=@f_tcindex={{0xc, 0x1, 'tcindex\x00'}, {0xc, 0x2, [@TCA_TCINDEX_SHIFT={0x8}]}}]}, 0x3c}}, 0x0) 17:59:02 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) r4 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000140)='/dev/vcsu\x00', 0x502, 0x0) clock_gettime(0x0, &(0x7f0000000180)={0x0, 0x0}) ioctl$vim2m_VIDIOC_QUERYBUF(r4, 0xc0585609, &(0x7f0000000280)={0x9, 0x2, 0x4, 0x1, 0x1000, {r5, r6/1000+10000}, {0x1, 0x1, 0x1, 0x3, 0x2, 0x20, "c6b316db"}, 0x0, 0x1, @userptr=0x7ff}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000003f000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f0000000040)="0fa22e0fc79e000000003e670f01c88ed8660f2fc10f788c3d0f8379e366b82f018ee8f083326b0f090f20e035000004000f22e0c4c3294b0202", 0x3a}], 0x1, 0x0, 0x0, 0x0) r7 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r7, 0x4090ae82, &(0x7f0000000080)={[0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000c5e]}) ioctl$KVM_SET_CPUID2(r7, 0x4008ae90, &(0x7f0000000000)=ANY=[@ANYBLOB="020000ca5d00000000f4f1"]) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_RUN(r7, 0xae80, 0x0) 17:59:02 executing program 5: 17:59:02 executing program 2: 17:59:02 executing program 4: 17:59:02 executing program 1: 17:59:02 executing program 5: [ 153.282129][T10531] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:59:02 executing program 1: 17:59:02 executing program 4: 17:59:02 executing program 0: 17:59:02 executing program 3: 17:59:02 executing program 2: 17:59:02 executing program 5: 17:59:02 executing program 2: 17:59:02 executing program 4: 17:59:02 executing program 0: 17:59:02 executing program 1: 17:59:02 executing program 3: 17:59:02 executing program 5: 17:59:02 executing program 4: 17:59:02 executing program 1: 17:59:03 executing program 0: 17:59:03 executing program 3: 17:59:03 executing program 2: 17:59:03 executing program 4: 17:59:03 executing program 5: 17:59:03 executing program 1: 17:59:03 executing program 0: 17:59:03 executing program 2: 17:59:03 executing program 4: 17:59:03 executing program 3: 17:59:03 executing program 5: 17:59:03 executing program 1: 17:59:03 executing program 4: 17:59:03 executing program 0: 17:59:03 executing program 2: 17:59:03 executing program 3: 17:59:03 executing program 5: 17:59:03 executing program 1: 17:59:03 executing program 4: 17:59:03 executing program 0: 17:59:03 executing program 3: 17:59:03 executing program 2: 17:59:03 executing program 5: 17:59:03 executing program 0: 17:59:03 executing program 3: 17:59:03 executing program 2: 17:59:03 executing program 1: 17:59:03 executing program 4: 17:59:03 executing program 3: 17:59:03 executing program 0: 17:59:03 executing program 5: 17:59:03 executing program 1: 17:59:03 executing program 2: 17:59:03 executing program 4: 17:59:03 executing program 3: 17:59:03 executing program 0: 17:59:03 executing program 1: 17:59:03 executing program 4: 17:59:03 executing program 2: 17:59:03 executing program 5: 17:59:03 executing program 3: 17:59:03 executing program 0: 17:59:03 executing program 1: 17:59:03 executing program 4: 17:59:03 executing program 2: 17:59:03 executing program 3: 17:59:03 executing program 5: 17:59:03 executing program 0: 17:59:04 executing program 1: 17:59:04 executing program 4: 17:59:04 executing program 2: 17:59:04 executing program 3: 17:59:04 executing program 5: 17:59:04 executing program 1: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 2: 17:59:04 executing program 5: 17:59:04 executing program 3: 17:59:04 executing program 1: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 3: 17:59:04 executing program 2: 17:59:04 executing program 1: 17:59:04 executing program 5: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 0: 17:59:04 executing program 5: 17:59:04 executing program 2: 17:59:04 executing program 3: 17:59:04 executing program 1: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 2: 17:59:04 executing program 3: 17:59:04 executing program 1: 17:59:04 executing program 5: 17:59:04 executing program 0: 17:59:04 executing program 3: 17:59:04 executing program 4: 17:59:04 executing program 2: 17:59:04 executing program 5: 17:59:04 executing program 0: 17:59:04 executing program 1: 17:59:04 executing program 4: 17:59:04 executing program 3: 17:59:04 executing program 0: 17:59:04 executing program 5: 17:59:04 executing program 2: 17:59:04 executing program 1: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 5: 17:59:04 executing program 3: 17:59:04 executing program 1: 17:59:04 executing program 2: 17:59:04 executing program 5: 17:59:04 executing program 0: 17:59:04 executing program 4: 17:59:04 executing program 1: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 5: 17:59:05 executing program 0: 17:59:05 executing program 2: 17:59:05 executing program 1: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 5: 17:59:05 executing program 1: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 5: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 1: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 5: 17:59:05 executing program 3: 17:59:05 executing program 1: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 5: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 1: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 5: 17:59:05 executing program 1: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 1: 17:59:05 executing program 5: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 5: 17:59:05 executing program 1: 17:59:05 executing program 2: 17:59:05 executing program 0: 17:59:05 executing program 5: 17:59:05 executing program 4: 17:59:05 executing program 3: 17:59:05 executing program 2: 17:59:05 executing program 1: 17:59:05 executing program 0: 17:59:05 executing program 3: 17:59:05 executing program 5: 17:59:05 executing program 4: 17:59:06 executing program 2: 17:59:06 executing program 1: 17:59:06 executing program 0: 17:59:06 executing program 5: 17:59:06 executing program 3: 17:59:06 executing program 2: 17:59:06 executing program 4: 17:59:06 executing program 0: 17:59:06 executing program 5: 17:59:06 executing program 1: 17:59:06 executing program 2: 17:59:06 executing program 0: 17:59:06 executing program 3: 17:59:06 executing program 4: 17:59:06 executing program 1: 17:59:06 executing program 0: 17:59:06 executing program 5: 17:59:06 executing program 2: 17:59:06 executing program 4: 17:59:06 executing program 1: 17:59:06 executing program 3: 17:59:06 executing program 1: 17:59:06 executing program 5: 17:59:06 executing program 3: 17:59:06 executing program 0: 17:59:06 executing program 2: 17:59:06 executing program 4: 17:59:06 executing program 5: 17:59:06 executing program 1: 17:59:06 executing program 0: 17:59:06 executing program 2: 17:59:06 executing program 3: 17:59:06 executing program 4: 17:59:06 executing program 5: 17:59:06 executing program 2: 17:59:06 executing program 0: 17:59:06 executing program 1: 17:59:06 executing program 3: 17:59:06 executing program 4: 17:59:06 executing program 1: 17:59:06 executing program 5: 17:59:06 executing program 2: 17:59:06 executing program 0: 17:59:06 executing program 3: 17:59:06 executing program 5: 17:59:06 executing program 4: 17:59:06 executing program 1: 17:59:06 executing program 3: 17:59:06 executing program 2: 17:59:06 executing program 0: 17:59:06 executing program 5: 17:59:06 executing program 4: 17:59:06 executing program 1: 17:59:06 executing program 0: 17:59:06 executing program 3: 17:59:06 executing program 2: 17:59:06 executing program 4: 17:59:06 executing program 3: 17:59:07 executing program 1: 17:59:07 executing program 5: 17:59:07 executing program 0: 17:59:07 executing program 4: 17:59:07 executing program 2: 17:59:07 executing program 3: 17:59:07 executing program 0: 17:59:07 executing program 1: 17:59:07 executing program 4: 17:59:07 executing program 3: 17:59:07 executing program 2: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 1: 17:59:07 executing program 4: 17:59:07 executing program 3: 17:59:07 executing program 2: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 4: 17:59:07 executing program 1: 17:59:07 executing program 3: 17:59:07 executing program 2: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 1: 17:59:07 executing program 3: 17:59:07 executing program 4: 17:59:07 executing program 0: 17:59:07 executing program 2: 17:59:07 executing program 5: 17:59:07 executing program 1: 17:59:07 executing program 3: 17:59:07 executing program 4: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 2: 17:59:07 executing program 3: 17:59:07 executing program 1: 17:59:07 executing program 4: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 2: 17:59:07 executing program 3: 17:59:07 executing program 4: 17:59:07 executing program 1: 17:59:07 executing program 2: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 3: 17:59:07 executing program 0: 17:59:07 executing program 5: 17:59:07 executing program 1: 17:59:07 executing program 4: 17:59:07 executing program 2: 17:59:07 executing program 0: 17:59:07 executing program 3: 17:59:07 executing program 5: 17:59:07 executing program 2: 17:59:07 executing program 1: 17:59:07 executing program 4: 17:59:08 executing program 0: 17:59:08 executing program 3: 17:59:08 executing program 1: 17:59:08 executing program 4: 17:59:08 executing program 2: 17:59:08 executing program 5: 17:59:08 executing program 3: 17:59:08 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFINDEX(r0, 0x800454cf, &(0x7f0000000140)) 17:59:08 executing program 1: mremap(&(0x7f0000ffe000/0x1000)=nil, 0x7fffdf003000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) pkey_mprotect(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x100000b, 0xffffffffffffffff) 17:59:08 executing program 5: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$HDIO_GETGEO(r0, 0x301, &(0x7f00000000c0)) 17:59:08 executing program 4: 17:59:08 executing program 0: 17:59:08 executing program 2: 17:59:08 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x40081271, 0x0) 17:59:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1262, 0x0) 17:59:08 executing program 4: prctl$PR_SET_NAME(0x1d, 0x0) 17:59:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(0xffffffffffffffff, &(0x7f0000001ac0)={0x0, 0x0, 0x0}, 0x0) sendmmsg$inet(r0, &(0x7f00000018c0)=[{{0x0, 0x0, &(0x7f0000003000)}}, {{&(0x7f0000000000)={0x2, 0x0, @dev}, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000040)="8191f6b8c4cbf9b50335194b6177711fb042aa329dbb4ed327d0cdd57ac7d88c3b6f6430387f44f96778c10e74afa94ad83351bf1a454588834d2d155fa6352a498d7eb4cc73368a182242ecd4742d9bd508806a1fc5ccb071d36fe04d85c27e149ebea7fb32d783729371d741a866743f80ed"}], 0x0, &(0x7f0000000240)=[@ip_tos_int, @ip_tos_int, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @broadcast}}}, @ip_pktinfo={{0x0, 0x0, 0x8, {0x0, @multicast1, @remote}}}, @ip_ttl, @ip_retopts={{0x0, 0x0, 0x7, {[@ssrr={0x89, 0x0, 0x0, [@broadcast, @private, @rand_addr]}, @ssrr={0x89, 0x0, 0x0, [@loopback, @private, @rand_addr]}, @generic={0x0, 0x0, "fd8a6c8c78336c3b56008a"}, @ssrr={0x89, 0x0, 0x0, [@dev, @local, @broadcast, @local, @remote]}, @cipso={0x86, 0x0, 0x0, [{0x0, 0x0, "06f0ee19aca5f630b07be530227c"}]}, @ra]}}}, @ip_ttl, @ip_tos_u8, @ip_tos_u8, @ip_tos_int]}}, {{&(0x7f00000003c0)={0x2, 0x0, @empty}, 0x0, &(0x7f0000000680)=[{&(0x7f0000000400)="961504b5604a"}, {&(0x7f0000000440)="5ebddb66713b55af7003b290d550799dc27b988ce688599555564ef8c5f66bd84cb0f3114872f1934b0e2c113c53b31aace53bbf57eed0af05814938adfd949d66a8065e99b69c8421efeb24592530fad32394163bec9abbcc9385f850fdcf1ba1672c4677716b9718d7d622a29493566ac690bf1d11d3ab892446d81349167d4b1682d6799be9307bda421cfd13464c07ae0bad07633cb9990fb60c7d15f41b579cc0b116f8b7fda72bd33f2fb72fcdee78df7140b4dede22a6559f56b98a095f77e464d44a21995e156357fc5eea995417fdff911ec839f9fe967527b3c0238f23b141422ab9cff8d4ec5ee251fded5eb00b3bf2"}, {&(0x7f0000000540)="c93f91b9ac2e50c304bba4f5be46f58767dd763577233d"}, {&(0x7f0000000580)="ed69d243c839b12d2e2205a115dd3e1374c7234f5481d2f16ab771889e4ccc107ae07e65ac4ea091d1fa6ce1807d4acfabba5bc2e0a124c8658df8f76e2a730fc416e190290784c9006814d3faf477"}, {&(0x7f0000000600)="aeebbfa144"}, {&(0x7f0000000640)="af86460db00c9750358099af"}], 0x0, &(0x7f0000000700)=[@ip_tos_u8, @ip_tos_int, @ip_tos_u8]}}, {{&(0x7f0000000780)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x0, &(0x7f0000001800)=[{&(0x7f00000007c0)="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"}, {&(0x7f00000017c0)="b245886f64045792b8"}], 0x0, &(0x7f0000001840)=[@ip_tos_int, @ip_ttl, @ip_ttl]}}], 0x63b, 0x0) 17:59:08 executing program 0: prctl$PR_SET_MM(0x23, 0x5, &(0x7f0000fff000/0x1000)=nil) 17:59:08 executing program 5: perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40810, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0xffffffffffffffff}, 0x20, 0x0, 0x0, 0x0, 0x5}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:08 executing program 3: r0 = memfd_create(&(0x7f0000000040)='(%\xa4\\$\'\\-/\x00', 0x6) mmap(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x0, 0x10, r0, 0x0) 17:59:08 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x74a000) 17:59:08 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, r2, &(0x7f0000000040)}]) 17:59:08 executing program 1: perf_event_open(&(0x7f0000000000)={0x8, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:08 executing program 2: r0 = syz_open_dev$evdev(&(0x7f00000000c0)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITSND(r0, 0x40044591, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 17:59:08 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) r1 = epoll_create(0x2a9923a7) epoll_ctl$EPOLL_CTL_MOD(r1, 0x3, r0, &(0x7f0000000140)) 17:59:08 executing program 4: mremap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x4000, 