[ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.215' (ECDSA) to the list of known hosts. 2020/12/15 17:20:13 fuzzer started 2020/12/15 17:20:13 dialing manager at 10.128.0.26:46679 2020/12/15 17:20:14 syscalls: 3466 2020/12/15 17:20:14 code coverage: enabled 2020/12/15 17:20:14 comparison tracing: enabled 2020/12/15 17:20:14 extra coverage: enabled 2020/12/15 17:20:14 setuid sandbox: enabled 2020/12/15 17:20:14 namespace sandbox: enabled 2020/12/15 17:20:14 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/15 17:20:14 fault injection: enabled 2020/12/15 17:20:14 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/15 17:20:14 net packet injection: enabled 2020/12/15 17:20:14 net device setup: enabled 2020/12/15 17:20:14 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/15 17:20:14 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/15 17:20:14 USB emulation: enabled 2020/12/15 17:20:14 hci packet injection: enabled 2020/12/15 17:20:14 wifi device emulation: enabled 17:24:02 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) 17:24:02 executing program 1: r0 = socket(0x1, 0x803, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f0000000980)={'gre0\x00', &(0x7f0000000000)={'syztnl1\x00', 0x0, 0x0, 0x3f00, 0x0, 0x0, {{0x5, 0x4, 0x0, 0x0, 0x14, 0x0, 0x0, 0x0, 0x2f, 0x0, @empty, @empty}}}}) 17:24:02 executing program 2: unshare(0x40020000) pipe(0x0) setsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x88) 17:24:03 executing program 3: r0 = syz_init_net_socket$bt_l2cap(0x1f, 0x1, 0x0) getsockopt$sock_timeval(r0, 0x1, 0x15, 0x0, &(0x7f0000000200)) 17:24:03 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x84000180, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r2, 0x4000000000000, 0x40, &(0x7f0000000900)=@raw={'raw\x00', 0x2, 0x3, 0x288, 0xe8, 0xe8, 0xe8, 0x0, 0xe8, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x1f0, 0x3, 0x0, {[{{@ip={@loopback, @rand_addr, 0x0, 0x0, 'vlan0\x00', 'syz_tun\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@unspec=@limit={{0x48, 'limit\x00'}, {0xe8000000, 0x6000000}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@ip={@empty, @multicast1, 0x0, 0x0, 'vlan1\x00', 'vlan1\x00'}, 0x0, 0xa0, 0x108, 0x0, {}, [@common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'snmp\x00', 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x2e8) 17:24:03 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DEFAULT_SET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x1c, 0x3, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6}]}, 0x1c}}, 0x0) syzkaller login: [ 302.532765][ T8501] IPVS: ftp: loaded support on port[0] = 21 [ 302.813590][ T8503] IPVS: ftp: loaded support on port[0] = 21 [ 302.855087][ T8501] chnl_net:caif_netlink_parms(): no params data found [ 303.047809][ T8505] IPVS: ftp: loaded support on port[0] = 21 [ 303.122409][ T8501] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.130380][ T8501] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.138567][ T8501] device bridge_slave_0 entered promiscuous mode [ 303.228486][ T8501] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.275655][ T8501] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.297409][ T8501] device bridge_slave_1 entered promiscuous mode [ 303.323577][ T8503] chnl_net:caif_netlink_parms(): no params data found [ 303.358636][ T8501] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.371692][ T8501] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 303.431700][ T8501] team0: Port device team_slave_0 added [ 303.435828][ T8507] IPVS: ftp: loaded support on port[0] = 21 [ 303.456189][ T8501] team0: Port device team_slave_1 added [ 303.549231][ T8509] IPVS: ftp: loaded support on port[0] = 21 [ 303.622698][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 303.630717][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.656770][ T8501] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 303.723600][ T8501] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 303.733814][ T8501] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 303.763090][ T8501] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 303.782057][ T8503] bridge0: port 1(bridge_slave_0) entered blocking state [ 303.789550][ T8503] bridge0: port 1(bridge_slave_0) entered disabled state [ 303.798474][ T8503] device bridge_slave_0 entered promiscuous mode [ 303.808963][ T8503] bridge0: port 2(bridge_slave_1) entered blocking state [ 303.818146][ T8503] bridge0: port 2(bridge_slave_1) entered disabled state [ 303.826883][ T8503] device bridge_slave_1 entered promiscuous mode [ 303.864668][ T8505] chnl_net:caif_netlink_parms(): no params data found [ 303.908682][ T8501] device hsr_slave_0 entered promiscuous mode [ 303.915943][ T8501] device hsr_slave_1 entered promiscuous mode [ 303.938064][ T8503] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 303.979673][ T8503] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.060866][ T8503] team0: Port device team_slave_0 added [ 304.147066][ T8503] team0: Port device team_slave_1 added [ 304.170033][ T8661] IPVS: ftp: loaded support on port[0] = 21 [ 304.296694][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.313016][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.340431][ T8503] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 304.355695][ T8503] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 304.362649][ T8503] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.390788][ T8503] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 304.408260][ T8505] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.416160][ T8505] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.424906][ T8505] device bridge_slave_0 entered promiscuous mode [ 304.467390][ T8509] chnl_net:caif_netlink_parms(): no params data found [ 304.486406][ T8505] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.493495][ T8505] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.501660][ T8505] device bridge_slave_1 entered promiscuous mode [ 304.524668][ T3015] Bluetooth: hci0: command 0x0409 tx timeout [ 304.617189][ T8503] device hsr_slave_0 entered promiscuous mode [ 304.625914][ T8503] device hsr_slave_1 entered promiscuous mode [ 304.632887][ T8503] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 304.642680][ T8503] Cannot create hsr debugfs directory [ 304.658613][ T8505] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 304.673430][ T8505] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 304.683299][ T8507] chnl_net:caif_netlink_parms(): no params data found [ 304.765131][ T5] Bluetooth: hci1: command 0x0409 tx timeout [ 304.813614][ T8505] team0: Port device team_slave_0 added [ 304.825609][ T8505] team0: Port device team_slave_1 added [ 304.855678][ T8509] bridge0: port 1(bridge_slave_0) entered blocking state [ 304.862832][ T8509] bridge0: port 1(bridge_slave_0) entered disabled state [ 304.871618][ T8509] device bridge_slave_0 entered promiscuous mode [ 304.916894][ T8509] bridge0: port 2(bridge_slave_1) entered blocking state [ 304.925113][ T8509] bridge0: port 2(bridge_slave_1) entered disabled state [ 304.932860][ T8509] device bridge_slave_1 entered promiscuous mode [ 304.959120][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 304.966252][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 304.966305][ T8505] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.008794][ T3796] Bluetooth: hci2: command 0x0409 tx timeout [ 305.040739][ T8509] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.053921][ T8509] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.072554][ T8505] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.079852][ T8505] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.106093][ T8505] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.163585][ T8507] bridge0: port 1(bridge_slave_0) entered blocking state [ 305.178149][ T8507] bridge0: port 1(bridge_slave_0) entered disabled state [ 305.186391][ T8507] device bridge_slave_0 entered promiscuous mode [ 305.199694][ T8505] device hsr_slave_0 entered promiscuous mode [ 305.209182][ T8505] device hsr_slave_1 entered promiscuous mode [ 305.216635][ T8505] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.224342][ T8505] Cannot create hsr debugfs directory [ 305.243922][ T3796] Bluetooth: hci3: command 0x0409 tx timeout [ 305.250172][ T8507] bridge0: port 2(bridge_slave_1) entered blocking state [ 305.259716][ T8507] bridge0: port 2(bridge_slave_1) entered disabled state [ 305.268296][ T8507] device bridge_slave_1 entered promiscuous mode [ 305.290295][ T8509] team0: Port device team_slave_0 added [ 305.314595][ T8501] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 305.351109][ T8509] team0: Port device team_slave_1 added [ 305.371474][ T8501] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 305.392061][ T8507] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 305.439137][ T8501] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 305.470378][ T8507] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 305.484172][ T3015] Bluetooth: hci4: command 0x0409 tx timeout [ 305.521547][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.537617][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.565123][ T8509] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.580391][ T8509] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.587768][ T8509] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.614400][ T8509] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 305.626716][ T8501] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 305.661841][ T8661] chnl_net:caif_netlink_parms(): no params data found [ 305.681638][ T8507] team0: Port device team_slave_0 added [ 305.728667][ T8507] team0: Port device team_slave_1 added [ 305.803155][ T8509] device hsr_slave_0 entered promiscuous mode [ 305.811675][ T8509] device hsr_slave_1 entered promiscuous mode [ 305.818624][ T8509] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 305.827550][ T8509] Cannot create hsr debugfs directory [ 305.907074][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 305.915991][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 305.942360][ T8507] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 305.977728][ T8507] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 305.985042][ T8507] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.011541][ T8507] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.054839][ T8503] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 306.073388][ T8503] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 306.124097][ T18] Bluetooth: hci5: command 0x0409 tx timeout [ 306.147413][ T8503] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 306.162453][ T8503] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 306.179232][ T8507] device hsr_slave_0 entered promiscuous mode [ 306.187245][ T8507] device hsr_slave_1 entered promiscuous mode [ 306.193982][ T8507] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.201657][ T8507] Cannot create hsr debugfs directory [ 306.207776][ T8661] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.215749][ T8661] bridge0: port 1(bridge_slave_0) entered disabled state [ 306.223682][ T8661] device bridge_slave_0 entered promiscuous mode [ 306.261935][ T8661] bridge0: port 2(bridge_slave_1) entered blocking state [ 306.269258][ T8661] bridge0: port 2(bridge_slave_1) entered disabled state [ 306.278385][ T8661] device bridge_slave_1 entered promiscuous mode [ 306.343363][ T8661] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 306.369429][ T8661] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 306.409228][ T8661] team0: Port device team_slave_0 added [ 306.418619][ T8505] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 306.441794][ T8505] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 306.462430][ T8661] team0: Port device team_slave_1 added [ 306.488141][ T8505] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 306.502430][ T8505] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 306.599406][ T8661] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 306.607000][ T3796] Bluetooth: hci0: command 0x041b tx timeout [ 306.616764][ T8661] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.648349][ T8661] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 306.669309][ T8501] 8021q: adding VLAN 0 to HW filter on device bond0 [ 306.678497][ T8661] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 306.688633][ T8661] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 306.715060][ T8661] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 306.727683][ T8509] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 306.746735][ T8509] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 306.796746][ T8661] device hsr_slave_0 entered promiscuous mode [ 306.804259][ T8661] device hsr_slave_1 entered promiscuous mode [ 306.810734][ T8661] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 306.819890][ T8661] Cannot create hsr debugfs directory [ 306.829615][ T8509] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 306.843691][ T18] Bluetooth: hci1: command 0x041b tx timeout [ 306.860215][ T8501] 8021q: adding VLAN 0 to HW filter on device team0 [ 306.883992][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 306.892847][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 306.902325][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 306.911448][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 306.920970][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 306.928447][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 306.941196][ T8509] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 306.973348][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.064417][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.076519][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.084006][ T43] Bluetooth: hci2: command 0x041b tx timeout [ 307.086789][ T3015] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.097617][ T3015] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.106090][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.118915][ T8507] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 307.156089][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.174697][ T8503] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.182349][ T8507] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 307.215878][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.230028][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.239419][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.255953][ T8507] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 307.290224][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.302032][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.317953][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.323799][ T43] Bluetooth: hci3: command 0x041b tx timeout [ 307.326933][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.361748][ T8503] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.382053][ T8507] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 307.410666][ T8501] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 307.423377][ T8501] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 307.433655][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.441595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.450806][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.460848][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.548184][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 307.557440][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 307.567550][ T43] bridge0: port 1(bridge_slave_0) entered blocking state [ 307.574731][ T43] bridge0: port 1(bridge_slave_0) entered forwarding state [ 307.582397][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 307.591684][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 307.600458][ T43] bridge0: port 2(bridge_slave_1) entered blocking state [ 307.607595][ T43] bridge0: port 2(bridge_slave_1) entered forwarding state [ 307.623943][ T8505] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.632757][ T43] Bluetooth: hci4: command 0x041b tx timeout [ 307.639334][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 307.653190][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 307.661011][ T43] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 307.697365][ T9798] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 307.722621][ T8501] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 307.737892][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.750967][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.759606][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 307.790806][ T8661] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 307.801257][ T8661] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 307.831010][ T8505] 8021q: adding VLAN 0 to HW filter on device team0 [ 307.843083][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 307.853096][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 307.862341][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 307.871831][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 307.881050][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 307.890196][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 307.899416][ T8661] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 307.927122][ T8509] 8021q: adding VLAN 0 to HW filter on device bond0 [ 307.949286][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 307.957592][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 307.966814][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 307.976417][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 307.984829][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 307.992441][ T8661] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 308.025102][ T8503] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.045685][ T8509] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.052937][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 308.070023][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 308.079205][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.093334][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.102121][ T3015] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.109228][ T3015] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.129978][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.154601][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.165068][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.177228][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.184321][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.199409][ T8501] device veth0_vlan entered promiscuous mode [ 308.206096][ T3796] Bluetooth: hci5: command 0x041b tx timeout [ 308.219092][ T8501] device veth1_vlan entered promiscuous mode [ 308.238792][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 308.251771][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 308.261050][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 308.271417][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.321790][ T8507] 8021q: adding VLAN 0 to HW filter on device bond0 [ 308.330878][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 308.339734][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 308.349319][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 308.357767][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.368696][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.377942][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.388292][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.395419][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.403276][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 308.412934][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 308.421469][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 308.428587][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 308.436348][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 308.447996][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.461583][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 308.469491][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.478505][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.487554][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.496674][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.542736][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.554672][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.562508][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.571945][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.581264][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 308.590242][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 308.601610][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 308.610832][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 308.620276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 308.638537][ T8505] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.653228][ T8505] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.666618][ T8503] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 308.684003][ T18] Bluetooth: hci0: command 0x040f tx timeout [ 308.695646][ T8501] device veth0_macvtap entered promiscuous mode [ 308.703014][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 308.714464][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 308.722876][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 308.732437][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.741309][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.750236][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 308.777692][ T8507] 8021q: adding VLAN 0 to HW filter on device team0 [ 308.795297][ T8501] device veth1_macvtap entered promiscuous mode [ 308.806226][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 308.815021][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 308.822799][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 308.830761][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 308.841493][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 308.851239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 308.860597][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 308.869576][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 308.876706][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 308.890091][ T8509] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 308.905799][ T8509] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 308.933624][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 308.941995][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 308.953050][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 308.966907][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 308.976753][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 308.984705][ T3015] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.001484][ T8505] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.045181][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 309.056714][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 309.067039][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 309.074187][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 309.082120][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.098148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.108121][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 309.131665][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 309.150728][ T8501] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 309.183764][ T18] Bluetooth: hci2: command 0x040f tx timeout [ 309.221830][ T8503] device veth0_vlan entered promiscuous mode [ 309.242037][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 309.255236][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 309.278529][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 309.299178][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 309.309835][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 309.318804][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 309.328036][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 309.336149][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 309.344077][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.352275][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.367322][ T8501] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.388905][ T8501] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.398091][ T8501] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.407170][ T43] Bluetooth: hci3: command 0x040f tx timeout [ 309.407260][ T8501] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 309.434281][ T8509] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 309.453816][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.463205][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.472714][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 309.482946][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 309.494727][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 309.508260][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 309.523316][ T8503] device veth1_vlan entered promiscuous mode [ 309.536640][ T8661] 8021q: adding VLAN 0 to HW filter on device bond0 [ 309.583231][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 309.597267][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 309.607166][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 309.615937][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 309.624675][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 309.633145][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 309.642030][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 309.651739][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 309.668085][ T18] Bluetooth: hci4: command 0x040f tx timeout [ 309.698293][ T8507] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 309.712943][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 309.723043][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 309.740099][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 309.748215][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 309.774395][ T8505] device veth0_vlan entered promiscuous mode [ 309.808643][ T8661] 8021q: adding VLAN 0 to HW filter on device team0 [ 309.836866][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 309.849658][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 309.869156][ T8505] device veth1_vlan entered promiscuous mode [ 309.910163][ T8503] device veth0_macvtap entered promiscuous mode [ 309.961838][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 309.970885][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 309.985356][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 309.994188][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.005371][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 310.022292][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 310.041011][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 310.048137][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 310.057424][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 310.066838][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 310.075962][ T5] bridge0: port 2(bridge_slave_1) entered blocking state [ 310.083009][ T5] bridge0: port 2(bridge_slave_1) entered forwarding state [ 310.091086][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 310.108716][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 310.183154][ T8503] device veth1_macvtap entered promiscuous mode [ 310.223558][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 310.237210][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 310.245615][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 310.254670][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 310.262398][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 310.270766][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.280107][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.289367][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 310.298692][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 310.307864][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 310.316682][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 310.327914][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 310.352473][ T8507] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 310.359403][ T18] Bluetooth: hci5: command 0x040f tx timeout [ 310.394916][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 310.407735][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 310.417675][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 310.431940][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 310.441622][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 310.459169][ T8509] device veth0_vlan entered promiscuous mode [ 310.483832][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 310.494261][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 310.501798][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 310.511712][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 310.520651][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 310.529683][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 310.556943][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 310.567839][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.579901][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 310.600102][ T8505] device veth0_macvtap entered promiscuous mode [ 310.607878][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 310.618321][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 310.626906][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 310.635771][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 310.645092][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 310.654163][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 310.667049][ T8503] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 310.677929][ T8503] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 310.692006][ T8503] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 310.713025][ T8661] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 310.735431][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 310.764179][ T9758] Bluetooth: hci0: command 0x0419 tx timeout [ 310.776317][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 310.786667][ C1] hrtimer: interrupt took 49743 ns [ 310.794514][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 310.831161][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 310.875488][ T8505] device veth1_macvtap entered promiscuous mode [ 310.904522][ T8509] device veth1_vlan entered promiscuous mode [ 310.949229][ T8503] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.967591][ T8503] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 310.983417][ T8503] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.003915][ T9758] Bluetooth: hci1: command 0x0419 tx timeout [ 311.053227][ T8503] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 311.153800][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.174268][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.193381][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 311.213188][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.241702][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 311.248971][ T9758] Bluetooth: hci2: command 0x0419 tx timeout [ 311.280932][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 311.291949][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready 17:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 311.346389][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 311.372900][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 311.381643][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 311.390496][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 311.400095][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 311.411612][ T8507] device veth0_vlan entered promiscuous mode [ 311.441605][ T8661] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 311.461256][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.482877][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.483669][ T9758] Bluetooth: hci3: command 0x0419 tx timeout [ 311.493635][ T8505] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 311.519296][ T8505] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 311.537013][ T8505] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 311.548377][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 311.560251][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 311.580064][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 311.593023][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 311.621295][ T8507] device veth1_vlan entered promiscuous mode [ 311.647160][ T8505] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.673506][ T8505] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 17:24:12 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 311.694768][ T8505] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.712714][ T8505] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 311.725146][ T9758] Bluetooth: hci4: command 0x0419 tx timeout [ 311.796348][ T8509] device veth0_macvtap entered promiscuous mode [ 311.808687][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 311.834614][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 311.889657][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 311.925703][ T8509] device veth1_macvtap entered promiscuous mode 17:24:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 312.126429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.136429][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 312.145833][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 312.163494][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 312.187953][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 312.202400][ T8507] device veth0_macvtap entered promiscuous mode [ 312.203468][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.219529][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.299949][ T8507] device veth1_macvtap entered promiscuous mode [ 312.322122][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.344450][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.362581][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.384554][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.417690][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 312.431104][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.443686][ T18] Bluetooth: hci5: command 0x0419 tx timeout [ 312.444704][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 312.457106][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:24:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 312.466814][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 312.476177][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 312.484486][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 312.493586][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 312.553200][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 312.561666][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 312.593263][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 312.604749][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 312.638006][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.680095][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.717599][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 17:24:13 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0xa, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000ffd, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) ioctl$sock_SIOCADDDLCI(0xffffffffffffffff, 0x8980, &(0x7f0000000200)={'ip6erspan0\x00'}) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bbecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746aec66ba", 0xfe6a, 0x20c49a, 0x0, 0x15) [ 312.739505][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.760637][ T8509] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 312.777915][ T8509] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 312.810626][ T8509] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 312.849693][ T8661] device veth0_vlan entered promiscuous mode [ 312.881664][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 312.921890][ T9808] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 312.958889][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.976715][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 312.989448][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 312.992951][ T8509] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.009192][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.029262][ T8509] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.064379][ T8509] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.086012][ T8509] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 17:24:14 executing program 0: prctl$PR_CAP_AMBIENT(0x2f, 0x4, 0x5) [ 313.127554][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 313.149043][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.211046][ T8661] device veth1_vlan entered promiscuous mode [ 313.258014][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.275965][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.288209][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.300458][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.311746][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.325512][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.348158][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 313.372468][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.392244][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_0 17:24:14 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) [ 313.416568][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 313.429307][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 313.452805][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.480128][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.491698][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.502883][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.513532][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.524718][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.535537][ T8507] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 313.563159][ T8507] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 313.596309][ T8507] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 313.610894][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 313.650368][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 313.661029][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 313.673268][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 313.708786][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 313.730696][ T8507] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.762751][ T8507] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.780110][ T8507] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.791965][ T8507] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 313.891431][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 313.910819][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 313.925960][ T8661] device veth0_macvtap entered promiscuous mode [ 313.969965][ T196] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.015434][ T196] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.038201][ T8661] device veth1_macvtap entered promiscuous mode [ 314.159024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 314.179636][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 314.208000][ T9937] IPVS: ftp: loaded support on port[0] = 21 [ 314.227490][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 314.303609][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 314.362656][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 314.387317][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.428540][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.438539][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.483441][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.503621][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.514503][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.524899][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.543501][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.553804][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 314.567072][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.594493][ T8661] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 314.611840][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.624400][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.635247][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.647068][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.667526][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.689627][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.710603][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.731951][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.748561][ T8661] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 314.759579][ T8661] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 314.781868][ T8661] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 314.807981][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 314.820628][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 314.830440][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 314.839993][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 314.849304][ T3796] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 314.874145][ T8661] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.882876][ T8661] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.897409][ T8661] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.907016][ T8661] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 314.971995][ T9938] IPVS: ftp: loaded support on port[0] = 21 [ 315.059540][ T30] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.085051][ T30] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.136014][ T9962] xt_limit: Overflow, try lower: 3892314112/100663296 [ 315.158482][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.239887][ T9994] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.269485][ T9994] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.318921][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 315.408125][ T23] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.424493][ T23] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.457093][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 315.528855][ T23] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 315.550473][ T23] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 315.575739][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 17:24:19 executing program 2: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = openat$bsg(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/bsg\x00', 0x41e201, 0x0) pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$IOC_PR_RELEASE(r1, 0x401070ca, &(0x7f0000000080)={0xfff, 0x8, 0x1}) r2 = syz_open_procfs(0x0, &(0x7f0000000300)='fd/3\x00') sendmsg$NFT_MSG_GETTABLE(r2, &(0x7f0000000280)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x2}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB="20eaffff000a050000e60e00000000000a0000070c00044000000000000000028379f61ead3392e417421b669b946518ed8dd7ae381305545a21dfd2c69ef1ceca569564cd8283d0dcb4d55ab788a5ac145524347bf7323d40a488a4744340761865aaebd98dafcec561a15b41b5ceeb53acecbff22b564ca11f6da8"], 0x20}, 0x1, 0x0, 0x0, 0x4000809}, 0x5) r3 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x18200, 0x0) r4 = ioctl$TIOCGPTPEER(r0, 0x5441, 0x1) dup3(r2, r4, 0x80000) perf_event_open(&(0x7f0000940000)={0x2, 0x70, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x3, 0x0, 0x6, 0x8000, 0x0, 0x1}, 0x0, 0xffffffffffffffff, r3, 0x0) r5 = mq_open(&(0x7f0000000300)='eth0\x00\xd3\x1eCF\x8e\xc1\xbel\x80N\x12\x14\xec\xee\xe0\tR\xad\xf0\x88\xbe\xbc\xf3\xef^4\xe2Q\x15\xa7CEW\xa4dp\xeb\x8f7\xae\xeeUHf\x1f\x01\xf8\xbc\xb2\x13\x93\x02\xee\x98i\xa6\x9ce\x06j\x8c_7,3G\x10s\vIBt\x03\x92V\x90\xab\xa4\xcb\x80\xdb\x9344\x98\xb6E\xde\x1a\x87\xa8A\xf8\xf5 \x1fc\xa1\xf1\x12\xdcHL\'\xde\xf3l\x99\x1c\x1ci\\i\v\x9d\xc0\x94\xebA\xa2w\xfe\x8f\x9f5\xcd \x004\x91\xcb,\x8b\x02\xa5\x89\xd1Q\x9c\xc3\xcb\x9dwx\\\x8a\x95\xad\xc1Q\x8c\x80\x8d\x85\x89m\x161K\x98\xad\xb3\xb07i}\xf2\xfd\xa9\x1d\x10\x01\xa9\x02n|\x86Qp\xaa\x0e\x1d\xd0\x99\x0f\xda8\xbf\x90\xcb8\xa1dN\a\x10\xca\xdd\xa3S\xef\xd3+\xbb\xadQR\xfd\xe1\f[>\x16\x06X\x7f\xae\xa6;\xa2\x87\x06R\x02\xc3b\xd1\xa4\vl\'Kn\xf5;\x88\x1dt\xa7H,&o=j+U\xbc=\xfd\x1b\xda$>:\xcbu\xf0\xfc\x80\xdb)\xa1\xc2o}\xa4N\xdf\x8b\x83\xdeb\x98\x1b\x9aQ<\x03\x14\x7f\x92\xcd\xcf\x84V\xd7\x8f\xc5\x04.\x93\tTC#\bC\xd3\x95\xbd\x97\x96\x84=F\xe5\x88\xf2\xa7\x0e*\xb6\xe9\xe9\x9b\x98\x8c\xb4?\x87u\xc7\x87\xd8\xfb\x0f\n\xbe\xb4&/\xb5\x7fRk\xb8\xc8\x06\"\xad\xfe\x82\xb6\x02\xfc\xdc\\\xae', 0x842, 0x0, 0x0) mq_timedreceive(r5, 0x0, 0xed9fc23d, 0x0, 0x0) mq_open(&(0x7f0000000300)='eth0\x00\xd3\x1eCF\x8e\xc1\xbel\x80N\x12\x14\xec\xee\xe0\tR\xad\xf0\x88\xbe\xbc\xf3\xef^4\xe2Q\x15\xa7CEW\xa4dp\xeb\x8f7\xae\xeeUHf\x1f\x01\xf8\xbc\xb2\x13\x93\x02\xee\x98i\xa6\x9ce\x06j\x8c_7,3G\x10s\vIBt\x03\x92V\x90\xab\xa4\xcb\x80\xdb\x9344\x98\xb6E\xde\x1a\x87\xa8A\xf8\xf5 \x1fc\xa1\xf1\x12\xdcHL\'\xde\xf3l\x99\x1c\x1ci\\i\v\x9d\xc0\x94\xebA\xa2w\xfe\x8f\x9f5\xcd \x004\x91\xcb,\x8b\x02\xa5\x89\xd1Q\x9c\xc3\xcb\x9dwx\\\x8a\x95\xad\xc1Q\x8c\x80\x8d\x85\x89m\x161K\x98\xad\xb3\xb07i}\xf2\xfd\xa9\x1d\x10\x01\xa9\x02n|\x86Qp\xaa\x0e\x1d\xd0\x99\x0f\xda8\xbf\x90\xcb8\xa1dN\a\x10\xca\xdd\xa3S\xef\xd3+\xbb\xadQR\xfd\xe1\f[>\x16\x06X\x7f\xae\xa6;\xa2\x87\x06R\x02\xc3b\xd1\xa4\vl\'Kn\xf5;\x88\x1dt\xa7H,&o=j+U\xbc=\xfd\x1b\xda$>:\xcbu\xf0\xfc\x80\xdb)\xa1\xc2o}\xa4N\xdf\x8b\x83\xdeb\x98\x1b\x9aQ<\x03\x14\x7f\x92\xcd\xcf\x84V\xd7\x8f\xc5\x04.\x93\tTC#\bC\xd3\x95\xbd\x97\x96\x84=F\xe5\x88\xf2\xa7\x0e*\xb6\xe9\xe9\x9b\x98\x8c\xb4?\x87u\xc7\x87\xd8\xfb\x0f\n\xbe\xb4&/\xb5\x7fRk\xb8\xc8\x06\"\xad\xfe\x82\xb6\x02\xfc\xdc\\\xae', 0x842, 0x0, 0x0) 17:24:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 17:24:19 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 17:24:19 executing program 3: r0 = socket$kcm(0x10, 0x2, 0x10) sendmsg$kcm(r0, &(0x7f0000000000)={0x0, 0xfffffffffffffed3, &(0x7f0000000080)=[{&(0x7f0000000040)="3548000038003505d25a80648c2a940d0324fc60100000000a000400053582c137153e370948018000f01700d1bd", 0x33fe0}], 0x1}, 0x0) 17:24:19 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f000002c000/0x18000)=nil, &(0x7f0000000100)=[@text16={0x10, &(0x7f0000000040)="baa000ec3e3e3e0f2b75ee65f30f008f6300a6aff4660f3a62227d0f20e06635000040000f22e0260f0350000f01cf", 0x2f}], 0x1, 0x0, 0x0, 0x0) finit_module(0xffffffffffffffff, &(0x7f0000000200)='/dev/full\x00', 0x0) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$NET_DM_CMD_START(0xffffffffffffffff, &(0x7f00000002c0)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x10080000}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) add_key$fscrypt_v1(0x0, &(0x7f0000000180)={'fscrypt:', @desc4='85baa174f0cb1142'}, 0x0, 0x0, 0xfffffffffffffff8) ioctl$KVM_SET_REGS(r4, 0x4090ae82, &(0x7f0000000380)={[0x0, 0x0, 0x0, 0x0, 0x200000201, 0x0, 0x4c8]}) ioctl$KVM_SET_LAPIC(r4, 0x4400ae8f, &(0x7f0000000440)={"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"}) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000280)={0xc, 0x8001}) openat$null(0xffffff9c, &(0x7f0000000080)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) [ 318.178032][T10071] netlink: 5 bytes leftover after parsing attributes in process `syz-executor.3'. [ 318.212985][T10071] openvswitch: netlink: Message has 18437 unknown bytes. [ 318.267521][T10078] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 318.378650][T10077] cannot load conntrack support for proto=3 17:24:19 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:19 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) ioctl$sock_SIOCGIFINDEX(r3, 0x8933, &(0x7f0000000180)={'wlan1\x00', 0x0}) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000080)=@newlink={0x28, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0xf0, r4}, [@IFLA_TXQLEN={0x8, 0xd, 0xffffff00}]}, 0x28}}, 0x0) 17:24:19 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 318.788357][T10101] cannot load conntrack support for proto=3 [ 318.810855][T10098] cannot load conntrack support for proto=3 [ 318.822248][T10100] cannot load conntrack support for proto=3 17:24:19 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) [ 318.869217][T10108] mac80211_hwsim hwsim13 wlan1: refused to change device tx_queue_len 17:24:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 319.004460][T10109] mac80211_hwsim hwsim13 wlan1: refused to change device tx_queue_len 17:24:20 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 17:24:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 319.107921][T10111] cannot load conntrack support for proto=3 17:24:20 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:24:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 17:24:20 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 319.230485][T10118] cannot load conntrack support for proto=3 17:24:20 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x14, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x4, 0x200}, 0x0, 0x0, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000ffc000/0x4000)=nil, 0x4000, 0xa, 0x810, 0xffffffffffffffff, 0x6e04b000) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000300)='/dev/loop-control\x00', 0x0, 0x0) add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f0000000000)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffb) keyctl$restrict_keyring(0x1d, 0x0, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = dup(r0) setsockopt$ARPT_SO_SET_REPLACE(r1, 0xa02000000000000, 0x60, &(0x7f0000000840)={'filter\x00', 0x1002, 0x4, 0x3d0, 0x5202, 0x0, 0x3d0, 0x2e8, 0x2e8, 0x2e8, 0x4, 0x0, {[{{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @empty, 0x0, 0x0, 0x0, 0x0, {@empty=[0x0, 0x2, 0x0, 0x0, 0xa]}, {}, 0x0, 0xb003, 0x0, 0x0, 0x0, 0x0, 'veth1_vlan\x00', 'tunl0\x00'}, 0xc0, 0xe8}, @unspec=@STANDARD={0x28, '\x00', 0x0, 0x1d8}}, {{@arp={@initdev={0xac, 0x1e, 0x0, 0x0}, @multicast2, 0x0, 0x0, 0x0, 0x0, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 'netdevsim0\x00', 'ip6tnl0\x00'}, 0xc0, 0xf0}, @unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0xc0, 0x110}, @mangle={0x50, 'mangle\x00', 0x0, {@mac=@dev, @empty, @local, @loopback}}}], {{[], 0xc0, 0xe8}, {0x28}}}}, 0x420) ioctl$LOOP_CTL_REMOVE(0xffffffffffffffff, 0x4c81, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_genetlink_get_family_id$nl80211(&(0x7f00000001c0)='nl80211\x00') sendmsg$NL80211_CMD_SET_MAC_ACL(0xffffffffffffffff, &(0x7f00000004c0)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x200000}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x40010}, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(0xffffffffffffffff, 0x0, 0x20044084) getdents(0xffffffffffffffff, &(0x7f00000000c0)=""/246, 0xf6) getsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) [ 319.450519][T10128] cannot load conntrack support for proto=3 [ 319.616719][T10132] cannot load conntrack support for proto=3 17:24:20 executing program 3: r0 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000080)='/dev/btrfs-control\x00', 0x0, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x50009404, &(0x7f0000000000)={'ipvlan1\x00', 0x0}) 17:24:20 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, &(0x7f0000000dc0)={'wlan1\x00', 0x0}) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000001140)='nl80211\x00') sendmsg$NL80211_CMD_FRAME(r0, &(0x7f0000001280)={0x0, 0x0, &(0x7f0000001240)={&(0x7f0000001180)={0x58, r2, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r1}, @void}}, [@NL80211_ATTR_FRAME={0x3c, 0x33, @deauth={@with_ht={{{}, {}, @broadcast, @device_b}}, 0x0, @val={0x8c, 0x18, {0x0, "3a6811d3e5cb", @long="2aa2a420d5d146d911b06e52cc25aee7"}}}}]}, 0x58}}, 0x0) 17:24:20 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000140)='/dev/zero\x00', 0x0, 0x0) fchmod(r0, 0x42) 17:24:20 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 17:24:21 executing program 4: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 17:24:21 executing program 3: r0 = openat$fb1(0xffffffffffffff9c, &(0x7f0000000240)='/dev/fb1\x00', 0x0, 0x0) ioctl$FBIOPUTCMAP(r0, 0x4605, &(0x7f0000000380)={0x0, 0x1, &(0x7f0000000280)=[0x0], 0x0, 0x0, 0x0}) 17:24:21 executing program 1: creat(&(0x7f0000000040)='./bus\x00', 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) r1 = creat(&(0x7f0000000000)='./bus\x00', 0x0) ftruncate(r1, 0x208200) r2 = open(&(0x7f0000000780)='./bus\x00', 0x14103e, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x7ffffe, 0x4002011, r2, 0x0) accept4(0xffffffffffffffff, 0x0, 0x0, 0x0) pwrite64(r2, &(0x7f0000000480)="87308d54a3d9c2ad1e8a712c59d7d4016ab2c3448cc6e94bf8b18ad4d059a1d479aa38b330570b37ab699ee95d36d2725db08902315070c32ad52c6071ca51fa4149dde1a40652bc24cd12caf7fad63de638cb956f392422fe009ea65b9a57a5eabcafe15cd476d04e5aed480ecc20c6facd581dc721df344e8b9dc66c6cc099a9ab8759c675cdafa4e0b0b6d4b39f42485165b6542d5381c722f371028e765891b743", 0xa3, 0x8) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x1c004}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r1, 0x6611) socketpair(0x1d, 0x2, 0x5ed, &(0x7f0000000140)) getsockopt$inet6_IPV6_IPSEC_POLICY(0xffffffffffffffff, 0x29, 0x22, &(0x7f0000000200)={{{@in, @in6}}, {{@in6=@loopback}, 0x0, @in6=@initdev}}, &(0x7f0000000180)=0xe8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x28011, r0, 0x0) bind$packet(0xffffffffffffffff, &(0x7f0000000000), 0x14) 17:24:21 executing program 0: r0 = msgget$private(0x0, 0x0) msgrcv(r0, 0x0, 0x0, 0xef3fbab97e8d8887, 0x0) msgsnd(r0, &(0x7f0000000240)={0x3}, 0x8, 0x0) 17:24:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 17:24:21 executing program 3: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000240)='/dev/hwrng\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000100)={0x2020}, 0xfd0b) write$FUSE_INIT(0xffffffffffffffff, 0x0, 0x0) bpf$OBJ_GET_PROG(0x7, 0x0, 0x0) 17:24:21 executing program 0: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000000)={0x26, 'aead\x00', 0x0, 0x0, 'aegis128-generic\x00'}, 0x58) r1 = accept4$alg(r0, 0x0, 0x0, 0x0) io_setup(0x20000000001005, &(0x7f0000000880)=0x0) io_submit(r2, 0x1, &(0x7f0000001440)=[&(0x7f0000000200)={0x5000000, 0x0, 0x700000000000000, 0x5, 0x0, r1, 0x0}]) 17:24:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:21 executing program 5: r0 = syz_open_dev$usbfs(&(0x7f0000000000)='/dev/bus/usb/00#/00#\x00', 0x200, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) dup2(r3, r0) 17:24:21 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:21 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7ff09b5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f36366194335b71e5fe003b40040000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000780)=""/246, 0xf6) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffff) ioctl$TCXONC(r2, 0x540a, 0x3) 17:24:21 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:21 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 17:24:22 executing program 0: futex(0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x0) 17:24:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) [ 321.075801][T10197] QAT: failed to copy from user cfg_data. 17:24:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:22 executing program 2: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 17:24:22 executing program 0: futex(0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x0) 17:24:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7ff09b5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f36366194335b71e5fe003b40040000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000780)=""/246, 0xf6) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffff) ioctl$TCXONC(r2, 0x540a, 0x3) 17:24:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 17:24:22 executing program 0: futex(0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x0) 17:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xae, &(0x7f0000000f00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "026c2f", 0x78, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x3c, 0x5, [], [@hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0xca}, @ra]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x30, 