0x0, &(0x7f0000ffb000/0x4000)=nil) 17:59:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5452, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a87d01cf6f109056654db27e0baad584edbf6d"}) 17:59:08 executing program 3: r0 = syz_open_dev$ndb(&(0x7f0000000000)='/dev/nbd#\x00', 0x0, 0x82) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000040)={0x0, 0x1}) 17:59:08 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x0, 0x0, r2, 0x0}]) 17:59:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:08 executing program 0: syz_emit_ethernet(0xa8, &(0x7f0000000080)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x96, 0x0, 0x0, 0x0, 0x2, 0x0, @empty, @multicast1}, {{}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "352dff504c0505d925d75559861868747af2676cea2d3c8329a2ba3077c4c43d5bb22b709de0a92df78d8dbff506a2fe9a609b0d7df92f23145de6b352bd"}}}}}}, 0x0) 17:59:08 executing program 5: msgsnd(0x0, &(0x7f0000000200), 0x8, 0x0) 17:59:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x301, 0x0) ioctl$BLKTRACETEARDOWN(r0, 0x1276, 0x0) r1 = accept(0xffffffffffffffff, 0x0, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r1, 0x6, 0x23, &(0x7f0000000040)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f00000000c0)=0x10) 17:59:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1d, &(0x7f00000000c0)={0x1, &(0x7f0000000080)=[{}]}, 0x10) 17:59:08 executing program 5: syz_emit_ethernet(0x36, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x24, 0x0, 0x0, 0x0, 0x11, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2}, {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}, 0x0) 17:59:08 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000600)={0x3, 0x0, 0x0, 0x0, 0x0, "4fe35ff850223d13c897c1759eb83244f62120"}) 17:59:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0xf, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 17:59:08 executing program 2: setuid(0xee01) r0 = add_key(&(0x7f0000000000)='keyring\x00', &(0x7f0000000040)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffc) r1 = add_key$keyring(&(0x7f0000000480)='keyring\x00', &(0x7f00000004c0)={'syz', 0x0}, 0x0, 0x0, r0) r2 = add_key$keyring(&(0x7f0000000280)='keyring\x00', &(0x7f00000002c0)={'syz', 0x3}, 0x0, 0x0, r1) keyctl$setperm(0x5, r2, 0x0) 17:59:08 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:08 executing program 3: perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:59:08 executing program 3: mincore(&(0x7f0000c00000/0x400000)=nil, 0x402000, &(0x7f0000000080)=""/213) mremap(&(0x7f0000ffe000/0x1000)=nil, 0x1000, 0x1000, 0x3, &(0x7f0000ffc000/0x1000)=nil) 17:59:08 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c07, 0x0) 17:59:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x127a, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "46636c66add09f6368e2f0cf8b77e2e80be17341891ea13e8c4a2ddc28a5f455b3e3d7dc277b87e3c3421d056ac2f18329bb2d8d01d42c9dc1ab4dded1213bdc", "6732d2b38584b3f2f03a9166a508c2e9e3a1092809eb5fa6c3e3fe5221f607b2"}) 17:59:08 executing program 0: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x22100, 0x0) 17:59:08 executing program 4: syz_emit_ethernet(0x6a, &(0x7f0000000000)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @gre={{0x5, 0x4, 0x0, 0x0, 0x58, 0x0, 0x6000, 0x0, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}}}}}, 0x0) 17:59:08 executing program 5: openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x101000, 0x0) 17:59:08 executing program 2: r0 = openat$rtc(0xffffffffffffff9c, &(0x7f0000000280)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_VL_CLR(r0, 0x7014) sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, 0x0, 0x0) 17:59:08 executing program 3: r0 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_inet_SIOCGIFADDR(r0, 0x8915, &(0x7f00000000c0)={'lo\x00', {0x2, 0x0, @dev}}) 17:59:08 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x1277, 0x0) 17:59:08 executing program 0: setuid(0xee01) setfsuid(0xee00) 17:59:08 executing program 4: socketpair(0x26, 0x5, 0x21b4, &(0x7f0000000080)) 17:59:08 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$GIO_FONTX(r0, 0x4b6b, &(0x7f0000000000)={0x19c, 0x0, &(0x7f00000000c0)}) 17:59:08 executing program 3: capset(&(0x7f0000000000)={0x20071026}, &(0x7f0000000040)={0x0, 0x0, 0x0, 0x5}) 17:59:08 executing program 0: syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x21, 0x16aa41) 17:59:08 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x1, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x5, 0x0, r0, 0x0}]) 17:59:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x301, 0x0) 17:59:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1278, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "46636c66add09f6368e2f0cf8b77e2e80be17341891ea13e8c4a2ddc28a5f455b3e3d7dc277b87e3c3421d056ac2f18329bb2d8d01d42c9dc1ab4dded1213bdc", "6732d2b38584b3f2f03a9166a508c2e9e3a1092809eb5fa6c3e3fe5221f607b2"}) 17:59:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x4c03, 0x0) [ 159.587048][T10980] capability: warning: `syz-executor.3' uses deprecated v2 capabilities in a way that may be insecure 17:59:09 executing program 3: pkey_mprotect(&(0x7f0000ffb000/0x4000)=nil, 0x4000, 0x2000004, 0xffffffffffffffff) 17:59:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0xad4, 0x0) msync(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) msync(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x5) 17:59:09 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x8, 0x0, 0x0, r0, 0x0}]) 17:59:09 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) setsockopt$inet_udp_int(r0, 0x11, 0x66, &(0x7f0000000000), 0x4) 17:59:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_FD(r0, 0x5421, 0xffffffffffffffff) 17:59:09 executing program 3: r0 = socket$inet(0x2, 0x3, 0x4) getsockopt$inet_tcp_int(r0, 0x6, 0x0, 0x0, 0x0) 17:59:09 executing program 1: setuid(0xee01) openat$bsg(0xffffffffffffff9c, &(0x7f0000000040)='/dev/bsg\x00', 0x612103, 0x0) 17:59:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1267, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "46636c66add09f6368e2f0cf8b77e2e80be17341891ea13e8c4a2ddc28a5f455b3e3d7dc277b87e3c3421d056ac2f18329bb2d8d01d42c9dc1ab4dded1213bdc", "6732d2b38584b3f2f03a9166a508c2e9e3a1092809eb5fa6c3e3fe5221f607b2"}) 17:59:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x1263, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x0, 0x0, 0x0, "46636c66add09f6368e2f0cf8b77e2e80be17341891ea13e8c4a2ddc28a5f455b3e3d7dc277b87e3c3421d056ac2f18329bb2d8d01d42c9dc1ab4dded1213bdc", "6732d2b38584b3f2f03a9166a508c2e9e3a1092809eb5fa6c3e3fe5221f607b2"}) 17:59:09 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b6a, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a87d01cf6f109056654db27e0baad584edbf6d"}) 17:59:09 executing program 5: syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f0000000100)='./file0\x00', 0x800, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x2e6}], 0x0, &(0x7f0000010300)) 17:59:09 executing program 3: perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 17:59:09 executing program 2: r0 = syz_open_dev$loop(&(0x7f0000000b80)='/dev/loop#\x00', 0x7, 0x2c00) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000ac0)={0x0, {}, 0x0, {}, 0x0, 0x12, 0x0, 0x0, "f6b9ad45b0b0c1313bbfde13f75c5751f0466c5d309b31b347cb15f04cee9e2fea4e81c664f40ad60f041d09516ccb00c599719f21b8754240fe780175f1fec6", "a481e1d3ff516fc4e7348e4ce90200"}) 17:59:09 executing program 1: epoll_pwait(0xffffffffffffffff, &(0x7f0000000000)=[{}], 0x1, 0x0, &(0x7f0000000080)={[0x5]}, 0x8) 17:59:09 executing program 0: keyctl$restrict_keyring(0x9, 0xfffffffffffffffd, &(0x7f0000000080)='keyring\x00', 0x0) 17:59:09 executing program 4: sendmsg$MPTCP_PM_CMD_ADD_ADDR(0xffffffffffffffff, 0x0, 0xd0c510c0fa753ff0) 17:59:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x125f, 0x0) [ 159.932460][T11017] attempt to access beyond end of device [ 159.932460][T11017] loop5: rw=2048, want=8, limit=4 [ 159.962941][T11017] SQUASHFS error: Failed to read block 0x0: -5 [ 159.969255][T11017] unable to read squashfs_super_block 17:59:09 executing program 4: setuid(0xee01) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000000)='tls\x00', 0x4) 17:59:09 executing program 1: perf_event_open(&(0x7f0000000340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 17:59:09 executing program 2: creat(&(0x7f0000000a80)='./file0\x00', 0x0) lsetxattr$trusted_overlay_upper(&(0x7f0000000040)='./file0\x00', &(0x7f0000000080)='trusted.overlay.upper\x00', &(0x7f00000000c0)={0x0, 0xfb, 0x1d, 0x0, 0x0, "9513e0d7e31f550a8701ae40aa8e5eee", "1dbf500a5d0c1908"}, 0x1d, 0x0) lsetxattr$trusted_overlay_upper(&(0x7f00000002c0)='./file0\x00', &(0x7f0000000300)='trusted.overlay.upper\x00', 0x0, 0x0, 0x0) 17:59:09 executing program 3: syz_emit_ethernet(0x32, &(0x7f0000000080)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @igmp={{0x6, 0x4, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x2, 0x0, @dev, @remote, {[@generic={0x94, 0x2}]}}, {0x0, 0x0, 0x0, @remote}}}}}, 0x0) 17:59:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x401870c8, 0x0) 17:59:09 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) r2 = inotify_init1(0x0) io_submit(r1, 0x2, &(0x7f00000004c0)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x2, 0x0, r2, 0x0, 0x0, 0x7}]) 17:59:09 executing program 4: keyctl$restrict_keyring(0x1d, 0xfffffffffffffffd, &(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)='-\x00') 17:59:09 executing program 2: accept(0xffffffffffffffff, &(0x7f0000001500)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @remote}}}, &(0x7f0000001580)=0x80) sendmsg$SEG6_CMD_GET_TUNSRC(r0, 0x0, 0x0) r1 = syz_open_dev$tty1(0xc, 0x4, 0x2) ioctl$TCSETS(r1, 0x5402, &(0x7f0000001d00)={0x0, 0x81, 0x0, 0x8000, 0x0, "c3e30eadaef72ffbef57ab0f870d58ac603829"}) 17:59:09 executing program 1: prctl$PR_SET_NAME(0x26, 0x0) 17:59:09 executing program 3: migrate_pages(0x0, 0x7f, &(0x7f0000000000)=0x200, &(0x7f0000000040)=0x1) 17:59:09 executing program 5: openat$ttyprintk(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyprintk\x00', 0x20880, 0x0) 17:59:09 executing program 2: syz_mount_image$vfat(&(0x7f0000000240)='vfat\x00', &(0x7f0000000280)='./file0\x00', 0x0, 0x0, &(0x7f00000005c0), 0x0, &(0x7f0000000640)) 17:59:09 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) sendmmsg$inet(r0, 0x0, 0x0, 0x0) 17:59:09 executing program 4: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_BLOCK_SIZE(r0, 0x4c09, 0x657) 17:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0xfefdffffffffffff}]) 17:59:09 executing program 5: syz_emit_ethernet(0xc6, &(0x7f0000000100)={@broadcast, @dev, @val={@void}, {@ipv4={0x800, @udp={{0x6, 0x4, 0x0, 0x0, 0xb4, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xa010100, @initdev={0xac, 0x1e, 0x0, 0x0}, {[@ssrr={0x89, 0x3, 0xb1}]}}, {0x0, 0x0, 0x9c, 0x0, @wg=@initiation={0x1, 0x0, "d33991d958abf09e9e03b66e73b512926300", "74b778833e39e3b52f4e28ccedd10652004178a565d38c31d90ca9662100ba53c66946b621ec4c88c8c06591d6f76905", "323c35b1af739e40be9d13e6899626fbd6329596fa8cb582a67c462d", {"2e4c07e43c81d639b20f4f5fff6a137b", "7eb0bc92b89ba603e9aa261118b9e16f"}}}}}}}, 0x0) 17:59:09 executing program 0: 17:59:09 executing program 1: r0 = socket$packet(0x11, 0x2, 0x300) getsockopt$IP_VS_SO_GET_DESTS(r0, 0x0, 0x484, 0x0, 0x0) 17:59:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0x2, 0x15a0000) 17:59:09 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0, 0xf0ffffff7f0000}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) 17:59:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) [ 160.332938][T11067] FAT-fs (loop2): bogus number of reserved sectors [ 160.339482][T11067] FAT-fs (loop2): Can't find a valid FAT filesystem 17:59:09 executing program 0: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x560d, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a87d01cf6f109056654db27e0baad584edbf6d"}) [ 160.458999][T11067] FAT-fs (loop2): bogus number of reserved sectors [ 160.469648][T11067] FAT-fs (loop2): Can't find a valid FAT filesystem 17:59:09 executing program 5: r0 = openat$fuse(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/fuse\x00', 0x2, 0x0) preadv2(r0, &(0x7f0000000980)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0, 0x0, 0x0) 17:59:09 executing program 1: futimesat(0xffffffffffffffff, 0x0, &(0x7f0000000540)={{}, {0x77359400}}) 17:59:09 executing program 0: r0 = syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESETUP(r0, 0xc0481273, &(0x7f0000000000)={[], 0x0, 0x7, 0x8c}) 17:59:09 executing program 2: timer_create(0x7, &(0x7f0000000080)={0x0, 0x0, 0x1}, &(0x7f00000000c0)) timer_gettime(0x0, &(0x7f0000000100)) 17:59:09 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:09 executing program 3: sendmsg$WG_CMD_SET_DEVICE(0xffffffffffffffff, 0x0, 0x40800) renameat2(0xffffffffffffffff, &(0x7f0000000340)='./file0\x00', 0xffffffffffffff9c, 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000400)='./file0\x00', 0x1d7) sendmsg$AUDIT_TRIM(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000440)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f00000004c0)={&(0x7f0000000480)={0x10, 0x3f6, 0x100, 0x70bd2a, 0x25dfdbfe}, 0x10}}, 0x8004) openat$tun(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f00000005c0)={0x0, 0x70, 0x7, 0x6, 0x3f, 0x0, 0x0, 0x9, 0xb00, 0x9, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000580)}, 0x40, 0x0, 0x6, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) syz_genetlink_get_family_id$nbd(&(0x7f0000000680)='nbd\x00') sendmsg$NBD_CMD_RECONFIGURE(0xffffffffffffffff, &(0x7f0000000740)={&(0x7f0000000640), 0xc, 0x0, 0x1, 0x0, 0x0, 0x8000}, 0x24040000) fanotify_init(0x2, 0x1000) syz_mount_image$btrfs(&(0x7f00000008c0)='btrfs\x00', &(0x7f0000000900)='./file0\x00', 