0x0, [@remote, @ipv4={[], [], @broadcast}]}]}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x44814) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004c095) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3583f8a9016eaa3995d019edd41881b12463a9f4269ee98c8620b6895eea7701198506f20d5cafdfd22f5d6f34cee08106115f1454765d5631c554e0438d7b5bc0c9c664216fafeaf7085c7fa4d247836e0bb5f97b0f6ae7160cf492a5992246035b30c04bd1a64f2e620fc44b8869c75ce8c5c30700cfc37ad4df8e362fdab36b43a1ee5376dffee1748166a1a4d06c9b102e5d583ceaab3a61b3d48be4e2e5ca220956fb12dbda06", @ANYRES64], 0x48}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 17:24:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:22 executing program 4: r0 = syz_open_dev$vcsn(&(0x7f0000000480)='/dev/vcs#\x00', 0x7, 0x121803) ioctl$CAPI_NCCI_GETUNIT(r0, 0x80044327, &(0x7f0000000580)=0x200002) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000480)='ethtool\x00') sendmsg$ETHTOOL_MSG_LINKMODES_SET(r0, &(0x7f0000000540)={&(0x7f0000000400)={0x10, 0x0, 0x0, 0x10000020}, 0xc, &(0x7f0000000500)={&(0x7f00000004c0)={0x1c, r1, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@ETHTOOL_A_LINKMODES_DUPLEX={0x5, 0x6, 0x22}]}, 0x1c}}, 0x81) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0xb) getpid() add_key$user(0x0, &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, 0x0) r2 = add_key(&(0x7f0000000040)='trusted\x00', &(0x7f0000000240)={'syz', 0x3}, &(0x7f0000000280), 0x0, 0xfffffffffffffffb) r3 = add_key$user(&(0x7f0000000000)='user\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f00000000c0)="b7", 0x1, 0xfffffffffffffffe) r4 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f00000005c0)={'syz'}, &(0x7f0000000040)='u', 0x1, 0xfffffffffffffffd) r5 = add_key$user(&(0x7f00000000c0)='user\x00', &(0x7f0000000000)={'syz'}, &(0x7f0000000280)="585ccbe4ed83b836c1a6474914dc55e72206297b6895b66147b3c7218a9169a85ea0bdc9e1587a050000000000000042e33089754c8107c3cd3923dd4a71c2ff06007b6b4816122d2550829eaa9435c99926022b8753a188748c569f435fb3bae96efb74b50ec93c152f5e8e198a29e5c0d0c60000ce0637ce0000b4ec24c53d3d661ff5ff70e48884ca000018cea71fcfacf40d32e4b58a8d2725561f6110fd7b06f90b5274cc5c1e298a16324fe27da2a9d5ba9ff3c009d308bd73f4772539", 0xc0, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r4, r5, r3}, &(0x7f0000000180)=""/134, 0x86, &(0x7f0000000300)={&(0x7f0000000240)={'crct10dif-pclmul\x00'}}) keyctl$invalidate(0x15, 0x0) r6 = add_key$keyring(&(0x7f0000000440)='keyring\x00', 0x0, 0x0, 0x0, r2) add_key$user(0x0, 0x0, &(0x7f00000001c0)='\x00', 0x1, r6) openat$hwrng(0xffffffffffffff9c, &(0x7f0000000340)='/dev/hwrng\x00', 0x4000, 0x0) getsockopt$packet_int(0xffffffffffffffff, 0x107, 0x9, &(0x7f0000000380), &(0x7f00000003c0)=0x4) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, 0x0) ioctl$SCSI_IOCTL_STOP_UNIT(0xffffffffffffffff, 0x6) 17:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xae, &(0x7f0000000f00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "026c2f", 0x78, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x3c, 0x5, [], [@hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0xca}, @ra]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x30, 0x0, [@remote, @ipv4={[], [], @broadcast}]}]}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x44814) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004c095) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3583f8a9016eaa3995d019edd41881b12463a9f4269ee98c8620b6895eea7701198506f20d5cafdfd22f5d6f34cee08106115f1454765d5631c554e0438d7b5bc0c9c664216fafeaf7085c7fa4d247836e0bb5f97b0f6ae7160cf492a5992246035b30c04bd1a64f2e620fc44b8869c75ce8c5c30700cfc37ad4df8e362fdab36b43a1ee5376dffee1748166a1a4d06c9b102e5d583ceaab3a61b3d48be4e2e5ca220956fb12dbda06", @ANYRES64], 0x48}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) [ 321.637302][T10228] QAT: failed to copy from user cfg_data. 17:24:22 executing program 0: futex(0x0, 0x4, 0xfffffffd, 0x0, 0x0, 0x0) 17:24:22 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7ff09b5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f36366194335b71e5fe003b40040000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000780)=""/246, 0xf6) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffff) ioctl$TCXONC(r2, 0x540a, 0x3) 17:24:22 executing program 5: r0 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000100)='/dev/qat_adf_ctl\x00', 0x0, 0x0) ioctl$IOCTL_START_ACCEL_DEV(r0, 0x40096102, 0x0) 17:24:22 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:22 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:22 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xae, &(0x7f0000000f00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "026c2f", 0x78, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x3c, 0x5, [], [@hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0xca}, @ra]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x30, 0x0, [@remote, @ipv4={[], [], @broadcast}]}]}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x44814) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004c095) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3583f8a9016eaa3995d019edd41881b12463a9f4269ee98c8620b6895eea7701198506f20d5cafdfd22f5d6f34cee08106115f1454765d5631c554e0438d7b5bc0c9c664216fafeaf7085c7fa4d247836e0bb5f97b0f6ae7160cf492a5992246035b30c04bd1a64f2e620fc44b8869c75ce8c5c30700cfc37ad4df8e362fdab36b43a1ee5376dffee1748166a1a4d06c9b102e5d583ceaab3a61b3d48be4e2e5ca220956fb12dbda06", @ANYRES64], 0x48}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 17:24:23 executing program 0: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000240)={{{@in6=@dev, @in=@private, 0x0, 0x0, 0x0, 0x0, 0xa}}, {{@in=@local, 0x0, 0x33}, 0x0, @in6=@empty}}, 0xe8) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) [ 321.951107][T10243] QAT: failed to copy from user cfg_data. 17:24:23 executing program 5: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) r1 = socket$kcm(0x2, 0x5, 0x84) setsockopt$sock_attach_bpf(r1, 0x84, 0xc, &(0x7f0000000380), 0x9b00) 17:24:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:23 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:23 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ptmx\x00', 0x6, 0x0) write$binfmt_aout(r0, &(0x7f0000000300)=ANY=[@ANYBLOB="0004060000feff800000003a4288443e7ff09b5ed7750700feff162d0201008cfe6d40fedc00000075c4171f001b4f36366194335b71e5fe003b40040000710e13"], 0x41) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) read(r0, &(0x7f0000000780)=""/246, 0xf6) r1 = syz_open_pts(r0, 0x0) r2 = dup2(r1, r0) poll(&(0x7f0000000140)=[{r2}], 0x1, 0xffff) ioctl$TCXONC(r2, 0x540a, 0x3) 17:24:23 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_bp={0x0, 0x4}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_emit_ethernet(0xae, &(0x7f0000000f00)={@broadcast=[0xff, 0xff, 0xff, 0x0], @random="f674049167a6", @void, {@ipv6={0x86dd, @generic={0x5, 0x6, "026c2f", 0x78, 0x0, 0x0, @private1, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01', {[@dstopts={0x3c, 0x5, [], [@hao={0xc9, 0x10, @local}, @jumbo={0xc2, 0x4, 0x8}, @hao={0xc9, 0x10, @local}]}, @hopopts={0x0, 0x2, [], [@calipso={0x7, 0x8}, @generic={0xca}, @ra]}, @srh={0x0, 0x4, 0x4, 0x2, 0x0, 0x30, 0x0, [@remote, @ipv4={[], [], @broadcast}]}]}}}}}, 0x0) socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x2, 0x803, 0x7) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, 0x0, 0x44814) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x2004c095) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000005c0)=ANY=[@ANYBLOB="3583f8a9016eaa3995d019edd41881b12463a9f4269ee98c8620b6895eea7701198506f20d5cafdfd22f5d6f34cee08106115f1454765d5631c554e0438d7b5bc0c9c664216fafeaf7085c7fa4d247836e0bb5f97b0f6ae7160cf492a5992246035b30c04bd1a64f2e620fc44b8869c75ce8c5c30700cfc37ad4df8e362fdab36b43a1ee5376dffee1748166a1a4d06c9b102e5d583ceaab3a61b3d48be4e2e5ca220956fb12dbda06", @ANYRES64], 0x48}}, 0x0) sendmsg$NFNL_MSG_COMPAT_GET(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000440)='./bus\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x8000fffffffe) ioctl$BLKROGET(0xffffffffffffffff, 0x125e, &(0x7f0000000000)) 17:24:23 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mount(&(0x7f0000000040)=@nbd={'/dev/nbd', 0x0}, &(0x7f0000000340)='./file0\x00', &(0x7f0000000000)='nilfs2\x00', 0x0, 0x0) 17:24:23 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x2400, 0x0) 17:24:23 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000025c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000040)=0x66) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000002c0)=@newqdisc={0x48, 0x24, 0xf0b, 0x0, 0x0, {0x60, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_prio={{0x9, 0x1, 'prio\x00'}, {0x18, 0x2, {0x4, "000000000000000200"}}}]}, 0x48}}, 0x0) 17:24:23 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x50, 0x8d3e, 0x0, {}, {}, @ramp}) [ 322.527441][ T2064] block nbd0: Attempted send on invalid socket [ 322.534543][ T2064] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.559257][ T2064] block nbd0: Attempted send on invalid socket 17:24:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000048c0)={0x0, 0x0, &(0x7f0000004880)={&(0x7f0000000640)=@newtaction={0x44, 0x30, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_ct={0x2c, 0x1, 0x0, 0x0, {{0x7, 0x1, 'ct\x00'}, {0x4}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 17:24:23 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x2400, 0x0) [ 322.566195][ T2064] blk_update_request: I/O error, dev nbd0, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.584363][T10272] NILFS (nbd0): unable to read superblock 17:24:23 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) [ 322.674501][ T3000] block nbd0: Attempted send on invalid socket [ 322.680787][ T3000] blk_update_request: I/O error, dev nbd0, sector 2 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 [ 322.699149][ T3000] block nbd0: Attempted send on invalid socket [ 322.705902][ T3000] blk_update_request: I/O error, dev nbd0, sector 36028797018963960 op 0x0:(READ) flags 0x0 phys_seg 1 prio class 0 17:24:23 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000600)={'team0\x00', 0x0}) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000640)=@newqdisc={0x54, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@TCA_INGRESS_BLOCK={0x8, 0xd, 0x7ff}, @qdisc_kind_options=@q_netem={{0xa, 0x1, 'netem\x00'}, {0x1c}}]}, 0x54}}, 0x0) [ 322.774634][T10281] NILFS (nbd0): unable to read superblock [ 322.882747][ T9635] usb 2-1: new high-speed USB device number 2 using dummy_hcd 17:24:24 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x2400, 0x0) 17:24:24 executing program 2: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x2, 0x4, &(0x7f0000000000)=@framed={{}, [@call]}, &(0x7f0000000040)='GPL\x00', 0x2, 0xdc, &(0x7f0000000080)=""/220, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 17:24:24 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_WRITE(r0, 0xc4c85513, &(0x7f0000000040)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}) 17:24:24 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x0) [ 323.152633][ T9635] usb 2-1: Using ep0 maxpacket: 8 17:24:24 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) 17:24:24 executing program 2: openat$ppp(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ppp\x00', 0x40400, 0x0) 17:24:24 executing program 5: mkdir(&(0x7f0000000240)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xb, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(&(0x7f0000000040)=ANY=[@ANYBLOB='/'], &(0x7f0000000080)='./file0\x00', 0x0, 0x2400, 0x0) [ 323.272840][ T9635] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 323.296991][ T9635] usb 2-1: config 0 has no interface number 0 [ 323.320322][ T9635] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 323.370766][ T9635] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 323.419438][ T9635] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 323.463336][ T9635] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 323.496887][ T9635] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 323.511938][ T9635] usb 2-1: config 0 descriptor?? [ 323.583030][ T9635] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input5 [ 323.774032][ T3796] usb 2-1: USB disconnect, device number 2 [ 323.782479][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 323.791288][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 323.821985][ T3796] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 [ 324.604463][ T3796] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 324.852337][ T3796] usb 2-1: Using ep0 maxpacket: 8 [ 324.972730][ T3796] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 324.980852][ T3796] usb 2-1: config 0 has no interface number 0 [ 324.988300][ T3796] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 324.999959][ T3796] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 325.012809][ T3796] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 325.026662][ T3796] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 325.036379][ T3796] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 325.048074][ T3796] usb 2-1: config 0 descriptor?? [ 325.097635][ T3796] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input6 17:24:26 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x50, 0x8d3e, 0x0, {}, {}, @ramp}) [ 325.300293][ T3796] usb 2-1: USB disconnect, device number 3 [ 325.323288][ T3796] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 17:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x0) 17:24:26 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) 17:24:26 executing program 2: socketpair$tipc(0x1e, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$tipc(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000280)="c9", 0x1}], 0x1}, 0x0) recvmsg(r1, &(0x7f0000001400)={0x0, 0x0, &(0x7f0000001380)=[{&(0x7f0000001640)=""/4096, 0x1000}], 0x1}, 0x40002141) 17:24:26 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$FOU_CMD_DEL(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x14}, 0x14}}, 0x0) ioctl$sock_inet_SIOCSIFPFLAGS(0xffffffffffffffff, 0x8934, &(0x7f0000000040)={'virt_wifi0\x00'}) ioctl(r0, 0x8b32, &(0x7f0000000040)) 17:24:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) 17:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x0) 17:24:26 executing program 5: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0xb5, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000340)={0x17, 0x0, 0x6, 0x202, 0x0, 0xffffffffffffffff, 0x0, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x21]}, 0x40) bpf$MAP_UPDATE_ELEM(0x15, &(0x7f0000000040)={r0, 0x0, 0x0}, 0x1c) 17:24:26 executing program 2: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000040)='memory.events\x00', 0x26e1, 0x0) r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000200)={0x11, 0x4, &(0x7f00000002c0)=@framed={{}, [@call={0x85, 0x0, 0x0, 0x75}]}, &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f00000000c0)={&(0x7f0000000080)='ext4_ext_remove_space_done\x00', r0}, 0x10) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 17:24:26 executing program 3: r0 = syz_open_procfs(0x0, &(0x7f0000000180)='net/arp\x00') close(r0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETPERSIST(r1, 0x400454ca, 0x400000) ioctl$TUNSETSNDBUF(r0, 0x400454d4, &(0x7f0000000140)) 17:24:26 executing program 5: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x25, &(0x7f0000000000)=0x2362, 0x4) sendmsg$DEVLINK_CMD_GET(0xffffffffffffffff, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000380)={0x0, 0x14}}, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x10) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) recvmmsg(r0, &(0x7f0000000040), 0x291962b, 0x45833af92e4b39ff, 0x0) 17:24:26 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$vsock_stream(0x28, 0x1, 0x0) ioctl$F2FS_IOC_RELEASE_COMPRESS_BLOCKS(r2, 0x8008f512, &(0x7f0000000080)) getsockopt$inet_udp_int(r1, 0x11, 0xb, &(0x7f0000000000), 0x0) [ 325.902669][ T3796] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 326.152388][ T3796] usb 2-1: Using ep0 maxpacket: 8 [ 326.272575][ T3796] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 326.280705][ T3796] usb 2-1: config 0 has no interface number 0 [ 326.312637][ T3796] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 326.334107][ T3796] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 326.362852][ T3796] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 326.399392][ T3796] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 326.430160][ T3796] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 326.454778][ T3796] usb 2-1: config 0 descriptor?? [ 326.516169][ T3796] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input7 [ 326.751890][ T3796] usb 2-1: USB disconnect, device number 4 [ 326.757881][ C1] xpad 2-1:0.65: xpad_irq_out - usb_submit_urb failed with result -19 [ 326.757965][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 326.823519][ T3796] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 17:24:28 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x50, 0x8d3e, 0x0, {}, {}, @ramp}) 17:24:28 executing program 3: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_HYPERV_EVENTFD(r1, 0x4018aebd, &(0x7f0000000040)={0x0, 0xffffffffffffffff, 0x3}) 17:24:28 executing program 4: prctl$PR_MCE_KILL(0x3, 0x0, 0x0) ioctl$LOOP_CTL_GET_FREE(0xffffffffffffffff, 0x4c82) r0 = socket$xdp(0x2c, 0x3, 0x0) setsockopt$XDP_UMEM_REG(r0, 0x11b, 0x4, &(0x7f00000000c0)={&(0x7f0000000000)=""/155, 0x20000, 0x1000, 0x4, 0x3}, 0x20) 17:24:28 executing program 2: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) ioctl$VIDIOC_G_PARM(r0, 0xc0d05604, &(0x7f0000000040)={0xd, @raw_data="207795932497a2c66c4c21820647796e9fb0bbdbe267b20e2e8a8c1876da782facc85e5ba7f3a69eae648df6cb022adebad63b41951591339ad38ea15aba69b661bcf1e1df3a337e23c39a2da5443ad894d9972d9c3f20f7ab8c715364ac0cacb5cd0478f4e1dfa9072368ad006210cd867e53fce00b2a53b9b8705239408e519bf1d3861fdb2b98acaea4e53466319ecc287ad1308eab85c632d11afd10e070d0d62a2478130f15f4d99dc318a299f2878651d7f5ca3b24e8600fec6850b59fad52ca6ed7e38166"}) 17:24:28 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) 17:24:28 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) 17:24:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:28 executing program 4: syz_usb_connect(0x0, 0x36, &(0x7f0000000080)=ANY=[@ANYBLOB="1201000084ca0f0823398a71dce700000001090224000100000000090400000212095f0009050e02000000000009058202"], 0x0) 17:24:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/diskstats\x00', 0x0, 0x0) read$FUSE(r0, &(0x7f0000000080)={0x2020}, 0x2020) read$FUSE(r0, 0x0, 0x0) 17:24:28 executing program 3: timer_create(0x7, &(0x7f00000000c0)={0x0, 0x0, 0x1}, &(0x7f0000000100)) timer_gettime(0x0, &(0x7f0000000200)) 17:24:28 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 327.776431][ T8] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 327.852456][ T43] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:24:28 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 328.042495][ T8] usb 2-1: Using ep0 maxpacket: 8 [ 328.102735][ T43] usb 5-1: Using ep0 maxpacket: 8 [ 328.162524][ T8] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 328.181700][ T8] usb 2-1: config 0 has no interface number 0 [ 328.215530][ T8] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 328.226307][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 328.241533][ T8] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 328.255593][ T43] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 328.266274][ T8] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 328.270996][ T43] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 328.298643][ T8] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 328.301238][ T43] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 328.330493][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.357555][ T43] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 328.376382][ T8] usb 2-1: config 0 descriptor?? [ 328.401194][ T43] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 328.425792][ T43] usb 5-1: config 0 descriptor?? [ 328.449350][ T8] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input8 [ 328.472375][ T43] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 328.669473][ T3796] usb 5-1: USB disconnect, device number 2 [ 328.694244][ T8] usb 2-1: USB disconnect, device number 5 [ 328.712610][ T8] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 17:24:30 executing program 1: syz_usb_connect(0x0, 0x36, &(0x7f0000000040)=ANY=[@ANYBLOB="1201000014da2108ab12a190eb1e000000010902240001000000000904410017ff5d010009050f1f0100000000090583030091"], 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000340)='/dev/input/event#\x00', 0xc7c8, 0x0) ioctl$EVIOCSFF(r0, 0x40304580, &(0x7f0000000000)={0x50, 0x8d3e, 0x0, {}, {}, @ramp}) 17:24:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:30 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) 17:24:30 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 329.452081][ T3796] usb 5-1: new high-speed USB device number 3 using dummy_hcd 17:24:30 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:30 executing program 2: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) [ 329.672387][ T9758] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 329.702035][ T3796] usb 5-1: Using ep0 maxpacket: 8 [ 329.822170][ T3796] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0xE has invalid wMaxPacketSize 0 [ 329.855043][ T3796] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0xE has invalid maxpacket 0 [ 329.916014][ T3796] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x82 has invalid wMaxPacketSize 0 [ 329.927724][ T9758] usb 2-1: Using ep0 maxpacket: 8 [ 329.943303][ T3796] usb 5-1: config 0 interface 0 altsetting 0 bulk endpoint 0x82 has invalid maxpacket 0 [ 329.954838][ T3796] usb 5-1: New USB device found, idVendor=3923, idProduct=718a, bcdDevice=e7.dc [ 329.973194][ T3796] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.006087][ T3796] usb 5-1: config 0 descriptor?? [ 330.052148][ T9758] usb 2-1: config 0 has an invalid interface number: 65 but max is 0 [ 330.065172][ T3796] comedi comedi0: driver 'ni6501' has successfully auto-configured 'ni6501'. [ 330.080640][ T9758] usb 2-1: config 0 has no interface number 0 [ 330.105079][ T9758] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0xF has an invalid bInterval 0, changing to 7 [ 330.144095][ T9758] usb 2-1: config 0 interface 65 altsetting 0 endpoint 0x83 has an invalid bInterval 0, changing to 7 [ 330.161746][ T9758] usb 2-1: config 0 interface 65 altsetting 0 has 2 endpoint descriptors, different from the interface descriptor's value: 23 [ 330.193114][ T9758] usb 2-1: New USB device found, idVendor=12ab, idProduct=90a1, bcdDevice=1e.eb [ 330.207294][ T9758] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 330.219404][ T9758] usb 2-1: config 0 descriptor?? [ 330.272499][ T5] usb 5-1: USB disconnect, device number 3 [ 330.286572][ T9758] input: Generic X-Box pad as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.65/input/input9 17:24:31 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:31 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:31 executing program 5: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) 17:24:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000040)='/proc/bus/input/handlers\x00', 0x0, 0x0) read(r2, &(0x7f0000000000), 0x20000039) 17:24:31 executing program 0: r0 = socket$inet6_sctp(0xa, 0x10000000005, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX(r0, 0x84, 0x6e, &(0x7f0000961fe4)=[@in={0x2, 0x0, @dev}], 0x10) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x1d, &(0x7f000095dff8)=ANY=[@ANYBLOB="00a3de00", @ANYRES32=0x0], &(0x7f000095dffc)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x74, &(0x7f0000000000)={r1, 0x0, 0x20}, &(0x7f0000000040)=0x18) [ 330.582055][ T5] usb 2-1: USB disconnect, device number 6 [ 330.582473][ C1] xpad 2-1:0.65: xpad_irq_in - usb_submit_urb failed with result -19 [ 330.602296][ T5] xpad 2-1:0.65: xpad_try_sending_next_out_packet - usb_submit_urb failed with result -19 17:24:32 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:32 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x4000000a, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f00000004c0)="0f34", 0x2}], 0x1, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/3, 0x3}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x172, &(0x7f0000000240)="5cf249b97f0c8684445afd26b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ad000000000000000000000064bfa6186165224897ba4ecb40aa073e905834c90761600032a3b88a1f000000970e85a63c9a4b0d8b9aad010000000000000002a7bef7fdffff9f8b1252307469973b01647a0200169c864e1d5f8179cba2e43112cf75f5cda43c34e36cc9509795b0e0daf2d30fc04a80420786fae3e331823a004528e018ffffffffb932c60f1d72cf0cf8bb816e050c973af6baa4042345fbb701085991dce74f3ad400040000000000000500b51a6666daa39c864998f0995043257541e83635ab691e45b16dfbd9d5312b043f448f6fc5c7076b0d1b2577c833b6a33ff9d405121d0d5cbb5c1757a2e88f92839ac5fd53fc1712df1361d6ab722de64623a18b411e766cdc68220a3e1eb6511f7777564e4ab176e2805e69fb15e03f993cc75f7e15a115a73f16a394235e4df519ca065b920bbdd9dbf599931dd137d57a44f5"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 17:24:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:32 executing program 5: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(&(0x7f0000000000)=ANY=[], &(0x7f0000000100)='./file0\x00', &(0x7f0000000040)='gfs2meta\x00', 0x0, 0x0) 17:24:32 executing program 0: socket$packet(0x11, 0x2, 0x300) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) socket$nl_generic(0x10, 0x3, 0x10) r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) pipe(&(0x7f0000000600)) socket$inet6_sctp(0xa, 0x5, 0x84) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) socket$inet(0x2, 0xa, 0x0) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000600)) pipe(&(0x7f0000000080)) writev(r0, &(0x7f00000000c0)=[{&(0x7f0000000080), 0xfffffebe}], 0x1) 17:24:32 executing program 3: r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r1, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r1, 0x8) r2 = socket$inet(0x2, 0x4000000000000001, 0x0) sendto$inet(r2, 0x0, 0xfffffead, 0x200007fc, &(0x7f00000008c0)={0x2, 0x4e22, @local}, 0x10) dup3(r2, r1, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) sendmsg$NL80211_CMD_NEW_STATION(0xffffffffffffffff, &(0x7f00000080c0)={&(0x7f0000008000), 0xc, 0x0}, 0x40090) sendmsg$NL80211_CMD_SET_MCAST_RATE(0xffffffffffffffff, 0x0, 0x10) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 17:24:32 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:32 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800ce9d6d4f00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b"], 0x38}}, 0x0) [ 331.647817][T10638] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 17:24:32 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) 17:24:33 executing program 3: r0 = socket$key(0xf, 0x3, 0x2) r1 = socket$inet_udplite(0x2, 0x2, 0x88) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$key(r0, &(0x7f0000f56000)={0x0, 0x0, &(0x7f0000f36000)={&(0x7f0000000080)=ANY=[@ANYBLOB="020300090c000000ffff1e00ffffffff02001300020000000000000000000000030006000000000002004e20e00000eaff0000000000002402000100f8beffff0000000200010000030005000000000002004e20e0"], 0x60}}, 0x0) sendmsg$key(r0, &(0x7f000033efc8)={0x0, 0xffffff7f, &(0x7f0000aa8000)={&(0x7f00009b9000)={0x2, 0x9, 0x0, 0x0, 0x2}, 0x10}}, 0x0) 17:24:33 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) [ 332.148815][T10655] xt_CT: You must specify a L4 protocol and not use inversions on it [ 332.264452][T10656] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 332.300078][T10660] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:35 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 17:24:35 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) 17:24:35 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) 17:24:35 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_io_uring_setup(0x87, &(0x7f0000000080), &(0x7f0000ee7000/0x2000)=nil, &(0x7f00006d4000/0x4000)=nil, &(0x7f0000000180)=0x0, &(0x7f0000000340)=0x0) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) syz_memcpy_off$IO_URING_METADATA_GENERIC(r1, 0x40, &(0x7f00000001c0)=0x317f, 0x0, 0x4) syz_io_uring_submit(r1, r2, &(0x7f0000000200)=@IORING_OP_WRITEV={0x2, 0x0, 0x0, @fd=r0, 0x0, 0x0}, 0x0) io_uring_enter(r0, 0x450c, 0x0, 0x0, 0x0, 0x0) r3 = fanotify_init(0x0, 0x0) r4 = ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r4, 0xae60) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, 0x0) openat$nvram(0xffffff9c, 0x0, 0x2a2440, 0x0) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x20040050) ioctl$BTRFS_IOC_SUBVOL_GETFLAGS(0xffffffffffffffff, 0x80089419, &(0x7f00000002c0)) io_uring_register$IORING_REGISTER_FILES(r0, 0x2, &(0x7f0000000040)=[0xffffffffffffffff, r3, r0, 0xffffffffffffffff], 0x4) 17:24:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:35 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800ce9d6d4f00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b"], 0x38}}, 0x0) 17:24:35 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) [ 334.266198][T10691] xt_CT: You must specify a L4 protocol and not use inversions on it [ 334.298049][T10695] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:35 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) [ 334.458202][T10697] xt_CT: You must specify a L4 protocol and not use inversions on it 17:24:35 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) [ 334.659598][T10708] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 334.729394][T10710] xt_CT: You must specify a L4 protocol and not use inversions on it [ 334.753485][T10712] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. 