0xc656, 0x2, &(0x7f0000000b00)=[{0x0, 0x0, 0x100000001}, {&(0x7f00000009c0)="9928a425b7", 0x5}], 0x801, &(0x7f0000000b80)={[{@fragment_metadata='fragment=metadata'}, {@compress_force='compress-force'}, {@nossd_spread='nossd_spread'}, {@space_cache_v1='space_cache=v1'}, {@commit={'commit'}}, {@nossd='nossd'}, {@nodiscard='nodiscard'}, {@clear_cache='clear_cache'}], [{@defcontext={'defcontext', 0x3d, 'staff_u'}}, {@uid_gt={'uid>', 0xee01}}, {@audit='audit'}, {@audit='audit'}, {@obj_type={'obj_type', 0x3d, ')'}}, {@fowner_eq={'fowner', 0x3d, 0xee01}}]}) 17:59:09 executing program 1: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x545d, 0x0) 17:59:09 executing program 5: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) ioctl$LOOP_SET_STATUS(r0, 0x4c02, &(0x7f0000000000)={0x0, {}, 0x0, {}, 0x0, 0x300, 0x0, 0x0, "46636c66add09f6368e2f0cf8b77e2e80be17341891ea13e8c4a2ddc28a5f455b3e3d7dc277b87e3c3421d056ac2f18329bb2d8d01d42c9dc1ab4dded1213bdc", "6732d2b38584b3f2f03a9166a508c2e9e3a1092809eb5fa6c3e3fe5221f607b2"}) 17:59:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x32, &(0x7f00000000c0)={0x0, 0x0}, 0x10) 17:59:10 executing program 2: r0 = syz_open_dev$loop(&(0x7f00000003c0)='/dev/loop#\x00', 0x0, 0x0) r1 = syz_open_dev$loop(&(0x7f0000000380)='/dev/loop#\x00', 0x4, 0x0) ioctl$LOOP_SET_FD(r0, 0x4c00, r1) 17:59:10 executing program 1: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000001c0)={0x68, 0x0, 0x1, 0x401, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_NAT_SRC={0x4}]}, 0x68}}, 0x0) 17:59:10 executing program 5: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TCSETS(r0, 0x4b65, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "a87d01cf6f109056654db27e0baad584edbf6d"}) 17:59:10 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mount(0x0, 0x0, 0x0, 0x0, 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x200) r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f0000000240)=[{&(0x7f00000000c0)="390000001300034700bb65e1c3e4ffff06000000010000005600000025100000190004000400000007fd17e5ff8e0606040000000000000000", 0x39}], 0x1) socket$netlink(0x10, 0x3, 0x0) 17:59:10 executing program 0: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKTRACESTOP(r0, 0xc0189436, 0x400000) 17:59:10 executing program 2: openat$dir(0xffffffffffffff9c, &(0x7f0000001600)='./file0\x00', 0x8040, 0x0) mkdir(&(0x7f0000000180)='./file1\x00', 0x0) renameat2(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0xffffffffffffff9c, &(0x7f00000000c0)='./file1\x00', 0x0) 17:59:10 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) recvmsg(r1, &(0x7f0000000300)={&(0x7f0000000040)=@ethernet={0x0, @remote}, 0x80, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/185, 0xb9}], 0x1, &(0x7f0000000240)=""/185, 0xb9}, 0x0) sendmmsg$unix(r0, &(0x7f0000003240)=[{0x0, 0x0, 0x0, 0x0, &(0x7f0000002900)=[@rights={{0x14, 0x1, 0x1, [r1]}}], 0x18}], 0x1, 0x0) 17:59:10 executing program 5: r0 = socket$can_raw(0x1d, 0x3, 0x1) bind$can_raw(r0, &(0x7f0000005280), 0x10) 17:59:10 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 4: sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 0: mbind(&(0x7f0000ffa000/0x4000)=nil, 0x4000, 0x2, &(0x7f0000000040)=0x2, 0x9, 0x0) [ 160.829972][T11133] netlink: 'syz-executor.3': attribute type 4 has an invalid length. 17:59:10 executing program 0: migrate_pages(0x0, 0x7, &(0x7f0000000000)=0x2, &(0x7f0000000040)=0x1) 17:59:10 executing program 2: 17:59:10 executing program 1: 17:59:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 3: 17:59:10 executing program 1: 17:59:10 executing program 0: 17:59:10 executing program 2: 17:59:10 executing program 5: r0 = socket$inet_tcp(0x2, 0x1, 0x0) io_setup(0x8, &(0x7f0000000000)=0x0) io_submit(r1, 0x2, &(0x7f0000000340)=[&(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x7ffffffff000}]) 17:59:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) [ 161.173454][T11141] netlink: 'syz-executor.3': attribute type 4 has an invalid length. [ 161.182048][T11133] syz-executor.3 (11133) used greatest stack depth: 10120 bytes left 17:59:10 executing program 3: 17:59:10 executing program 2: 17:59:10 executing program 1: 17:59:10 executing program 0: 17:59:10 executing program 4: socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(0xffffffffffffffff, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:10 executing program 2: 17:59:10 executing program 5: 17:59:10 executing program 3: 17:59:10 executing program 1: 17:59:10 executing program 0: 17:59:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:59:10 executing program 2: 17:59:10 executing program 5: 17:59:10 executing program 3: 17:59:10 executing program 0: 17:59:10 executing program 1: 17:59:10 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:59:10 executing program 5: 17:59:10 executing program 2: 17:59:10 executing program 3: 17:59:11 executing program 0: 17:59:11 executing program 1: 17:59:11 executing program 5: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, 0x0, 0x0) 17:59:11 executing program 2: 17:59:11 executing program 3: 17:59:11 executing program 5: 17:59:11 executing program 1: 17:59:11 executing program 2: 17:59:11 executing program 0: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, 0x0}, 0x0) 17:59:11 executing program 3: 17:59:11 executing program 5: 17:59:11 executing program 3: 17:59:11 executing program 2: 17:59:11 executing program 5: 17:59:11 executing program 0: 17:59:11 executing program 1: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, 0x0}, 0x0) 17:59:11 executing program 3: 17:59:11 executing program 2: 17:59:11 executing program 5: 17:59:11 executing program 0: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, 0x0}, 0x0) 17:59:11 executing program 1: 17:59:11 executing program 3: 17:59:11 executing program 5: 17:59:11 executing program 2: 17:59:11 executing program 1: 17:59:11 executing program 0: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={0x0}}, 0x0) 17:59:11 executing program 3: 17:59:11 executing program 2: 17:59:11 executing program 5: 17:59:11 executing program 0: 17:59:11 executing program 1: 17:59:11 executing program 3: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={0x0}}, 0x0) 17:59:11 executing program 5: 17:59:11 executing program 0: 17:59:11 executing program 2: 17:59:11 executing program 1: 17:59:11 executing program 3: 17:59:11 executing program 5: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={0x0}}, 0x0) 17:59:11 executing program 2: 17:59:11 executing program 0: 17:59:11 executing program 3: 17:59:11 executing program 1: 17:59:11 executing program 5: 17:59:11 executing program 2: 17:59:11 executing program 0: 17:59:11 executing program 1: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x0, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:11 executing program 3: 17:59:11 executing program 2: 17:59:11 executing program 5: 17:59:11 executing program 1: 17:59:11 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x0, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:11 executing program 3: 17:59:12 executing program 5: 17:59:12 executing program 2: 17:59:12 executing program 0: 17:59:12 executing program 1: 17:59:12 executing program 3: 17:59:12 executing program 5: 17:59:12 executing program 2: 17:59:12 executing program 0: 17:59:12 executing program 1: 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x0, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 5: 17:59:12 executing program 3: 17:59:12 executing program 2: 17:59:12 executing program 1: 17:59:12 executing program 0: 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 5: 17:59:12 executing program 0: 17:59:12 executing program 1: 17:59:12 executing program 3: 17:59:12 executing program 2: 17:59:12 executing program 0: 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 5: 17:59:12 executing program 3: 17:59:12 executing program 1: 17:59:12 executing program 2: 17:59:12 executing program 0: 17:59:12 executing program 5: 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local}, @in6=@mcast1, {}, {}, {}, 0x70bd2c, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 3: 17:59:12 executing program 2: syz_genetlink_get_family_id$l2tp(&(0x7f0000000040)='l2tp\x00') prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000800)) 17:59:12 executing program 1: 17:59:12 executing program 0: 17:59:12 executing program 5: 17:59:12 executing program 3: 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x3502, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 2: 17:59:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_GET_MAX_PORTS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0x0, 0x2, 0x70bd25, 0x25dfdbfb, {}, ["", "", "", "", "", ""]}, 0x1c}, 0x1, 0x0, 0x0, 0x24040000}, 0x801) r1 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7d3, 0xc140) io_uring_register$IORING_REGISTER_EVENTFD(r1, 0x4, &(0x7f0000000140), 0x1) r2 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$sock_SIOCGIFCONF(r2, 0x8912, &(0x7f0000001540)=@req={0x28, &(0x7f0000001500)={'tunl0\x00', @ifru_addrs=@l2={0x1f, 0x0, @fixed}}}) syz_genetlink_get_family_id$devlink(&(0x7f0000001740)='devlink\x00') syz_io_uring_setup(0x516, &(0x7f0000001840)={0x0, 0x7c6b, 0x1, 0x3, 0x21a}, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f00000018c0), &(0x7f0000001900)) 17:59:12 executing program 0: clock_gettime(0x0, &(0x7f0000000980)) 17:59:12 executing program 5: syz_io_uring_setup(0xe7, &(0x7f0000000780)={0x0, 0x0, 0x20}, &(0x7f0000ffe000/0x2000)=nil, &(0x7f0000ff9000/0x4000)=nil, &(0x7f0000000800), &(0x7f0000000840)) 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1, {}, {}, {}, 0x0, 0x0, 0xa}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 3: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f00000001c0)=""/125, 0x7d) read$snddsp(r0, 0x0, 0x0) 17:59:12 executing program 5: syz_open_dev$sndpcmc(&(0x7f0000002280)='/dev/snd/pcmC#D#c\x00', 0x0, 0xc2) 17:59:12 executing program 2: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x3}, 0x0, 0x0, 0xfffffffffffffffe) add_key$keyring(&(0x7f0000001ec0)='keyring\x00', &(0x7f0000001f00)={'syz', 0x1}, 0x0, 0x0, r0) 17:59:12 executing program 0: ioctl$BLKTRACESTOP(0xffffffffffffffff, 0x1275, 0x0) 17:59:12 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f0000004d80)='/proc/asound/seq/timer\x00', 0x0, 0x0) bpf$BPF_GET_BTF_INFO(0xf, 0x0, 0x0) 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x812}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 3: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f00000009c0)) 17:59:12 executing program 5: r0 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f00000001c0)=""/125, 0x7d) 17:59:12 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$BTRFS_IOC_START_SYNC(r0, 0x80089418, 0x0) 17:59:12 executing program 1: prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000800)) 17:59:12 executing program 2: openat$ocfs2_control(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ocfs2_control\x00', 0x0, 0x0) 17:59:12 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:12 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000800)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_NUM_WAITING(r0, 0x227d, 0x0) 17:59:12 executing program 5: openat$vnet(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-net\x00', 0x2, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000340)='TIPC\x00') 17:59:13 executing program 1: openat$capi20(0xffffffffffffff9c, &(0x7f0000001fc0)='/dev/capi20\x00', 0x0, 0x0) 17:59:13 executing program 0: futex(0x0, 0x81, 0x0, &(0x7f0000000a40)={0x77359400}, 0x0, 0x0) 17:59:13 executing program 2: r0 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x7d3, 0x0) ioctl$BLKTRACESTOP(r0, 0x1275, 0x0) 17:59:13 executing program 5: 17:59:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:13 executing program 3: 17:59:13 executing program 0: 17:59:13 executing program 2: 17:59:13 executing program 1: 17:59:13 executing program 5: 17:59:13 executing program 3: 17:59:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0x144, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}}, [@algo_auth_trunc={0x4c, 0x14, {{'sha224-avx\x00'}}}]}, 0x144}}, 0x0) 17:59:13 executing program 0: 17:59:13 executing program 1: 17:59:13 executing program 2: 17:59:13 executing program 3: 17:59:13 executing program 5: 17:59:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x812}}, 0xf8}}, 0x0) 17:59:13 executing program 0: 17:59:13 executing program 1: 17:59:13 executing program 2: 17:59:13 executing program 3: 17:59:13 executing program 5: 17:59:13 executing program 0: 17:59:13 executing program 1: 17:59:13 executing program 2: 17:59:13 executing program 3: 17:59:13 executing program 0: 17:59:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x812}}, 0xf8}}, 0x0) 17:59:13 executing program 5: 17:59:13 executing program 0: 17:59:13 executing program 5: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x18b001) write$char_raw(r0, 0x0, 0xf0ffffff7f0000) 17:59:13 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0xc0}, 0x14}}, 0x0) 17:59:13 executing program 3: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@echo=0x5) 17:59:13 executing program 2: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x617, 0x300) 17:59:13 executing program 4: r0 = socket$nl_xfrm(0x10, 0x3, 0x6) sendmsg$nl_xfrm(r0, &(0x7f00000068c0)={0x0, 0x0, &(0x7f0000006880)={&(0x7f0000006640)=@allocspi={0xf8, 0x16, 0x1, 0x0, 0x0, {{{@in=@broadcast, @in6=@loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {@in=@local, 0x0, 0x32}, @in6=@mcast1}, 0x0, 0x812}}, 0xf8}}, 0x0) 17:59:13 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000280)='/proc/mdstat\x00', 0x0, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x5452, &(0x7f0000001300)={'wlan1\x00'}) 17:59:13 executing program 5: r0 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000d40)='/sys/kernel/debug/binder/state\x00', 0x0, 0x0) clone3(&(0x7f0000001b40)={0x200008400, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, {r0}}, 0x58) 17:59:13 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone3(&(0x7f00000002c0)={0x180000600, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:59:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0045516, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 17:59:13 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x20, 0x0, 0x7, 0x3, 0x0, 0x0, {}, [@NFACCT_NAME={0x9, 0x1, 'syz1\x00'}]}, 0x20}}, 0x0) 17:59:13 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET_CTRZERO(r0, &(0x7f00000003c0)={&(0x7f0000000180), 0xc, &(0x7f0000000380)={&(0x7f00000001c0)={0x1a8, 0x3, 0x1, 0x201, 0x0, 0x0, {}, [@CTA_NAT_DST={0xc, 0xd, 0x0, 0x1, [@CTA_NAT_V4_MINIP={0x8, 0x1, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, @CTA_PROTOINFO={0x10, 0x4, 0x0, 0x1, @CTA_PROTOINFO_SCTP={0x0, 0x3, 0x0, 0x1, [@CTA_PROTOINFO_SCTP_VTAG_ORIGINAL]}}, @CTA_MARK={0x8}, @CTA_NAT_SRC={0x124, 0x6, 0x0, 0x1, [@CTA_NAT_PROTO={0x2c, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}]}, @CTA_NAT_PROTO={0x34, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V4_MINIP={0x8, 0x1, @local}, @CTA_NAT_V4_MINIP={0x8, 0x1, @multicast1}, @CTA_NAT_V6_MAXIP={0x0, 0x5, @private0}, @CTA_NAT_PROTO={0x54, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}, @CTA_NAT_V6_MAXIP={0x14, 0x5, @loopback}, @CTA_NAT_PROTO={0x4b, 0x3, 0x0, 0x1, [@CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MAX={0x6}, @CTA_PROTONAT_PORT_MIN={0x6}]}]}, @CTA_SEQ_ADJ_REPLY={0x34}, @CTA_LABELS_MASK={0x18, 0x17, [0x0, 0x0, 0x0, 0x0, 0x0]}]}, 0x1a8}}, 0x0) 17:59:13 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) add_key$user(&(0x7f0000000140)='user\x00', &(0x7f0000000180)={'syz', 0x0}, &(0x7f00000001c0)="a8", 0x1, 0xfffffffffffffffe) 17:59:13 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x1, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_REPLACE(r0, 0xc1105518, &(0x7f0000000140)={{0x0, 0x3, 0x0, 0x0, 'syz1\x00'}, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 'syz1\x00', 0x0}) 17:59:13 executing program 4: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x80045104, 0x0) 17:59:13 executing program 5: mmap$snddsp_status(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x60ba096d35965d75, 0xffffffffffffffff, 0x82000000) [ 164.441833][T11428] netlink: 76 bytes leftover after parsing attributes in process `syz-executor.2'. 17:59:13 executing program 0: r0 = syz_open_dev$char_raw(&(0x7f0000000000)='/dev/raw/raw#\x00', 0x1, 0x18b001) write$char_raw(r0, 0x0, 0x0) 17:59:13 executing program 1: ioctl$sock_inet6_SIOCADDRT(0xffffffffffffffff, 0x5411, &(0x7f00000000c0)={@empty, @mcast2, @local}) r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r0, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @private1, @ipv4={[], [], @local}, 0x7, 0x0, 0x20, 0x500, 0xffff, 0x4800208}) socket$inet_sctp(0x2, 0x1, 0x84) 17:59:13 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f0000000180), 0x4) 17:59:13 executing program 5: keyctl$read(0xc, 0x0, &(0x7f0000000080)=""/253, 0xfd) 17:59:13 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x5452, &(0x7f0000000040)={'batadv_slave_0\x00'}) 17:59:13 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x2275, 0x0) 17:59:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0xa, 0x0, 0x0, @SEQ_NOTEON=@special}) 17:59:14 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ce"}}, 0x119) 17:59:14 executing program 1: socket$inet6_udp(0xa, 0x2, 0x0) r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000001480)={'batadv_slave_1\x00', 0x0}) r2 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(r2, 0x0, 0x0, 0x0) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000000)={@mcast2, @mcast2, @local, 0x0, 0x3, 0x0, 0x0, 0x0, 0x80a0030a, r1}) 17:59:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_GET_BUS_NUMBER(r0, 0x5385, 0x0) 17:59:14 executing program 3: syz_open_dev$sndpcmc(&(0x7f0000000140)='/dev/snd/pcmC#D#c\x00', 0x0, 0x0) clock_gettime(0x0, &(0x7f0000000200)) pselect6(0x40, &(0x7f0000000100), &(0x7f0000000180)={0x8}, 0x0, 0x0, 0x0) 17:59:14 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_NRMIDIS(r0, 0x8004510b, &(0x7f0000000080)) 17:59:14 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_GET_PACK_ID(r0, 0x227c, &(0x7f0000000000)) [ 164.690023][ T9777] hid-generic 0000:0000:0000.0001: item fetching failed at offset 0/1 [ 164.707213][ T9777] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 17:59:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r1, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f00000000c0)={@empty, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80000a, r2}) 17:59:14 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000240)={0x14, 0x8, 0x1, 0x3}, 0x14}}, 0x0) 17:59:14 executing program 4: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000040)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000080)={0xb, {'syz1\x00', 'syz1\x00', 'syz1\x00', 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, "ce"}}, 0x119) 17:59:14 executing program 3: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x2401) read$snapshot(r0, 0x0, 0x0) 17:59:14 executing program 0: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan1\x00'}) 17:59:14 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000001400)={0x0, 0x0, &(0x7f00000013c0)={&(0x7f0000000200)=ANY=[@ANYBLOB=' \x00\x00\x00C\x00\a'], 0x20}}, 0x0) 17:59:14 executing program 2: socket$inet6(0xa, 0x3, 0xff) 17:59:14 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8918, 0x0) [ 164.858641][ T9777] hid-generic 0000:0000:0000.0002: item fetching failed at offset 0/1 [ 164.871714][ T9777] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 17:59:14 executing program 3: syz_open_dev$ttys(0xc, 0x2, 0x0) pselect6(0x40, &(0x7f0000000600)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:59:14 executing program 4: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000080)) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r1, 0xc004743e, &(0x7f0000000100)) 17:59:14 executing program 0: [ 164.899708][T11481] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.1'. 17:59:14 executing program 2: keyctl$KEYCTL_PKEY_SIGN(0x1c, &(0x7f00000000c0), &(0x7f0000000100)={'enc=', 'pkcs1', ' hash=', {'sha224-ssse3\x00'}}, 0x0, 0x0) 17:59:14 executing program 5: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)={0x0, 0x8}) 17:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r0, 0x89f2, &(0x7f0000000140)={'ip6tnl0\x00', &(0x7f0000000040)={'syztnl2\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @empty, @empty}}) 17:59:14 executing program 0: socket(0x29, 0x2, 0x1f) 17:59:14 executing program 3: clone3(&(0x7f00000003c0)={0xc1820900, 0x0, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) 17:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8901, &(0x7f00000000c0)={@empty, @mcast2, @local}) 17:59:14 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_DELETE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000040)={0x1c, 0x2, 0x1, 0x801, 0x0, 0x0, {0x2}, [@CTA_LABELS_MASK={0x4}, @CTA_TUPLE_REPLY={0x4}]}, 0x1c}}, 0x0) 17:59:14 executing program 5: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) timer_settime(0x0, 0x0, &(0x7f00000002c0)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x16}, &(0x7f0000000100)=0x0) timer_settime(r0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = dup(r1) r3 = socket$rds(0x15, 0x5, 0x0) recvmsg(r3, &(0x7f0000000280)={0x0, 0x0, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 17:59:14 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x8940, &(0x7f00000000c0)={@empty, @mcast2, @local}) 17:59:14 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8942, &(0x7f0000001300)={'wlan1\x00'}) 17:59:14 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000600)=@nat={'nat\x00', 0x1b, 0x5, 0x490, 0x2d0, 0x1e0, 0xffffffff, 0x2d0, 0xf0, 0x3c0, 0x3c0, 0xffffffff, 0x3c0, 0x3c0, 0x5, 0x0, {[{{@ipv6={@private1, @mcast2, [0xffffff00, 0xffffffff], [0xff000000, 0xffffffff, 0xff, 0xffffff00], 'bridge_slave_1\x00', 'veth1_to_team\x00', {}, {}, 0x0, 0x0, 0x6, 0x78}, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0xb, @ipv4=@remote, @ipv6=@local, @gre_key=0x1, @icmp_id=0x64}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@mcast2, @ipv4=@private, @port, @port=0x4e22}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @unspec=@DNAT1={0x48, 'DNAT\x00', 0x1, {0x0, @ipv4=@multicast2, @ipv6=@local, @gre_key, @gre_key}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @MASQUERADE={0x48, 'MASQUERADE\x00', 0x0, {0x0, @ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv6=@dev, @gre_key}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x4f0) clone3(&(0x7f00000003c0)={0x0, &(0x7f0000000000), 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0}, 0x58) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, 0x0, 0x0) r1 = accept$inet6(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_group_source_req(r1, 0x29, 0x2b, &(0x7f0000001f00)={0xfffe0000, {{0xa, 0x4e22, 0x0, @empty}}, {{0xa, 0x0, 0x0, @loopback}}}, 0x108) 17:59:14 executing program 1: keyctl$KEYCTL_PKEY_SIGN(0x17, &(0x7f00000000c0)={0x0, 0xfffffffc}, 0x0, 0x0, 0x0) [ 165.165169][T11522] IPVS: ftp: loaded support on port[0] = 21 17:59:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_VERDICT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14, 0x1, 0x3, 0x5}, 0x14}}, 0x0) 17:59:14 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_MSG_GETRULE(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f00000002c0)={0x14, 0x7, 0xa, 0x201}, 0x14}}, 0x0) [ 165.239704][T11541] x_tables: duplicate underflow at hook 1 17:59:14 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001d00)={&(0x7f0000000740)={0xa, 0x4e21, 0x0, @private0, 0xffffffff}, 0x1c, 0x0}, 0x0) 17:59:14 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_LIST(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f00000002c0)={0x24, 0x7, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_FLAGS={0x8}]}, 0x24}}, 0x0) [ 165.295628][T11522] IPVS: ftp: loaded support on port[0] = 21 [ 165.300923][T11562] x_tables: duplicate underflow at hook 1 17:59:14 executing program 3: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x0, 0x2a6101) 17:59:14 executing program 0: r0 = socket(0xa, 0x6, 0x0) sendmsg$NLBL_CIPSOV4_C_LIST(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) connect$unix(r0, &(0x7f0000000480)=@abs, 0x6e) 17:59:14 executing program 2: r0 = socket(0x29, 0x2, 0x0) sendmsg$NL80211_CMD_LEAVE_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000340)=ANY=[], 0x20}}, 0x24008000) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)={0x30, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0x8}, @val={0xc}}}}, 0x30}}, 0x40890) 17:59:15 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f0000000600)={0x14, 0x1, 0x1, 0x101, 0x0, 0x0, {0x2}}, 0x14}}, 0x0) 17:59:15 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@echo=0xffffff92) 17:59:15 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFNL_MSG_ACCT_NEW(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000001c0)={0x14, 0x0, 0x7, 0x101}, 0x14}}, 0x0) 17:59:15 executing program 0: syz_open_dev$video(&(0x7f0000000100)='/dev/video#\x00', 0x7fff, 0x0) pselect6(0x1d, &(0x7f0000000600)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:59:15 executing program 3: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc0505510, 0x0) 17:59:15 executing program 2: syz_emit_ethernet(0x22, &(0x7f0000000000)={@dev, @remote, @void, {@arp={0x8864, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local}}}}, 0x0) 17:59:15 executing program 4: syz_open_dev$dri(&(0x7f0000000040)='/dev/dri/card#\x00', 0x9, 0x20201) 17:59:15 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_PROTOCOL(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x1, 0x6, 0x3}, 0x14}}, 0x0) 17:59:15 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_int(r0, 0x29, 0x5, &(0x7f0000000140), 0x4) 17:59:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local={0xfe, 0x80, [0x0, 0x0, 0x0, 0x3]}}, 0x20) [ 166.176840][T11624] vivid-001: kernel_thread() failed 17:59:15 executing program 0: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x28, 0x0, 0x8, 0x301, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}, @CTA_TIMEOUT_NAME={0x9, 0x1, 'syz0\x00'}]}, 0x28}}, 0x0) 17:59:15 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$urandom(0xffffffffffffff9c, &(0x7f0000000100)='/dev/urandom\x00', 0x40081, 0x0) write(r2, &(0x7f0000000140)="8d35e4f623d57fb276d3f0ef4afd11bb9e1d66d92c27670081ad35d271b8f5a9620425c86e28021c9b000000000000", 0xfea0) 17:59:15 executing program 5: r0 = socket$nl_audit(0x10, 0x3, 0x9) sendmsg$AUDIT_USER_AVC(r0, &(0x7f00000001c0)={&(0x7f0000000040), 0xc, &(0x7f0000000180)={&(0x7f0000000080)={0xec, 0x453, 0x0, 0x0, 0x0, "f5fa7f80d7a7ee467420e090ebc3c6d14bee124bc1fdcc022a5991a5d4cedaeac0fc9b63e55cc05b879c61ddaa350e7a66f8f4b25c3f298c3ec85c4d26ba1e49c76c930946ec7888681900a210ceb9f8bc3645b7e7c87fd4ff4dc1e58186d4c698ec264a6312da415f800d36a3fbfc087cb82e48502c53b859573edca574eac131441e59815d30febde40abc53857768f3e9b618f668288851c89b0b802633df61d4992962d7b8ec5c1598fa7573a153dea833fd02f5783d842f76186376e9c653bdc51fe30bbe4f47d1b4ffdb57dfe21c8a0d57d0eb368ec69ca282", ["", "", "", "", "", "", "", ""]}, 0x134}}, 0x0) 17:59:15 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) bind$l2tp6(r0, &(0x7f0000000080)={0xa, 0x0, 0x0, @local}, 0x17) 17:59:15 executing program 3: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000140)='./cgroup.cpu/syz1\x00', 0x200002, 0x0) set_mempolicy(0x0, &(0x7f0000000100), 0x3a0) 17:59:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x60802, 0x0) write$ppp(r0, 0x0, 0x0) 17:59:15 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@mcast1, @private1, @ipv4={[], [], @local}, 0x0, 0x0, 0x0, 0x0, 0xffff, 0x4800208}) 17:59:15 executing program 1: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85513, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0}) 17:59:15 executing program 3: r0 = syz_usb_connect$printer(0x0, 0x2d, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1, 0x1, 0x9}}]}}, 0x0) syz_usb_control_io$printer(r0, &(0x7f00000007c0)={0x14, 0x0, &(0x7f00000006c0)={0x0, 0x3, 0x4, @string={0x4, 0x3, "1e8a"}}}, 0x0) [ 166.401930][ T33] audit: type=1107 audit(1604339955.767:6): pid=11647 uid=0 auid=0 ses=4 subj==unconfined msg='õú€×§îFt àëÃÆÑKîKÁýÌ*Y‘¥ÔÎÚêÀü›cå\À[‡œaݪ5zføô²\?)