17:24:35 executing program 0: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) [ 334.826108][T10714] xt_CT: You must specify a L4 protocol and not use inversions on it [ 334.863629][T10716] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:35 executing program 3: r0 = creat(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/fuse\x00', 0x2, 0x0) dup2(r1, r0) r2 = socket$nl_route(0x10, 0x3, 0x0) socketpair$unix(0x1, 0x1, 0x0, 0x0) perf_event_open(&(0x7f0000000500)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x3a3dd4008400af01, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000180)=@raw={'raw\x00', 0x2, 0x3, 0x2f8, 0x160, 0x0, 0x160, 0x160, 0x62020000, 0x260, 0x260, 0x260, 0x260, 0x260, 0x3, 0x0, {[{{@ip={@loopback, @local, 0x0, 0x0, 'vlan0\x00', 'bridge_slave_0\x00'}, 0xb003, 0x130, 0x160, 0x8, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "bdc74c01d6369df17d17ac76fa5f9b3bfa0c34430d864040bc25b2b73a59aa2acab6b1d2cc05060feb70b5bc8c2d4ba3a94a2d2393e3182f64695d7d05fb478c8f56627a5cf905d564eeeb83ff0150ca0f3c44f7fda4d20a55050342ea9685ecc8838e049f1f2e2d081ddda375bb7008adc297a5ece1bb2df53d17bef26bb6f8", 0x5a, 0x2}}]}, @common=@unspec=@CONNMARK={0x30, 'CONNMARK\x00'}}, {{@uncond, 0x0, 0x98, 0x100, 0x0, {}, [@common=@ttl={{0x28, 'ttl\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x98}, {0x28, '\x00', 0x4}}}}, 0x358) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000600)='/proc/meminfo\x00', 0x0, 0x0) ioctl$TIOCGISO7816(0xffffffffffffffff, 0x80285442, &(0x7f0000000640)) semctl$SEM_STAT_ANY(0xffffffffffffffff, 0x0, 0x14, 0x0) ioctl$EXT4_IOC_ALLOC_DA_BLKS(0xffffffffffffffff, 0x40086604) dup2(0xffffffffffffffff, r4) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000005c0)={&(0x7f00000000c0)=ANY=[@ANYBLOB="3800000010003b0c0000000000000000", @ANYRES32=0x0, @ANYRES64=r5], 0x38}, 0x1, 0x0, 0x0, 0x20}, 0x40010) msgget(0x1, 0x0) 17:24:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800ce9d6d4f00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b"], 0x38}}, 0x0) 17:24:36 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 17:24:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:36 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) [ 335.137023][T10723] xt_CT: You must specify a L4 protocol and not use inversions on it [ 335.165629][T10724] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 335.238731][T10726] xt_CT: You must specify a L4 protocol and not use inversions on it 17:24:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r2) 17:24:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:36 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:36 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) [ 335.718169][T10728] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:36 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:36 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r2) 17:24:36 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000240)=ANY=[@ANYBLOB="3800000010000b0800ce9d6d4f00000000000000", @ANYRES32=0x0, @ANYBLOB="000000000000000010001a800c000a80050008000000000008001b"], 0x38}}, 0x0) 17:24:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 17:24:37 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:24:37 executing program 0: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 17:24:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r2) 17:24:37 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:24:37 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x4, 0x4, 0x4, 0xd}, 0x2c) r3 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ppoll(&(0x7f00000000c0)=[{r3}], 0x1, 0x0, 0x0, 0xffffffffffffffd4) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000040)={r2, &(0x7f0000000080), &(0x7f00000000c0)}, 0x20) r4 = socket$inet_udplite(0x2, 0x2, 0x88) dup2(r4, r2) 17:24:37 executing program 2: perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_tcp_int(r0, 0x6, 0x13, &(0x7f00000000c0)=0x100000001, 0x4) setsockopt$inet6_tcp_TCP_REPAIR_QUEUE(r0, 0x6, 0x14, &(0x7f0000000040)=0x80000000001, 0x4) connect$inet6(r0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_int(r0, 0x6, 0x24, &(0x7f0000000080)=0x1, 0x4) sendto$inet6(r0, &(0x7f00000005c0), 0xfffffffffffffee0, 0x0, 0x0, 0xb6) recvmmsg(r0, &(0x7f0000000080), 0x21e, 0x40010002, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) 17:24:38 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timerfd_create(0x0, 0x0) 17:24:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:24:38 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) prctl$PR_SET_MM(0x23, 0xa, &(0x7f00002d5000/0x2000)=nil) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f00000001c0)='environ\x00') preadv(r0, &(0x7f0000001400)=[{&(0x7f0000000040)=""/113, 0x7ffff000}], 0x1, 0x2, 0x0) 17:24:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:24:38 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:24:38 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:24:38 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:24:38 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:38 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 337.982162][T10810] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:39 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x3, 0x4, &(0x7f0000000040)=@framed={{0xffffffb4, 0x0, 0x0, 0x0, 0x0, 0x6d}, [@ldst={0x3, 0x3, 0x3, 0xa, 0x0, 0xff00}]}, &(0x7f0000003ff6)='GPL\x00', 0x2, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x1f2, 0x10, &(0x7f0000000000), 0xfffffe51}, 0x48) 17:24:39 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timerfd_create(0x0, 0x0) 17:24:39 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:24:39 executing program 5: ioctl$KVM_CREATE_VM(0xffffffffffffffff, 0xae01, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_FLUSH(r0, &(0x7f00000020c0)={&(0x7f0000002000), 0xc, &(0x7f0000002080)={&(0x7f0000000480)={0x30, 0x4, 0x6, 0x101, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_PROTOCOL={0x86}, @IPSET_ATTR_PROTOCOL={0x5}]}, 0x30}}, 0x0) 17:24:39 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) [ 338.807887][T10828] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. [ 338.840150][T10829] netlink: 16 bytes leftover after parsing attributes in process `syz-executor.5'. 17:24:39 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:40 executing program 1: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) [ 339.155396][T10835] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 17:24:40 executing program 4: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f00000000c0)=0x2000000000000074, 0x25d) r1 = openat$uhid(0xffffffffffffff9c, 0x0, 0x802, 0x0) write$UHID_CREATE2(r1, 0x0, 0x0) dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$mouse(&(0x7f00000001c0)='/dev/input/mouse#\x00', 0x0, 0x490002) read$midi(0xffffffffffffffff, &(0x7f00000002c0)=""/141, 0x8d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000140)={0x1, &(0x7f0000000400)=[{0x6, 0x0, 0x0, 0xe1}]}, 0x10) ioctl$KVM_SET_USER_MEMORY_REGION(0xffffffffffffffff, 0x4020ae46, &(0x7f0000000200)={0x10200, 0x0, 0x0, 0x2000, &(0x7f0000ffc000/0x2000)=nil}) recvmsg$can_bcm(0xffffffffffffffff, 0x0, 0x20) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000000)='bbr\x00', 0x3) sendmsg$NL80211_CMD_AUTHENTICATE(0xffffffffffffffff, &(0x7f0000000900)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000800}, 0x800) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f0000000600)=0xda9, 0x4) ioctl$DRM_IOCTL_CONTROL(0xffffffffffffffff, 0x40086414, &(0x7f0000000180)={0x2}) ioctl$sock_SIOCGSKNS(r0, 0x894c, &(0x7f0000000100)=0x3) sendto$inet(r0, &(0x7f00000012c0)="20048a927f1f6588b927481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf9221a750fbf746bec66ba", 0xfe6a, 0xe, 0x0, 0xfffffffffffffe2b) 17:24:40 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timerfd_create(0x0, 0x0) 17:24:41 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a9859", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:24:41 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:41 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:41 executing program 1: syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x6, &(0x7f0000000200)=[{&(0x7f0000010000)="2000000040000000030000002d0000000f0000000000000002000000020000000080000000800000200000002bc4645f2bc4645f0100ffff53ef0100010000002bc4645f000000000000000001000000000000000b0000000001000038000000c20200006b0400000000000000000000000000000000000073797a6b616c6c6572000000000000002f746d702f73797a2d696d61676567656e373836333438323637", 0xa2, 0x400}, {&(0x7f0000010100)="0000000000000000000000002f527b43270a4164871303f1137e5908010040000c000000000000002bc4645f", 0x2c, 0x4e0}, {&(0x7f0000010200)="00000000000000000000000000000000000000000000000000000000200020000500000000000000000000000000000000000000040100004d", 0x39, 0x540}, {&(0x7f0000000500)="00000000000000000000000000000000000000000000000000000000787371fe", 0x20, 0x7e0}, {&(0x7f0000010400)="0200000012000000220000002d000f00030004000000000031245cf20f0062e6000000000000000000000000000000000000000000000000d4189ee9", 0x3c, 0x1000}, {&(0x7f0000012f00)="ed410000001000002bc4645f2bc4645f2bc4645f00000000000004", 0x1b, 0x22100}], 0x0, &(0x7f0000000300)=ANY=[]) 17:24:41 executing program 4: socketpair(0x2b, 0x1, 0x0, &(0x7f0000000080)) 17:24:41 executing program 0: timer_create(0x0, &(0x7f0000000300)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000080)) mount$fuse(0x0, 0x0, 0x0, 0x0, &(0x7f0000002140)={{'fd'}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(0xffffffffffffffff, 0x0, 0x0) write$FUSE_INTERRUPT(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) timer_settime(0x0, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) timer_settime(r0, 0x0, &(0x7f0000000140)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) futex(&(0x7f0000000240)=0x1, 0x6, 0x0, 0x0, 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) syz_genetlink_get_family_id$nl80211(0x0) sendmsg$NL80211_CMD_SET_CHANNEL(0xffffffffffffffff, 0x0, 0x4008810) write$binfmt_script(r1, &(0x7f0000000400)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r1, 0x0) timerfd_create(0x0, 0x0) 17:24:41 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) [ 340.849885][T10861] loop1: detected capacity change from 545 to 0 [ 340.939021][T10861] EXT4-fs error (device loop1): ext4_fill_super:4958: inode #2: comm syz-executor.1: iget: checksum invalid [ 340.966523][T10861] EXT4-fs (loop1): get root inode failed [ 340.986107][T10861] EXT4-fs (loop1): mount failed [ 341.068110][T10861] loop1: detected capacity change from 545 to 0 17:24:42 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) [ 341.117668][T10861] EXT4-fs error (device loop1): ext4_fill_super:4958: inode #2: comm syz-executor.1: iget: checksum invalid [ 341.135177][T10861] EXT4-fs (loop1): get root inode failed [ 341.145429][T10861] EXT4-fs (loop1): mount failed 17:24:42 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) 17:24:42 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) 17:24:42 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:42 executing program 0: ioctl$KVM_SET_PIT2(0xffffffffffffffff, 0x4070aea0, &(0x7f0000000000)={[{0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000001}]}) r0 = socket(0x10, 0x80002, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 17:24:44 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d010000805acf4f8f36460234432479aed75d492b415bcee00a06dc9d8e99adaf81dcfc6afd983f79e65199615607676f8f9fc0ebf8b0b16d6f2c59957ab364884b3c5d05692e664ebf68e6faa53367f05f4ad6142134b62f11e931e7d62ead037cd2157df6b2bcb47fb53455560c8ef00fca4fafa924edfe92175aaa1c4ecc7aeeb72e0d050feace34b52d9e5f755563698c7e24ab61f0866f15da7f480800b100000000050000be5d2dd15b6210d53eed19bca008388e736e518b98d91c22def1125d7b1e821039a95ad8b91ceaf3e0b5556a9859", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:24:44 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) setsockopt$sock_int(r0, 0x1, 0x3c, &(0x7f0000000000)=0x1, 0x1039c) sendto$inet(r0, 0x0, 0x0, 0x20000000, &(0x7f0000000080)={0x2, 0x4e20}, 0x10) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, 0x0, 0x0) sendto$inet(r0, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) 17:24:44 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) 17:24:44 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000340)={0x18, 0x3, &(0x7f00000000c0)=ANY=[@ANYBLOB="1800000000000000000000001000000095"], &(0x7f0000000200)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x2, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_RAW_TRACEPOINT_OPEN(0x11, &(0x7f0000000140)={&(0x7f0000000100)='sys_enter\x00', r0}, 0x10) r1 = open(&(0x7f0000000300)='.