Œ>È\M&ºIÇl“ Fìxˆh' 17:59:15 executing program 5: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0xc0045103, &(0x7f0000000040)=@echo) 17:59:15 executing program 2: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCNEWUNIT(r0, 0xc004743e, &(0x7f0000000040)) ioctl$PPPIOCATTCHAN(r0, 0x40047438, 0x0) 17:59:15 executing program 0: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@v={0x93, 0x0, 0x90}) 17:59:15 executing program 1: r0 = socket$can_j1939(0x1d, 0x2, 0x7) recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x10, 0x0) 17:59:16 executing program 4: r0 = socket(0xa, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x541b, &(0x7f0000000040)={'wlan1\x00'}) 17:59:16 executing program 0: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_TTY_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0xc800) 17:59:16 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000240)='/dev/sg#\x00', 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r0, 0x227d, &(0x7f0000000040)) 17:59:16 executing program 1: syz_open_dev$video(&(0x7f0000000080)='/dev/video#\x00', 0x4, 0x0) pselect6(0x40, &(0x7f0000000600)={0x9}, 0x0, 0x0, 0x0, 0x0) 17:59:16 executing program 1: syz_emit_ethernet(0x5e, &(0x7f0000000040)={@link_local, @remote, @void, {@ipv6={0x86dd, @tipc_packet={0x0, 0x6, "bb86dd", 0x28, 0x6, 0x0, @mcast1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', {[], @payload_named={{{{{0x28, 0x0, 0x0, 0x0, 0x0, 0xa}}}}}}}}}}, 0x0) 17:59:16 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x22, 0x2, 0x24) accept$inet(r2, 0x0, 0x0) 17:59:16 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFQNL_MSG_CONFIG(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x1c, 0x2, 0x3, 0x101, 0x0, 0x0, {}, [@NFQA_CFG_CMD={0x8, 0x1, {0x1}}]}, 0x1c}}, 0x0) [ 166.746765][T11694] delete_channel: no stack [ 166.752582][T11694] delete_channel: no stack [ 166.762938][ T9200] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 167.012921][ T9200] usb 4-1: Using ep0 maxpacket: 16 [ 167.132989][ T9200] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 167.304501][ T9200] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 167.313873][ T9200] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 167.321873][ T9200] usb 4-1: Product: syz [ 167.327108][ T9200] usb 4-1: Manufacturer: syz [ 167.331759][ T9200] usb 4-1: SerialNumber: syz [ 167.795381][ T7] usb 4-1: USB disconnect, device number 2 [ 168.562932][ T9196] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 168.812946][ T9196] usb 4-1: Using ep0 maxpacket: 16 [ 168.933022][ T9196] usb 4-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 169.102960][ T9196] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 169.112039][ T9196] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 169.120833][ T9196] usb 4-1: Product: syz [ 169.125265][ T9196] usb 4-1: Manufacturer: syz [ 169.129866][ T9196] usb 4-1: SerialNumber: syz 17:59:18 executing program 4: socket(0x15, 0x5, 0x7) 17:59:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 17:59:18 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0x40085112, &(0x7f0000000040)=@e={0xff, 0x0, 0x0, 0x0, @SEQ_NOTEON=@special}) 17:59:18 executing program 1: syz_emit_ethernet(0x22, &(0x7f0000000000)={@broadcast, @remote, @void, {@arp={0x806, @generic={0x0, 0x0, 0x6, 0x0, 0x0, @link_local}}}}, 0x0) 17:59:18 executing program 3: r0 = socket(0x29, 0x2, 0x0) sendmsg$AUDIT_TTY_SET(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000240)={0x18}, 0x18}}, 0x0) sendmsg$NL80211_CMD_NEW_INTERFACE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x40890) sendmsg$AUDIT_USER_AVC(r0, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000540)={0x0}}, 0x0) 17:59:18 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x23, &(0x7f0000000000), 0x0) 17:59:18 executing program 1: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer\x00', 0x0, 0x0) ioctl$SNDCTL_SEQ_OUTOFBAND(r0, 0xc074510c, 0x0) 17:59:18 executing program 4: r0 = socket$inet6_dccp(0xa, 0x6, 0x0) setsockopt$inet6_MCAST_MSFILTER(r0, 0x29, 0x30, &(0x7f0000000080)={0x81, {{0xa, 0x0, 0x0, @mcast2}}}, 0x90) [ 169.419658][ T9196] usb 4-1: USB disconnect, device number 3 17:59:18 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x890c, 0x0) 17:59:18 executing program 2: r0 = syz_open_dev$sndctrl(&(0x7f00000001c0)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_LIST(r0, 0xc4c85512, 0x0) 17:59:18 executing program 0: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$TIOCSWINSZ(r0, 0x5414, &(0x7f0000000000)) 17:59:18 executing program 3: 17:59:18 executing program 1: 17:59:18 executing program 5: 17:59:18 executing program 2: 17:59:19 executing program 4: 17:59:19 executing program 0: 17:59:19 executing program 3: 17:59:19 executing program 2: 17:59:19 executing program 1: 17:59:19 executing program 5: 17:59:19 executing program 0: 17:59:19 executing program 4: 17:59:19 executing program 3: 17:59:19 executing program 2: 17:59:19 executing program 1: 17:59:19 executing program 5: 17:59:19 executing program 0: 17:59:19 executing program 4: 17:59:19 executing program 2: r0 = syz_open_dev$tty20(0xc, 0x4, 0x0) ioctl$KDGKBDIACR(r0, 0x4b4a, &(0x7f0000000280)=""/94) 17:59:19 executing program 1: 17:59:19 executing program 3: 17:59:19 executing program 0: 17:59:19 executing program 5: 17:59:19 executing program 1: 17:59:19 executing program 4: 17:59:19 executing program 2: 17:59:19 executing program 0: 17:59:19 executing program 3: 17:59:19 executing program 5: 17:59:19 executing program 4: 17:59:19 executing program 1: 17:59:19 executing program 2: 17:59:19 executing program 3: 17:59:19 executing program 0: 17:59:19 executing program 1: 17:59:19 executing program 5: 17:59:19 executing program 3: 17:59:19 executing program 2: 17:59:19 executing program 4: 17:59:19 executing program 0: 17:59:19 executing program 5: 17:59:19 executing program 2: 17:59:19 executing program 4: 17:59:19 executing program 1: 17:59:19 executing program 3: 17:59:19 executing program 0: 17:59:19 executing program 4: 17:59:19 executing program 1: 17:59:19 executing program 2: 17:59:19 executing program 0: 17:59:19 executing program 5: 17:59:19 executing program 3: 17:59:19 executing program 2: 17:59:19 executing program 1: 17:59:19 executing program 4: 17:59:19 executing program 5: 17:59:19 executing program 3: 17:59:19 executing program 0: 17:59:19 executing program 2: 17:59:19 executing program 1: 17:59:19 executing program 4: 17:59:19 executing program 3: 17:59:19 executing program 5: 17:59:19 executing program 0: 17:59:19 executing program 1: 17:59:19 executing program 2: 17:59:20 executing program 1: 17:59:20 executing program 3: 17:59:20 executing program 5: 17:59:20 executing program 4: 17:59:20 executing program 0: 17:59:20 executing program 2: 17:59:20 executing program 4: 17:59:20 executing program 5: 17:59:20 executing program 3: 17:59:20 executing program 0: 17:59:20 executing program 2: 17:59:20 executing program 1: 17:59:20 executing program 4: 17:59:20 executing program 5: 17:59:20 executing program 3: 17:59:20 executing program 0: 17:59:20 executing program 2: 17:59:20 executing program 1: 17:59:20 executing program 5: 17:59:20 executing program 2: 17:59:20 executing program 4: 17:59:20 executing program 0: 17:59:20 executing program 3: 17:59:20 executing program 2: 17:59:20 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000340)='/dev/vcsa#\x00', 0x0, 0x0) r1 = socket$nl_sock_diag(0x10, 0x3, 0x4) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000004}) 17:59:20 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)) 17:59:20 executing program 5: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x3, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, 0x0) 17:59:20 executing program 4: 17:59:20 executing program 0: 17:59:20 executing program 3: 17:59:20 executing program 2: ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, &(0x7f0000000080)) openat$adsp1(0xffffffffffffff9c, &(0x7f0000000140)='/dev/adsp1\x00', 0x88080, 0x0) 17:59:20 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000003c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_SET_BEACON(r0, &(0x7f0000000b80)={0x0, 0x0, &(0x7f0000000b40)={&(0x7f0000000680)={0x1c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}}, 0x1c}}, 0x0) 17:59:20 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x0, @local}, @in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}], 0x20) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(0xffffffffffffffff, 0x84, 0x8, 0x0, 0x0) 17:59:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @ipv4={[], [], @empty}}, 0x1c, 0x0}, 0x44008090) 17:59:20 executing program 0: r0 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ppp\x00', 0x0, 0x0) ioctl$PPPIOCATTACH(r0, 0x4004743d, &(0x7f0000000140)) 17:59:20 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @remote}, 0x10) 17:59:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, 0xfffffffffffffffe, &(0x7f0000000000)) 17:59:20 executing program 1: request_key(&(0x7f0000000000)='cifs.spnego\x00', &(0x7f0000000040)={'syz', 0x1}, &(0x7f0000000080)='}\x00', 0xfffffffffffffffc) 17:59:20 executing program 5: mmap$dsp(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x10, 0xffffffffffffffff, 0x0) 17:59:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @mcast2}, 0x1c, 0x0}, 0x0) 17:59:20 executing program 0: r0 = socket(0x2, 0x1, 0x0) sendmsg$NL80211_CMD_ADD_NAN_FUNCTION(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x20000800) 17:59:20 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0}, 0xc58) 17:59:20 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$fb(r0, 0x0, 0x0) 17:59:20 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r0, 0x84, 0x13, 0x0, 0x0) 17:59:20 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, 0x0, &(0x7f0000000480)) 17:59:20 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x6ea40eac3b647a3c, 0x0, &(0x7f0000000040)) 17:59:20 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x10000000, 0x40200}) 17:59:21 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0}, 0x0) 17:59:21 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @local}) 17:59:21 executing program 0: 17:59:21 executing program 1: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND_IP(r0, &(0x7f0000000300)={0x2, 0x28, 0xfa00, {0x0, {0xa, 0x0, 0x0, @loopback}}}, 0x30) 17:59:21 executing program 4: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000100)={'syz', 0x1}, &(0x7f00000000c0)="18", 0xffffffffffffff82, 0xfffffffffffffffc) 17:59:21 executing program 5: mmap$dsp(&(0x7f0000ffa000/0x1000)=nil, 0x1000, 0x0, 0xbd1daeabcb775b7a, 0xffffffffffffffff, 0x0) 17:59:21 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 17:59:21 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000000)={'wlan1\x00'}) 17:59:21 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=[@flowinfo={{0x14, 0x29, 0xb, 0x3ff}}], 0x18}, 0x0) 17:59:21 executing program 5: r0 = socket(0x2b, 0x1, 0x0) sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) 17:59:21 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, 0x0, &(0x7f0000000200)) 17:59:21 executing program 4: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$SOCK_DESTROY(r0, &(0x7f00000018c0)={0x0, 0x0, &(0x7f0000001880)={&(0x7f0000000400)={0x48, 0x15, 0x5, 0x0, 0x0, {0x2}, [@INET_DIAG_REQ_BYTECODE={0x31, 0x1, "86fd1c8b3e26fa1f9d168a05cc6b1d5c4c88d39dcfafe51bf32def255cb6a75fd0efaa047870d50700c20d37a9"}]}, 0x48}}, 0x0) 17:59:21 executing program 5: syz_open_dev$rtc(&(0x7f0000000a00)='/dev/rtc#\x00', 0x10001, 0x0) 17:59:21 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_MIGRATE_ID(r0, &(0x7f0000000240)={0x12, 0x10, 0xfa00, {0x0}}, 0x18) 17:59:21 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f00000000c0)={&(0x7f0000000080)='\x00'}, 0x10) 17:59:21 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$nl80211(0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:59:21 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="bcff"], 0x18) 17:59:21 executing program 5: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) connect$llc(r0, &(0x7f00000001c0)={0x1a, 0x0, 0x0, 0x9, 0xf9, 0x6, @remote}, 0x10) 17:59:22 executing program 2: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0x1a, 0x0, 0x0, 0x0, 0x0, 0x0, @local}, 0x10) 17:59:22 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0, 0x0, 0x0, 0x30}, 0x0) 17:59:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_RTHDRDSTOPTS(r0, 0x29, 0x37, &(0x7f0000000000), 0x8) 17:59:22 executing program 1: r0 = socket(0x2, 0xa, 0x0) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 17:59:22 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/autofs\x00', 0x0, 0x0) read$sequencer(r0, 0x0, 0x0) 17:59:22 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f00000006c0)='/dev/autofs\x00', 0x103400, 0x0) 17:59:22 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, &(0x7f0000000040)=""/86, &(0x7f0000000180)=0x56) 17:59:22 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @remote}, 0x1c, 0x0}, 0x0) 17:59:22 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="14000000000000002900000034000000000000000000000014"], 0x30}, 0x0) [ 173.079672][T11991] syz-executor.1 uses obsolete (PF_INET,SOCK_PACKET) 17:59:22 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0x12, r0, 0x0) mmap$fb(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:59:22 executing program 3: r0 = socket$rxrpc(0x21, 0x2, 0x2) connect$rxrpc(r0, &(0x7f0000000000)=@in4={0x21, 0x0, 0x2, 0x10, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}}, 0x24) 17:59:22 executing program 5: openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000180)) 17:59:23 executing program 2: msgsnd(0x0, &(0x7f0000000000)=ANY=[@ANYBLOB="03"], 0x1008, 0x0) 17:59:23 executing program 1: setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(0xffffffffffffffff, 0x84, 0x6e, 0x0, 0x0) r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000100), &(0x7f0000000140)=0x4) 17:59:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=ANY=[@ANYBLOB="d8010000000000002900000036"], 0x1f0}, 0x0) 17:59:23 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PR_SUPPORTED(r0, 0x84, 0x71, &(0x7f0000000100), 0x8) 17:59:23 executing program 0: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)=ANY=[@ANYBLOB='@\x00\x00\x00', @ANYRES16=r0, @ANYBLOB="0100000000000000100001"], 0x40}}, 0x0) 17:59:23 executing program 5: r0 = socket$inet6(0xa, 0x1, 0x0) getsockopt$IP6T_SO_GET_INFO(r0, 0x29, 0x40, &(0x7f0000000180)={'mangle\x00'}, &(0x7f0000000200)=0x54) 17:59:23 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, &(0x7f00000000c0), 0x111}}, 0x20) 17:59:23 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000040)={0xa, 0x4e21, 0x0, @mcast2, 0x7}, 0x71, 0x0}, 0x0) [ 173.910917][T12028] sctp: [Deprecated]: syz-executor.1 (pid 12028) Use of int in maxseg socket option. [ 173.910917][T12028] Use struct sctp_assoc_value instead [ 173.938008][T12034] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 17:59:23 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0xff17}, 0x14}}, 0x0) 17:59:23 executing program 3: r0 = socket(0x25, 0x1, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000880)={0x0, 0x0, &(0x7f0000000840)={0x0}}, 0x0) [ 173.979554][T12036] sctp: [Deprecated]: syz-executor.1 (pid 12036) Use of int in maxseg socket option. [ 173.979554][T12036] Use struct sctp_assoc_value instead [ 174.002650][T12037] netlink: 44 bytes leftover after parsing attributes in process `syz-executor.0'. 17:59:23 executing program 1: openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x191783, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000000)='TIPC\x00') 17:59:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x40001) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0xf3, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0x624dfe35) 17:59:23 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20402) write$midi(r0, &(0x7f0000000040)="8e", 0x1) 17:59:23 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000001240)={&(0x7f0000001140)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000001200)={&(0x7f00000011c0)={0x28, 0x0, 0x0, 0x0, 0x0, {{}, {@val={0x8}, @val={0xc}}}}, 0x28}}, 0x0) 17:59:23 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4622, 0x0, @empty, 0x5a07}, 0x1c, 0x0}, 0x4008005) 17:59:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080), &(0x7f00000000c0)=0x8) 17:59:23 executing program 1: r0 = socket(0x25, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:59:23 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @remote, 0x3f}, 0x1c) 17:59:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in6={{0xa, 0x0, 0x0, @empty}}}, 0x90) 17:59:23 executing program 2: clock_getres(0xf, 0x0) 17:59:23 executing program 0: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40001) 17:59:23 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @local, 0x0, 0x3f, 0x0, 0x0, 0x0, 0x40200}) 17:59:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_I_WANT_MAPPED_V4_ADDR(r0, 0x84, 0xc, &(0x7f00000002c0), &(0x7f0000000340)=0x4) 17:59:23 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000080)=[@in={0x2, 0x0, @remote}], 0x10) 17:59:23 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000300)={'wlan0\x00'}) 17:59:23 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x36, &(0x7f00000000c0)=@dstopts, 0x8) 17:59:23 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000440)={0x18, r1, 0x1, 0x0, 0x0, {{}, {@void, @void}}, [@NL80211_ATTR_KEY_DEFAULT_MGMT={0x4}]}, 0x18}}, 0x0) 17:59:23 executing program 5: r0 = socket$pppl2tp(0x18, 0x1, 0x1) ioctl$BTRFS_IOC_INO_LOOKUP_USER(r0, 0xd000943e, 0x0) 17:59:23 executing program 3: r0 = syz_usbip_server_init(0x0) write$usbip_server(r0, 0x0, 0x0) 17:59:23 executing program 4: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000100), &(0x7f0000000140)=0x14) 17:59:23 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @local, 0x0, 0xdd9}) 17:59:23 executing program 2: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa0000010}) 17:59:23 executing program 0: ioctl$SNDCTL_DSP_GETOSPACE(0xffffffffffffffff, 0x8010500c, 0x0) openat$dsp1(0xffffffffffffff9c, &(0x7f0000000100)='/dev/dsp1\x00', 0xc080, 0x0) 17:59:23 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x40081) [ 174.434502][T12092] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:59:23 executing program 4: r0 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x0, 0x100800) read$midi(r0, 0x0, 0x0) 17:59:23 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_opts(r0, 0x29, 0x39, &(0x7f0000000300)=@dstopts={0x0, 0xfe, [], [@generic={0x0, 0x7ef, "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"}]}, 0x800) 17:59:23 executing program 1: r0 = socket$pppoe(0x18, 0x1, 0x0) ioctl$PPPIOCSFLAGS(r0, 0x40047459, &(0x7f0000000080)) 17:59:23 executing program 2: r0 = socket$isdn_base(0x22, 0x3, 0x0) ioctl$IMGETCOUNT(r0, 0x80044943, &(0x7f0000000180)) 17:59:23 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/audio1\x00', 0x103002, 0x0) ioctl$SNDCTL_DSP_SETDUPLEX(r0, 0x5016, 0x0) 17:59:23 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40001) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xfffffffffffffec6) 17:59:24 executing program 3: r0 = socket(0x25, 0x5, 0x0) sendmsg$NL80211_CMD_CONTROL_PORT_FRAME(r0, &(0x7f0000000880)={&(0x7f0000000180), 0xc, &(0x7f0000000840)={0x0}}, 0x0) 17:59:24 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_GET_KEY(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000001c0)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@void, @val={0xc}}}, [@NL80211_ATTR_KEY={0x4}]}, 0x24}}, 0x0) 17:59:24 executing program 1: socketpair(0x1e, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) recvmsg(r0, &(0x7f00000002c0)={0x0, 0x0, 0x0}, 0x0) 17:59:24 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0xa1}) 17:59:24 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}) 17:59:24 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x20202) [ 174.990689][T12092] vhci_hcd: Failed attach request for unsupported USB speed: UNKNOWN 17:59:24 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname$inet6(r0, 0x0, &(0x7f0000000440)) 17:59:24 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000002280)=ANY=[], 0xbb8}, 0x1, 0x0, 0x0, 0x40}, 0x2200c014) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000340)={0x0, 0x3, 0xffffffff, [], &(0x7f0000000300)=0x80}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 17:59:24 executing program 2: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffe000/0x2000)=nil, 0x2000, 0x0, 0x10, r0, 0x0) 17:59:24 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000140), 0x4) 17:59:24 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x10000, 0x0) read$alg(r0, 0x0, 0x0) 17:59:24 executing program 4: r0 = openat$dsp(0xffffffffffffff9c, &(0x7f0000000300)='/dev/dsp\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_BITS(r0, 0x80045005, &(0x7f0000000340)) 17:59:24 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_RESOLVE_ADDR(r0, &(0x7f0000000300)={0x15, 0x110, 0xfa00, {0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, @ib={0x1b, 0x0, 0x0, {"f8ec04a54547af51eb29bb8680010619"}}}}, 0x118) 17:59:24 executing program 2: setsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in6=@private2}}, {{@in=@dev}, 0x0, @in6=@mcast2}}, 0xfffffffffffffe32) 17:59:24 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000240)='fou\x00') sendmsg$FOU_CMD_ADD(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000280)={0x24, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_TYPE={0x5, 0x4, 0x2}, @FOU_ATTR_AF={0x5, 0x2, 0x2}]}, 0x24}}, 0x0) 17:59:24 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x52aa4c1e}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8}) socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_MPP(0xffffffffffffffff, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 17:59:24 executing program 1: syz_open_dev$rtc(&(0x7f0000000a00)='/dev/rtc#\x00', 0x0, 0x0) 17:59:24 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_SUBSCRIPTION(r0, 0xc0505350, &(0x7f0000000040)={{0x10}}) 17:59:24 executing program 2: socket(0x2, 0xa, 0x0) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @local}) 17:59:25 executing program 5: openat$autofs(0xffffffffffffff9c, 0x0, 0x511000, 0x0) 17:59:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000040)={'wlan0\x00'}) 17:59:25 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000000040), &(0x7f0000000080)=0x8) 17:59:25 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e23, 0x0, @loopback}, 0x1c, 0x0, 0x0, &(0x7f0000000040)=[@dstopts_2292={{0x18}}], 0x18}, 0x0) 17:59:25 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x1, 0x200}, 0xc) 17:59:25 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000002280)=ANY=[], 0xbb8}, 0x1, 0x0, 0x0, 0x40}, 0x2200c014) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) ioctl$VIDIOC_G_EDID(0xffffffffffffffff, 0xc0285628, &(0x7f0000000340)={0x0, 0x3, 0xffffffff, [], &(0x7f0000000300)=0x80}) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 17:59:25 executing program 2: recvfrom$rxrpc(0xffffffffffffffff, 0x0, 0x0, 0x123, 0x0, 0x0) syz_open_dev$rtc(&(0x7f0000000200)='/dev/rtc#\x00', 0x0, 0x70000) syz_genetlink_get_family_id$tipc(&(0x7f00000005c0)='TIPC\x00') 17:59:25 executing program 3: r0 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x0, 0x0) read$fb(r0, 0x0, 0xfffffffffffffd5c) 17:59:25 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, 0x0, &(0x7f00000003c0)) 17:59:25 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000080, 0x80b82) write$midi(r0, &(0x7f0000000040)="8e", 0x1) 17:59:25 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000100)=[@pktinfo={{0x24, 0x29, 0x32, {@empty}}}], 0x28}, 0x0) 17:59:25 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @local, 0x0, 0x0, 0x401}) 17:59:25 executing program 3: epoll_create1(0x0) pselect6(0x73, &(0x7f0000000140), 0x0, &(0x7f0000000400), &(0x7f0000000440)={0x0, 0x989680}, 0x0) 17:59:25 executing program 5: semctl$IPC_STAT(0x0, 0x0, 0x2, &(0x7f0000000040)=""/161) 17:59:25 executing program 2: msgsnd(0x0, &(0x7f0000000480)=ANY=[@ANYBLOB="03"], 0xbf, 0x800) 17:59:25 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@dev, @mcast2, @local, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40000000}) 17:59:25 executing program 1: r0 = socket(0x2b, 0x1, 0x0) getsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 17:59:26 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x0, 0x0, @mcast1}, 0xffffffffffffff7b, 0x0, 0xb}, 0x0) 17:59:26 executing program 2: openat$dsp1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/dsp1\x00', 0x840, 0x0) 17:59:26 executing program 5: r0 = epoll_create1(0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) epoll_ctl$EPOLL_CTL_ADD(r0, 0x1, r1, &(0x7f0000000000)={0xa000000d}) epoll_pwait(r0, &(0x7f0000000040)=[{}], 0x1, 0x2, 0x0, 0x0) 17:59:26 executing program 3: r0 = accept$inet6(0xffffffffffffffff, &(0x7f0000000300)={0xa, 0x0, 0x0, @private2}, &(0x7f00000003c0)=0x1c) sendmsg$inet6(r0, &(0x7f00000019c0)={0x0, 0x0, &(0x7f0000001a00)=[{0x0}, {&(0x7f0000001540)="020325404429d3f4ea5c9cf516fe38812c5b2c29144c57fdeb67fea925d71c14b2c21ef142bfa874686696b104d545988bf10c845e", 0x35}, {&(0x7f00000015c0)="0d864c3edd5827f8c62aad499360334f5105a6cc99430b7d52c3d769b40cf3cf968305629817265c7844207fda34baeeeaedf54a2aa94969f207c572ebb17d731cd5541fd3c6f1f16f442178940cd56dd849b6d5522ca6c9df2f6d9ace6741e2b69261938859978d0da8bf0aa0fc195fb0c0d2fd65e21335aa4a07c9670ab82cc45cbf35fc90df79dfd9fadbc222aad79ce0e41367828407279d41e7beef82a75637bd34c06bc2f7d6", 0xa9}, {&(0x7f0000001680)="61064358c2dca1166536f2fcc3ca37c2e5b0f33c36f4f1f61b36e4d4e89b392c093fe5874e14a61e055bef2182e11c33be18ae4eb64e2b356036da2461535df1143dc9e7661d86f9d6e0892d7655db2b6b0538b38579e209e4478136bbc28eea2c43329cdbaab3235dbce524cdf4effed75d0eded836a7995758f697b9", 0x7d}], 0x4, &(0x7f00000017c0)=ANY=[@ANYBLOB], 0x1f0}, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r1, 0x0, 0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000340)={'wlan0\x00'}) r4 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r4, 0x0, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f0000000480)='nl80211\x00') sendmsg$NL80211_CMD_GET_COALESCE(r4, 0x0, 0x0) sendmsg$NL80211_CMD_SET_PMK(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)={0x30, r3, 0x401, 0x0, 0x0, {{}, {@void}}, [@NL80211_ATTR_PMKR0_NAME={0x4b, 0x102, "b93a22caf3d28ff291bc2345b4d9e8ef"}]}, 0x30}}, 0x0) sendmsg$NL80211_CMD_SET_MPATH(0xffffffffffffffff, 0x0, 0x0) 17:59:26 executing program 1: r0 = openat$dsp1(0xffffffffffffff9c, &(0x7f0000000040)='/dev/dsp1\x00', 0x0, 0x0) ioctl$SOUND_PCM_READ_RATE(r0, 0x80045002, &(0x7f0000000080)) 17:59:26 executing program 4: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x40001) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000180)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, @in={0x2, 0x0, @loopback}}}, 0xa0) [ 176.849154][T12250] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:59:26 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$pppl2tp(r0, 0x0, 0x0) 17:59:26 executing program 4: r0 = socket(0x2, 0x1, 0x0) recvmmsg(r0, &(0x7f00000029c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) 17:59:26 executing program 2: r0 = getpid() sched_setaffinity(r0, 0x8, &(0x7f0000000000)=0x5) [ 176.893860][T12250] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:59:26 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000100)=@sack_info={0x0, 0x0, 0x5}, 0xc) 17:59:26 executing program 0: r0 = socket(0x11, 0xa, 0x0) accept4(r0, 0x0, 0x0, 0x0) 17:59:26 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@tclass={{0x14}}, @hoplimit_2292={{0x14}}], 0x30}, 0x0) 17:59:26 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000000c0)='nl80211\x00') sendmsg$NL80211_CMD_REMAIN_ON_CHANNEL(r0, &(0x7f0000000140)={&(0x7f0000000000), 0xc, &(0x7f0000000100)={&(0x7f0000000040)={0x24, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ_OFFSET={0x8}]]}, 0x24}}, 0x0) 17:59:26 executing program 5: pselect6(0x40, &(0x7f0000000000), 0x0, &(0x7f0000000080)={0x3}, 0x0, 0x0) 17:59:26 executing program 2: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000040), 0x2}}, 0x20) 17:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_MCAST_LEAVE_GROUP(r0, 0x29, 0x2d, &(0x7f0000000300)={0x0, {{0xa, 0x0, 0x0, @private1}}}, 0x88) 17:59:26 executing program 3: openat$kvm(0xffffffffffffff9c, &(0x7f0000000340)='/dev/kvm\x00', 0x5c242, 0x0) 17:59:26 executing program 0: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000002280)=ANY=[], 0xbb8}, 0x1, 0x0, 0x0, 0x40}, 0x2200c014) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r2 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r3 = ioctl$LOOP_CTL_GET_FREE(r2, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r2, 0x4c81, r3) 17:59:26 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000002540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f00000000c0)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x10, 0x7d135643d2749f94, @in={0x2, 0x0, @dev}}}, 0xa0) 17:59:26 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) ioctl$BTRFS_IOC_SET_RECEIVED_SUBVOL(r0, 0xc0c89425, &(0x7f0000000540)={"24ad4210c57affb7890d274871905d16"}) 17:59:26 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {0x52aa4c1e}, {}, {}, {}, 0x0, 0x100, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc}) 17:59:26 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000240)=[@in={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x24}}], 0x10) 17:59:26 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000001c0)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @loopback}, 0x1c, 0x0}, 0x20004820) 17:59:26 executing program 2: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f0000000080)="d7", 0x1, 0xfffffffffffffffe) 17:59:26 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0xce21, 0x0, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x21}}}, 0x1c, 0x0}, 0xc58) 17:59:27 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000080)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_RUNNING_MODE(r0, 0xc0105303, &(0x7f0000000040)) 17:59:27 executing program 1: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e1e, 0x0, @dev, 0x4}, 0x1c, 0x0}, 0x0) 17:59:27 executing program 4: r0 = socket(0x25, 0x5, 0x0) recvmmsg(r0, &(0x7f0000005940)=[{{0x0, 0x0, 0x0}}], 0x1, 0x1, 0x0) 17:59:27 executing program 2: r0 = socket(0x2, 0xa, 0x0) sendmmsg$alg(r0, &(0x7f0000002d40)=[{0x0, 0x0, 0x0}], 0x1, 0x0) 17:59:27 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_AUTH_CHUNK(r0, 0x84, 0x15, 0x0, 0x0) 17:59:27 executing program 0: mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x10c033, 0xffffffffffffffff, 0x0) 17:59:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000040)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 17:59:27 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x1) setsockopt$inet6_MRT6_DEL_MFC(r0, 0x29, 0xcd, 0x0, 0x0) 17:59:27 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000140)={0x14}, 0x6c}}, 0x0) 17:59:27 executing program 1: r0 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r0, 0x0, 0x0) 17:59:27 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) ioctl$IMADDTIMER(r0, 0x80044940, &(0x7f0000000340)) 17:59:27 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x1) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @private2}, 0x1c) 17:59:27 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_opts(r0, 0x29, 0x0, 0x0, 0x0) 17:59:27 executing program 2: r0 = syz_genetlink_get_family_id$smc(&(0x7f0000000040)='SMC_PNETID\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000080)={0x34, r0, 0x1, 0x0, 0x0, {}, [@SMC_PNETID_NAME={0x9, 0x1, 'syz1\x00'}, @SMC_PNETID_ETHNAME={0x14, 0x2, 'syzkaller0\x00'}]}, 0x34}}, 0x0) 17:59:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_STATS(r0, 0x84, 0x70, &(0x7f0000000300)={0x0, @in={{0x2, 0x0, @loopback}}}, &(0x7f0000000200)=0x100) 17:59:27 executing program 4: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_INITMSG(r0, 0x84, 0x2, &(0x7f0000000000)={0x6, 0x3, 0x200, 0x7ff}, 0x8) 17:59:27 executing program 3: openat$autofs(0xffffffffffffff9c, &(0x7f0000000400)='/dev/autofs\x00', 0x80440, 0x0) 17:59:27 executing program 0: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x8000000, 0x20202) write$midi(r0, &(0x7f0000000040)="8e", 0x1) r1 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r1, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r1, 0x890b, &(0x7f0000000140)={@loopback, @mcast2, @local, 0x0, 0x3f, 0x0, 0x0, 0x10000000, 0x40200, r2}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@loopback, r2}, 0x14) 17:59:27 executing program 5: request_key(&(0x7f0000000000)='rxrpc_s\x00', &(0x7f0000000040)={'syz', 0x1}, 0x0, 0xfffffffffffffffe) 17:59:27 executing program 1: r0 = socket(0x2b, 0x1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 17:59:27 executing program 4: syz_genetlink_get_family_id$net_dm(0xffffffffffffffff) 17:59:27 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000680)={0x0, 0xfffffffffffffec5, &(0x7f0000000000)={&(0x7f0000000080)={0x20}, 0xfffffec7}}, 0x0) 17:59:27 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x1) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 17:59:27 executing program 0: r0 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r0, &(0x7f0000000040)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 17:59:27 executing program 5: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x100000000, 0x40001) write$cgroup_type(r0, &(0x7f0000000080)='threaded\x00', 0x9) 17:59:27 executing program 1: r0 = socket(0x2b, 0x1, 0x0) connect$pppl2tp(r0, &(0x7f0000000140)=@pppol2tpin6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @mcast1}}}, 0x32) 17:59:27 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_AUTO_ASCONF(r0, 0x84, 0x1e, &(0x7f0000000080), &(0x7f00000000c0)=0x4) 17:59:27 executing program 4: keyctl$get_persistent(0x16, 0x0, 0xfffffffffffffff8) 17:59:27 executing program 3: add_key$user(&(0x7f00000000c0)='user\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) add_key$user(&(0x7f0000000280)='user\x00', 0x0, 0x0, 0x0, 0xffffffffffffffff) 17:59:27 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x7, 0x11, r0, 0x0) 17:59:27 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000000c0)='id_legacy\x00', 0x0, 0x0) 17:59:27 executing program 1: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r0, 0x84, 0x7, &(0x7f00000003c0), &(0x7f0000000280)=0x4) 17:59:27 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @dev, @dev, 0x0, 0x0, 0x7}) 17:59:27 executing program 4: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000480)=[@in6={0xa, 0x0, 0x0, @empty}], 0x1c) 17:59:27 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000100)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CONNECT(r0, &(0x7f0000000300)={0x6, 0x118, 0xfa00, {{0x0, 0x0, "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"}}}, 0x120) 17:59:27 executing program 0: r0 = socket(0x2, 0x6, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 17:59:27 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(r0, 0x84, 0x14, 0x0, &(0x7f0000000200)) 17:59:27 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x1, &(0x7f0000000000)={0x0, 0x3f, 0x0, 0x0, 0x0, 0x3}, 0x14) 17:59:28 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x1000005, 0x12, r0, 0x0) mmap$fb(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x12, r0, 0x0) 17:59:28 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@mcast2, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0xe0, 0x0, 0x0, 0xee00}}, {{@in6=@private2}, 0x0, @in=@multicast2}}, 0xe8) 17:59:28 executing program 3: r0 = syz_init_net_socket$llc(0x1a, 0x1, 0x0) sendto$llc(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 17:59:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @dev, @dev, 0x0, 0x0, 0x7}) 17:59:28 executing program 1: r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$get_persistent(0x16, 0xee00, r0) 17:59:28 executing program 5: r0 = socket$rxrpc(0x21, 0x2, 0x2) setsockopt$RXRPC_MIN_SECURITY_LEVEL(r0, 0x110, 0x4, &(0x7f0000000780), 0x4) 17:59:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_UNSUBSCRIBE_PORT(r0, 0x40505331, &(0x7f0000001240)={{}, {0x0, 0x7}}) 17:59:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_NEXT_DEVICE(r0, 0xc0145401, 0x0) r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_MGMT_C_VERSION(r1, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x38, 0x0, 0x2, 0x70bd2b, 0x25dfdbff, {}, [@NLBL_MGMT_A_IPV6ADDR={0x14, 0x5, @private2={0xfc, 0x2, [], 0x1}}, @NLBL_MGMT_A_DOMAIN={0xd, 0x1, '/dev/fb0\x00'}]}, 0x38}, 0x1, 0x0, 0x0, 0x20041065}, 0x4481d) 17:59:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @dev, @dev, 0x0, 0x0, 0x7}) 17:59:28 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000100)={@private0}, 0x14) 17:59:28 executing program 1: r0 = syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x1, 0x20002) write$midi(r0, &(0x7f0000000040)="8e9cb48d51427d426183e9", 0xb) 17:59:28 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) read$fb(r0, &(0x7f00000006c0)=""/4096, 0x1000) 17:59:28 executing program 3: r0 = socket(0x2, 0xa, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x100, 0x0, 0x0) 17:59:28 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f00000000c0)={@mcast1, @dev, @dev, 0x0, 0x0, 0x7}) 17:59:28 executing program 4: add_key$user(&(0x7f0000000080)='user\x00', 0xfffffffffffffffd, 0x0, 0x0, 0xfffffffffffffffc) 17:59:28 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$team(&(0x7f00000000c0)='team\x00') openat$proc_mixer(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a40)={0x0, 0x0, &(0x7f0000000a00)={&(0x7f0000000780)={0x20, r1, 0xb, 0x0, 0x0, {}, [{{0x8}, {0x4}}]}, 0x20}}, 0x0) 17:59:28 executing program 1: r0 = epoll_create1(0x0) r1 = getpgid(0x0) r2 = getpgid(0x0) r3 = openat$tun(0xffffffffffffff9c, &(0x7f0000000280)='/dev/net/tun\x00', 0x0, 0x0) kcmp$KCMP_EPOLL_TFD(r1, r2, 0x7, r3, &(0x7f0000000300)={r0}) 17:59:28 executing program 2: r0 = socket(0x2, 0xa, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 17:59:28 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_DELAYED_SACK(r0, 0x84, 0x10, &(0x7f0000000340), &(0x7f0000000380)=0xc) 17:59:28 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x40000102, 0x0, 0x0) 17:59:28 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000040)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r0, 0x4040534e, &(0x7f0000000080)={0x11}) 17:59:28 executing program 0: add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f0000000180)="ba", 0x1, 0xfffffffffffffffd) 17:59:28 executing program 3: r0 = socket(0x11, 0x2, 0x0) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000000c0)={&(0x7f0000000040), 0xc, &(0x7f0000000080)={0x0, 0xb34}}, 0x0) 17:59:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e24, 0x0, @mcast2}, 0x1c, 0x0, 0x0, &(0x7f0000000200)=[@pktinfo={{0x24, 0x29, 0x32, {@initdev={0xfe, 0x88, [], 0x0, 0x0}}}}], 0x28}, 0x0) 17:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @ipv4={[], [], @multicast1}}, 0x1c, 0x0}, 0x0) 17:59:29 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x820f, 0x0, 0x0, 0x0, {}, {}, {0x9}}) ioctl$FBIOBLANK(r0, 0x4611, 0x0) 17:59:29 executing program 3: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_INIT_QP_ATTR(r0, &(0x7f0000000940)={0xb, 0x10, 0xfa00, {0x0}}, 0x18) 17:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) recvfrom$inet6(r0, 0x0, 0x0, 0x2000, 0x0, 0x0) 17:59:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r0, 0x84, 0x78, 0x0, 0x0) 17:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @local}, 0x1c, 0x0}, 0x200080d0) 17:59:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x2d, &(0x7f0000000040)="d7f9e72185f5a7858b3a54ca7c02bedcf2e875c5f538c02a089a7d54df4e17b75f3e6dc4e64878e8cc8b65193ee26449dd85dc5336b96334f9ed7a2f38be46da90d68adf0b180250c005eba4aaaae888583fae8509af88403604ada24008e3f5a1ba56f56c8de88b7332e728da216d8bab7efb9559377462806b32a2ea0ce47294290c69eaabff1a", 0x88) 17:59:29 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f0000000040)={0x0, @in={{0x2, 0x0, @broadcast}}}, 0x84) 17:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000040)={&(0x7f0000000000)={0xa, 0x4e21, 0x0, @mcast1, 0x5}, 0x1c, 0x0}, 0x0) 17:59:29 executing program 0: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x73, &(0x7f0000000180), &(0x7f00000001c0)=0x18) 17:59:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x1, @ib={0x1b, 0x0, 0x0, {"5ef9f54b86fc10c3eb079cd57c156067"}}}}, 0xa0) 17:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev}, 0x1c) 17:59:29 executing program 2: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000340)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @mcast1}, 0x1c, 0x0, 0x0, &(0x7f0000000300)=[@pktinfo={{0x24, 0x29, 0x32, {@private2}}}], 0x28}, 0x0) 17:59:29 executing program 0: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/autofs\x00', 0x0, 0x0) openat$cgroup_type(r0, &(0x7f0000000080)='cgroup.type\x00', 0x2, 0x0) 17:59:29 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r0, 0x84, 0x6, &(0x7f00000002c0)={0x0, @in6={{0xa, 0x0, 0x0, @mcast2}}}, 0x84) 17:59:29 executing program 1: socketpair(0x1e, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$TEAM_CMD_OPTIONS_GET(r0, &(0x7f0000003480)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x20040041) 17:59:29 executing program 2: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x1, 0x0, 0x3e) 17:59:29 executing program 5: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f00000002c0)=@assoc_value={0x0, 0x2}, 0x8) 17:59:29 executing program 3: socket$inet6(0xa, 0xc05, 0x0) 17:59:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x0, @local}], 0x10) getsockopt$inet_sctp_SCTP_GET_LOCAL_ADDRS(r0, 0x84, 0x6d, &(0x7f0000000080)={0x0, 0x10, "8eb072deb1ccb344281a0b4d214d0b5f"}, &(0x7f00000000c0)=0x18) 17:59:29 executing program 0: r0 = add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="13", 0x1, 0xffffffffffffffff) keyctl$dh_compute(0x17, &(0x7f0000000000)={0x0, r0}, 0x0, 0x0, 0x0) 17:59:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_mreq(r0, 0x29, 0x1c, &(0x7f0000000040)={@local, 0x0}, &(0x7f0000000080)=0x14) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, &(0x7f0000000140)={@rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', @mcast2, @local, 0x0, 0x3f, 0x0, 0x0, 0x10000000, 0x40200, r1}) r2 = syz_open_dev$vcsa(&(0x7f00000002c0)='/dev/vcsa#\x00', 0x10000, 0x0) ioctl$PPPIOCGCHAN(r2, 0x80047437, 0x0) ioctl$SNDRV_SEQ_IOCTL_REMOVE_EVENTS(r2, 0x4040534e, &(0x7f0000000000)={0x110, @time={0x7fff}, 0x0, {0xff, 0x3f}, 0xc0, 0x72f4cb96b78f60fe, 0xff}) 17:59:29 executing program 4: openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000400)='./cgroup.net/syz1\x00', 0x200002, 0x0) 17:59:29 executing program 2: add_key$user(&(0x7f0000000340)='user\x00', &(0x7f0000000380)={'syz', 0x1}, &(0x7f00000003c0)="18", 0x1, 0xfffffffffffffffc) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz1\x00', 0x1ff) 17:59:29 executing program 3: r0 = socket$inet_sctp(0x2, 0x5, 0x84) setsockopt$inet_sctp_SCTP_RESET_ASSOC(r0, 0x84, 0x78, &(0x7f0000000200), 0x4) 17:59:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x4e21, 0x0, @dev}, 0x1c, 0x0}, 0xc58) 17:59:29 executing program 2: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @ipv4={[], [], @remote}}, 0x1c, 0x0, 0x0, &(0x7f00000014c0)=[@flowinfo={{0x14}}], 0x18}, 0x0) 17:59:29 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x1) recvfrom$inet6(r0, 0x0, 0x0, 0x12120, 0x0, 0x0) 17:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_DSTOPTS(r0, 0x29, 0x3b, &(0x7f0000001680), 0x8) 17:59:29 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x0, @local}], 0x10) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r0, 0x84, 0x1f, &(0x7f0000000080)={0x0, @in={{0x2, 0x0, @rand_addr=0x64010102}}}, 0x90) 17:59:29 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x1}, 0x1c) 17:59:29 executing program 5: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_int(r0, 0x29, 0x16, &(0x7f0000000180), 0x4) 17:59:29 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000000680)=[@in={0x2, 0x0, @local}], 0x10) 17:59:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) setsockopt$inet_sctp_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f00000002c0), 0x8) 17:59:29 executing program 0: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_GET_QUEUE_TEMPO(r0, 0xc02c5341, 0x0) 17:59:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPAN_DISPLAY(r0, 0x4606, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x100}) 17:59:29 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) sendmsg$inet6(r0, &(0x7f0000001600)={&(0x7f0000000000)={0xa, 0x4e22, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x1c, 0x0}, 0x0) 17:59:29 executing program 2: r0 = syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x0) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f00000000c0)={0x1, 0x0, 0x0, "e1"}) 17:59:29 executing program 5: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in6=@loopback, @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xee01}}, {{@in6=@local, 0x0, 0x2b}, 0xa, @in6=@remote, 0x0, 0x1}}, 0xe8) 17:59:29 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_EVENTS(r0, 0x84, 0xb, &(0x7f0000000000), &(0x7f0000000040)=0xe) 17:59:29 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f00000015c0)={&(0x7f0000000000)={0xa, 0x4e23, 0x0, @ipv4={[], [], @broadcast}}, 0x1c, 0x0, 0x0, &(0x7f0000001280)=[@tclass={{0x14}}], 0x18}, 0x0) 17:59:29 executing program 3: r0 = socket$nl_sock_diag(0x10, 0x3, 0x4) sendmsg$DCCPDIAG_GETSOCK(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000580)={0x4c, 0x13, 0x1}, 0x4c}}, 0x0) 17:59:29 executing program 4: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={&(0x7f0000000700)={0xa, 0x0, 0x0, @loopback}, 0x1c, 0x0, 0x0, 0x0, 0x1f}, 0x0) 17:59:29 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 17:59:29 executing program 1: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_ADD_COUNTERS(r0, 0x29, 0x41, &(0x7f0000000240)={'raw\x00', 0x3, [{}, {}, {}]}, 0x58) 17:59:29 executing program 5: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_BIND(r0, &(0x7f00000000c0)={0x14, 0x88, 0xfa00, {0xffffffffffffffff, 0x10, 0x0, @in={0x2, 0x0, @private}}}, 0x90) 17:59:29 executing program 0: r0 = socket(0x2, 0x5, 0x0) ioctl$sock_inet6_SIOCADDRT(r0, 0x890b, 0x0) 17:59:29 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TRIGGER_SCAN(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, 0x0, 0x4, 0x0, 0x0, {{}, {@void, @void}}}, 0x14}}, 0x0) read$fb(r0, &(0x7f00000006c0)=""/4096, 0x1000) 17:59:29 executing program 1: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000000)='/dev/fb0\x00', 0x0, 0x0) mmap$fb(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0x0, 0xb012, r0, 0x0) 17:59:29 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000007c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000100)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) 17:59:30 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockopt$inet6_opts(r0, 0x29, 0x37, 0x0, &(0x7f00000003c0)) 17:59:30 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000040)={{{@in=@initdev={0xac, 0x1e, 0x0, 0x0}, @in=@initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 0x0, 0x0, 0xa, 0xa0}}, {{@in6=@mcast2}, 0x0, @in=@multicast1}}, 0xe8) 17:59:30 executing program 4: r0 = socket(0x2, 0xa, 0x0) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000180)={'wlan0\x00'}) 17:59:30 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 17:59:30 executing program 1: openat$autofs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/autofs\x00', 0x51b384bc563fe52c, 0x0) 17:59:32 executing program 2: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 17:59:32 executing program 3: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) sendmsg$inet6(r0, &(0x7f0000000a40)={0x0, 0x0, 0x0}, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f0000000380)={&(0x7f0000000040), 0xc, &(0x7f0000000340)={0x0}}, 0x0) 17:59:32 executing program 0: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_JOIN_MCAST(r0, &(0x7f0000000300)={0x16, 0x98, 0xfa00, {0x0, 0x0, 0xffffffffffffffff, 0x30, 0x0, @ib={0x1b, 0x0, 0x0, {"5ef9f54b86fc10c3eb079cd57c156067"}}}}, 0xa0) 17:59:32 executing program 4: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(0x0, &(0x7f0000000040)={0x38, 0x1, 0x0, 0x0, 0x4}, 0x0) sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f00000002c0)={&(0x7f0000000140), 0xc, &(0x7f00000001c0)={&(0x7f0000002280)=ANY=[], 0xbb8}, 0x1, 0x0, 0x0, 0x40}, 0x2200c014) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) r3 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f00000009c0)='/dev/loop-control\x00', 0x0, 0x0) r4 = ioctl$LOOP_CTL_GET_FREE(r3, 0x4c82) openat$apparmor_thread_exec(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/thread-self/attr/exec\x00', 0x2, 0x0) ioctl$LOOP_CTL_REMOVE(r3, 0x4c81, r4) 17:59:32 executing program 1: r0 = socket(0x11, 0x2, 0x0) sendmsg$NL80211_CMD_GET_POWER_SAVE(r0, &(0x7f0000000040)={&(0x7f0000000000), 0x38, &(0x7f0000000440)={0x0}}, 0x0) 17:59:32 executing program 5: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 17:59:32 executing program 1: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_CHANNELS(r0, 0xc0045006, &(0x7f0000000000)) 17:59:33 executing program 0: r0 = openat$audio1(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/audio1\x00', 0xa01, 0x0) write$dsp(r0, &(0x7f0000000040)="8b", 0xfffffdee) ioctl$SNDCTL_DSP_SYNC(r0, 0x5001, 0x0) ioctl$SNDCTL_DSP_SETTRIGGER(r0, 0x40045010, &(0x7f0000000180)) 17:59:33 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PR_STREAM_STATUS(r0, 0x84, 0x74, 0x0, &(0x7f0000000180)) [ 183.647082][T12614] ================================================================== [ 183.655221][T12614] BUG: KCSAN: data-race in __snd_pcm_lib_xfer / snd_pcm_oss_sync [ 183.663003][T12614] [ 183.665327][T12614] write to 0xffff88810271f000 of 8 bytes by task 12605 on cpu 1: [ 183.673038][T12614] __snd_pcm_lib_xfer+0xe18/0x1170 [ 183.678148][T12614] snd_pcm_oss_write3+0x182/0x210 [ 183.683163][T12614] io_playback_transfer+0x7a/0x2a0 [ 183.688266][T12614] snd_pcm_plug_write_transfer+0x1d0/0x360 17:59:33 executing program 3: r0 = socket(0x2, 0x5, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 183.694064][T12614] snd_pcm_oss_write2+0xe0/0x250 [ 183.699079][T12614] snd_pcm_oss_write+0x322/0x880 [ 183.704009][T12614] vfs_write+0x1b9/0x690 [ 183.708241][T12614] ksys_write+0xce/0x180 [ 183.712476][T12614] __x64_sys_write+0x3e/0x50 [ 183.717059][T12614] do_syscall_64+0x39/0x80 [ 183.721551][T12614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.727423][T12614] [ 183.729746][T12614] read to 0xffff88810271f000 of 8 bytes by task 12614 on cpu 0: [ 183.737378][T12614] snd_pcm_oss_sync+0x5be/0x690 [ 183.742310][T12614] snd_pcm_oss_ioctl+0x612/0x2900 17:59:33 executing program 3: add_key$keyring(&(0x7f0000000140)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffc) [ 183.747330][T12614] __se_sys_ioctl+0xcb/0x140 [ 183.751912][T12614] __x64_sys_ioctl+0x3f/0x50 [ 183.756498][T12614] do_syscall_64+0x39/0x80 [ 183.760908][T12614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.766780][T12614] [ 183.769098][T12614] Reported by Kernel Concurrency Sanitizer on: [ 183.775243][T12614] CPU: 0 PID: 12614 Comm: syz-executor.5 Not tainted 5.10.0-rc2-syzkaller #0 [ 183.783993][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 17:59:33 executing program 3: r0 = syz_open_dev$admmidi(&(0x7f0000002000)='/dev/admmidi#\x00', 0x2, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, 0x0) [ 183.794034][T12614] ================================================================== [ 183.802082][T12614] Kernel panic - not syncing: panic_on_warn set ... [ 183.808659][T12614] CPU: 0 PID: 12614 Comm: syz-executor.5 Not tainted 5.10.0-rc2-syzkaller #0 [ 183.817399][T12614] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 183.827449][T12614] Call Trace: [ 183.830850][T12614] dump_stack+0x116/0x15d [ 183.835176][T12614] panic+0x1e7/0x5fa [ 183.839071][T12614] ? vprintk_emit+0x2f2/0x370 [ 183.844096][T12614] kcsan_report+0x67b/0x680 [ 183.848594][T12614] ? __schedule+0x39b/0x550 [ 183.853098][T12614] ? kcsan_setup_watchpoint+0x46a/0x4d0 [ 183.858632][T12614] ? snd_pcm_oss_sync+0x5be/0x690 [ 183.863655][T12614] ? snd_pcm_oss_ioctl+0x612/0x2900 [ 183.869020][T12614] ? __se_sys_ioctl+0xcb/0x140 [ 183.873783][T12614] ? __x64_sys_ioctl+0x3f/0x50 [ 183.878537][T12614] ? do_syscall_64+0x39/0x80 [ 183.883126][T12614] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.889301][T12614] ? __rcu_read_unlock+0x51/0x220 [ 183.894318][T12614] kcsan_setup_watchpoint+0x46a/0x4d0 [ 183.899720][T12614] snd_pcm_oss_sync+0x5be/0x690 [ 183.904561][T12614] snd_pcm_oss_ioctl+0x612/0x2900 [ 183.909599][T12614] ? do_vfs_ioctl+0x4f7/0xec0 [ 183.914292][T12614] ? tomoyo_file_ioctl+0x1c/0x20 [ 183.919219][T12614] ? snd_pcm_oss_poll+0x510/0x510 [ 183.924326][T12614] __se_sys_ioctl+0xcb/0x140 [ 183.928914][T12614] __x64_sys_ioctl+0x3f/0x50 [ 183.933495][T12614] do_syscall_64+0x39/0x80 [ 183.937923][T12614] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 183.943802][T12614] RIP: 0033:0x45deb9 [ 183.947702][T12614] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 183.967649][T12614] RSP: 002b:00007f9089ecac78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 183.976051][T12614] RAX: ffffffffffffffda RBX: 00000000000164c0 RCX: 000000000045deb9 [ 183.984275][T12614] RDX: 0000000000000000 RSI: 0000000000005001 RDI: 0000000000000003 [ 183.992236][T12614] RBP: 000000000118c008 R08: 0000000000000000 R09: 0000000000000000 [ 184.000197][T12614] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000118bfd4 [ 184.008157][T12614] R13: 00007fff3fba652f R14: 00007f9089ecb9c0 R15: 000000000118bfd4 [ 184.016576][T12614] Kernel Offset: disabled [ 184.020890][T12614] Rebooting in 86400 seconds..