\x00', 0x0, 0x0) syz_mount_image$exfat(0x0, &(0x7f00000003c0)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, 0x0, 0x0, 0x0) statx(r1, &(0x7f0000000180)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0, 0x0, &(0x7f0000000440)) 17:24:44 executing program 4: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) 17:24:44 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002800c0003007463696e64657800180002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) [ 343.916729][T10915] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.083457][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:45 executing program 0: r0 = syz_open_dev$sndctrl(&(0x7f0000000080)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_ELEM_ADD(r0, 0xc1105517, &(0x7f0000000100)={{0x0, 0x0, 0x0, 0x0, 'syz0\x00'}, 0x3, 0x0, 0x6, 0x0, 0x1, 0x0, 'syz0\x00', &(0x7f00000000c0)=['']}) [ 344.128438][T10919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:45 executing program 4: mkdir(&(0x7f0000000400)='./file0\x00', 0x0) r0 = openat$fuse(0xffffffffffffff9c, &(0x7f0000002080)='/dev/fuse\x00', 0x42, 0x0) mount$fuse(0x0, &(0x7f00000042c0)='./file0\x00', &(0x7f0000002000)='fuse\x00', 0x0, &(0x7f0000002140)={{'fd', 0x3d, r0}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) read$FUSE(r0, &(0x7f0000004340)={0x2020, 0x0, 0x0}, 0x2020) write$FUSE_INIT(r0, &(0x7f0000004200)={0x50, 0x0, r1}, 0x50) syz_fuse_handle_req(r0, &(0x7f0000000000)="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", 0x2000, &(0x7f00000069c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000066c0)={0x90, 0x0, 0x0, {0x1, 0x0, 0x0, 0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6000}}}, 0x0, 0x0, 0x0, 0x0}) read$FUSE(r0, &(0x7f0000006a40)={0x2020}, 0x2020) openat(0xffffffffffffff9c, &(0x7f0000002040)='./file0/file0\x00', 0x0, 0x0) 17:24:45 executing program 1: socket$alg(0x26, 0x5, 0x0) openat$tcp_congestion(0xffffffffffffff9c, 0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r1, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x2, 0x11, r1, 0x0) r2 = dup2(r0, r1) openat(r2, 0x0, 0x0, 0x0) r3 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_tx_ring(r3, 0x107, 0x5, &(0x7f00000000c0)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) mmap(&(0x7f0000000000/0x2000)=nil, 0x30000, 0x0, 0x11, r3, 0x0) [ 344.242955][T10919] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.286266][T10919] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:45 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0, 0x6}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) [ 344.357493][T10919] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:45 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002800c0003007463696e64657800180002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:45 executing program 1: r0 = socket$qrtr(0x2a, 0x2, 0x0) sendmmsg$sock(r0, &(0x7f0000007000)=[{{&(0x7f0000006b40)=@qipcrtr={0x2a, 0x1}, 0x80, 0x0}}], 0x1, 0x0) [ 344.560251][T10919] syz-executor.3 (10919) used greatest stack depth: 22592 bytes left [ 344.696869][T10948] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.788587][T10953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.835753][T10953] netlink: 28 bytes leftover after parsing attributes in process `syz-executor.3'. [ 344.891922][T10953] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.3'. 17:24:48 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000180)="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", 0xfa}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x3d) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x20, r0, 0x0, 0x0) 17:24:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0, 0x6}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 17:24:48 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$IPSET_CMD_SWAP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x34, 0x6, 0x6, 0x3, 0x0, 0x0, {}, [@IPSET_ATTR_SETNAME2={0x9, 0x3, 'syz2\x00'}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}]}, 0x34}}, 0x0) 17:24:48 executing program 5: r0 = syz_open_dev$sndctrl(&(0x7f0000000000)='/dev/snd/controlC#\x00', 0x0, 0x0) ioctl$SNDRV_CTL_IOCTL_CARD_INFO(r0, 0x81785501, &(0x7f0000000040)=""/60) 17:24:48 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f00000002c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000004c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000005c0)=ANY=[@ANYBLOB="900000002c00270d00"/20, @ANYRES32=r2, @ANYBLOB="f7ff0000000000000e00000007000100667700005c00020058000400540001000b00010073696d706c650000280002800c0003007463696e64657800180002"], 0x90}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x10efe10675dec16, 0x0) 17:24:48 executing program 0: r0 = socket(0x40000000015, 0x5, 0x0) connect$inet(r0, &(0x7f0000000000)={0x2, 0x4e20, @loopback}, 0x10) recvmmsg(0xffffffffffffffff, &(0x7f0000004900)=[{{0x0, 0xfffffffffffffd81, &(0x7f00000038c0)=[{0x0, 0x6}, {&(0x7f0000000180)=""/22, 0xe}], 0x2}}], 0x1, 0x0, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e20, @loopback}, 0x10) sendmsg$xdp(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000040)="fe", 0x1}], 0x1}, 0x0) recvmmsg(r0, &(0x7f00000033c0)=[{{0x0, 0x0, 0x0}}], 0x1f8, 0x122, 0x0) 17:24:48 executing program 5: open_tree(0xffffffffffffff9c, 0x0, 0x2100) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ptrace$getregset(0x4204, 0x0, 0x2, &(0x7f0000000200)={&(0x7f00000001c0)=""/25, 0x19}) syz_mount_image$ext4(&(0x7f0000000000)='ext4\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x8, &(0x7f0000000380)=[{&(0x7f0000000040)="200000000002000019000000500100000f000000000000000000000004000000000002000020000020000000d8f4655fd8f4655f0100ffff53ef010001000000d7f4655f000000000000000001000000000000000b0000008000000018000000c20500002b02", 0x66, 0x400}, {&(0x7f0000010100)="0000e3310000000011000000b138543112eb43ac9dbc7e1411f64d55010040", 0x1f, 0x4e0}, {&(0x7f0000010200)="010000000000050040", 0x9, 0x560}, {&(0x7f0000010300)="030000000400000005", 0x9, 0x800}, {&(0x7f0000010d00)="ed41000000040000d7f4655fd8f4655fd8f4655f000000000000040020", 0x1d, 0x1480}, {&(0x7f00000000c0)="504d4d00504d4dff", 0x8, 0x10000}, {0x0}, {0x0, 0x0, 0xfffffffffffffffc}], 0x0, &(0x7f0000000280)=ANY=[@ANYBLOB]) r1 = gettid() perf_event_open(0x0, r1, 0x8, r0, 0x8) [ 347.401443][T10988] loop5: detected capacity change from 16383 to 0 [ 347.585547][T10988] EXT4-fs error (device loop5): ext4_orphan_get:1411: comm syz-executor.5: bad orphan inode 17 [ 347.627911][T10988] ext4_test_bit(bit=16, block=4) = 0 [ 347.648033][T10988] EXT4-fs (loop5): mounted filesystem without journal. Opts: ,errors=continue. Quota mode: none. [ 347.664385][T10988] ext4 filesystem being mounted at /root/syzkaller-testdir228752891/syzkaller.uHyLB9/36/file0 supports timestamps until 2038 (0x7fffffff) [ 426.517214][ T3796] Bluetooth: hci0: command 0x0406 tx timeout [ 426.523623][ T3796] Bluetooth: hci1: command 0x0406 tx timeout [ 426.554930][ T18] Bluetooth: hci2: command 0x0406 tx timeout [ 426.562629][ T18] Bluetooth: hci3: command 0x0406 tx timeout [ 426.584024][ T18] Bluetooth: hci4: command 0x0406 tx timeout [ 426.598231][ T18] Bluetooth: hci5: command 0x0406 tx timeout [ 503.150805][ T1647] INFO: task syz-executor.4:10936 can't die for more than 143 seconds. [ 503.159091][ T1647] task:syz-executor.4 state:D stack:27064 pid:10936 ppid: 8509 flags:0x00000004 [ 503.190492][ T1647] Call Trace: [ 503.193827][ T1647] __schedule+0x8eb/0x21b0 [ 503.198291][ T1647] ? io_schedule_timeout+0x140/0x140 [ 503.220488][ T1647] ? mark_held_locks+0x9f/0xe0 [ 503.225296][ T1647] ? rwlock_bug.part.0+0x90/0x90 [ 503.230258][ T1647] schedule+0xcf/0x270 [ 503.250501][ T1647] rwsem_down_write_slowpath+0x809/0x1220 [ 503.256301][ T1647] ? rwsem_mark_wake+0x830/0x830 [ 503.261348][ T1647] ? lock_release+0x710/0x710 [ 503.266067][ T1647] down_write+0x132/0x150 [ 503.292669][ T1647] ? down_write_killable_nested+0x170/0x170 [ 503.298613][ T1647] ? alloc_vfsmnt+0x680/0x680 [ 503.310468][ T1647] lock_mount+0x8a/0x2e0 [ 503.314846][ T1647] path_mount+0x1678/0x1e70 [ 503.319490][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 503.340465][ T1647] ? strncpy_from_user+0x2a0/0x3e0 [ 503.345615][ T1647] ? finish_automount+0xb20/0xb20 [ 503.360450][ T1647] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 503.366735][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 503.390479][ T1647] __x64_sys_mount+0x27f/0x300 [ 503.395282][ T1647] ? copy_mnt_ns+0xae0/0xae0 [ 503.399892][ T1647] ? syscall_enter_from_user_mode+0x1d/0x50 [ 503.420476][ T1647] do_syscall_64+0x2d/0x70 [ 503.424927][ T1647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.440492][ T1647] RIP: 0033:0x45e159 [ 503.444436][ T1647] RSP: 002b:00007f776e590c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.470545][ T1647] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 503.479142][ T1647] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 503.500454][ T1647] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 503.508476][ T1647] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 503.540551][ T1647] R13: 00007ffec3f1103f R14: 00007f776e5919c0 R15: 000000000119bf8c [ 503.548576][ T1647] INFO: task syz-executor.4:10936 blocked for more than 143 seconds. [ 503.570431][ T1647] Not tainted 5.10.0-next-20201215-syzkaller #0 [ 503.577209][ T1647] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 503.600424][ T1647] task:syz-executor.4 state:D stack:27064 pid:10936 ppid: 8509 flags:0x00000004 [ 503.609683][ T1647] Call Trace: [ 503.630436][ T1647] __schedule+0x8eb/0x21b0 [ 503.635031][ T1647] ? io_schedule_timeout+0x140/0x140 [ 503.640347][ T1647] ? mark_held_locks+0x9f/0xe0 [ 503.645344][ T1647] ? rwlock_bug.part.0+0x90/0x90 [ 503.650307][ T1647] schedule+0xcf/0x270 [ 503.655639][ T1647] rwsem_down_write_slowpath+0x809/0x1220 [ 503.666749][ T1647] ? rwsem_mark_wake+0x830/0x830 [ 503.677034][ T1647] ? lock_release+0x710/0x710 [ 503.684231][ T1647] down_write+0x132/0x150 [ 503.688589][ T1647] ? down_write_killable_nested+0x170/0x170 [ 503.695795][ T1647] ? alloc_vfsmnt+0x680/0x680 [ 503.701347][ T1647] lock_mount+0x8a/0x2e0 [ 503.705631][ T1647] path_mount+0x1678/0x1e70 [ 503.710147][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 503.718247][ T1647] ? strncpy_from_user+0x2a0/0x3e0 [ 503.724212][ T1647] ? finish_automount+0xb20/0xb20 [ 503.729262][ T1647] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 503.737535][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 503.744762][ T1647] __x64_sys_mount+0x27f/0x300 [ 503.749555][ T1647] ? copy_mnt_ns+0xae0/0xae0 [ 503.758196][ T1647] ? syscall_enter_from_user_mode+0x1d/0x50 [ 503.765747][ T1647] do_syscall_64+0x2d/0x70 [ 503.770185][ T1647] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 503.778443][ T1647] RIP: 0033:0x45e159 [ 503.783173][ T1647] RSP: 002b:00007f776e590c68 EFLAGS: 00000246 ORIG_RAX: 00000000000000a5 [ 503.793386][ T1647] RAX: ffffffffffffffda RBX: 0000000000000005 RCX: 000000000045e159 [ 503.802296][ T1647] RDX: 0000000020002000 RSI: 00000000200042c0 RDI: 0000000000000000 [ 503.810283][ T1647] RBP: 000000000119bfd0 R08: 0000000020002140 R09: 0000000000000000 [ 503.819475][ T1647] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 503.828422][ T1647] R13: 00007ffec3f1103f R14: 00007f776e5919c0 R15: 000000000119bf8c [ 503.837267][ T1647] INFO: task syz-executor.4:10945 can't die for more than 144 seconds. [ 503.846251][ T1647] task:syz-executor.4 state:R running task stack:27168 pid:10945 ppid: 8509 flags:0x00004006 [ 503.857942][ T1647] Call Trace: [ 503.866442][ T1647] ? find_held_lock+0x2d/0x110 [ 503.873295][ T1647] ? io_schedule_timeout+0x140/0x140 [ 503.878619][ T1647] ? iget5_locked+0xcc/0x2d0 [ 503.884628][ T1647] ? lock_downgrade+0x6d0/0x6d0 [ 503.891854][ T1647] ? preempt_schedule_common+0x45/0xc0 [ 503.897336][ T1647] ? fuse_init_file_inode+0x1e0/0x1e0 [ 503.905127][ T1647] ? fuse_init_file_inode+0x1e0/0x1e0 [ 503.911610][ T1647] ? fuse_init_file_inode+0x1e0/0x1e0 [ 503.917006][ T1647] ? iget5_locked+0xac/0x2d0 [ 503.922902][ T1647] ? fuse_inode_eq+0x80/0x80 [ 503.927524][ T1647] ? fuse_iget+0x271/0x610 [ 503.933166][ T1647] ? fuse_change_attributes+0x610/0x610 [ 503.938741][ T1647] ? fuse_simple_request+0x3e8/0xd90 [ 503.945240][ T1647] ? fuse_lookup_name+0x447/0x630 [ 503.950291][ T1647] ? fuse_create+0x30/0x30 [ 503.956841][ T1647] ? find_held_lock+0x2d/0x110 [ 503.962502][ T1647] ? mark_held_locks+0x9f/0xe0 [ 503.967299][ T1647] ? fuse_lookup.part.0+0xdf/0x390 [ 503.975874][ T1647] ? d_alloc_parallel+0x938/0x1ae0 [ 503.982652][ T1647] ? fuse_lookup_name+0x630/0x630 [ 503.987702][ T1647] ? lock_downgrade+0x6d0/0x6d0 [ 503.994600][ T1647] ? mark_held_locks+0x9f/0xe0 [ 503.999407][ T1647] ? __d_lookup+0x477/0x760 [ 504.005284][ T1647] ? fuse_atomic_open+0x2de/0x440 [ 504.011169][ T1647] ? fuse_lookup+0x90/0x90 [ 504.015640][ T1647] ? lookup_open.isra.0+0xc3d/0x13d0 [ 504.022359][ T1647] ? vfs_unlink+0x600/0x600 [ 504.026920][ T1647] ? path_openat+0x9af/0x27a0 [ 504.034423][ T1647] ? path_lookupat+0x830/0x830 [ 504.039224][ T1647] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 504.046405][ T1647] ? do_filp_open+0x17e/0x3c0 [ 504.051965][ T1647] ? may_open_dev+0xf0/0xf0 [ 504.056506][ T1647] ? do_raw_spin_lock+0x120/0x2b0 [ 504.063310][ T1647] ? rwlock_bug.part.0+0x90/0x90 [ 504.068275][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 504.075721][ T1647] ? _raw_spin_unlock+0x24/0x40 [ 504.083696][ T1647] ? alloc_fd+0x2da/0x650 [ 504.088054][ T1647] ? do_sys_openat2+0x16d/0x420 [ 504.095835][ T1647] ? build_open_flags+0x680/0x680 [ 504.101852][ T1647] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 504.108111][ T1647] ? put_timespec64+0xcb/0x120 [ 504.114246][ T1647] ? ns_to_timespec64+0xc0/0xc0 [ 504.119133][ T1647] ? __x64_sys_openat+0x13f/0x1f0 [ 504.125498][ T1647] ? __ia32_sys_open+0x1c0/0x1c0 [ 504.131278][ T1647] ? syscall_enter_from_user_mode+0x1d/0x50 [ 504.137208][ T1647] ? do_syscall_64+0x2d/0x70 [ 504.143026][ T1647] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.149200][ T1647] [ 504.149200][ T1647] Showing all locks held in the system: [ 504.158138][ T1647] 1 lock held by khungtaskd/1647: [ 504.165182][ T1647] #0: ffffffff8b78f920 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x28c [ 504.177988][ T1647] 1 lock held by in:imklog/8191: [ 504.183845][ T1647] #0: ffff88801c856ff0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 504.199325][ T1647] 1 lock held by syz-executor.4/10936: [ 504.206511][ T1647] #0: ffff888074d28150 (&type->i_mutex_dir_key#8){++++}-{3:3}, at: lock_mount+0x8a/0x2e0 [ 504.217279][ T1647] 2 locks held by syz-executor.4/10945: [ 504.223704][ T1647] [ 504.226038][ T1647] ============================================= [ 504.226038][ T1647] [ 504.236313][ T1647] NMI backtrace for cpu 1 [ 504.240799][ T1647] CPU: 1 PID: 1647 Comm: khungtaskd Not tainted 5.10.0-next-20201215-syzkaller #0 [ 504.249999][ T1647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.260057][ T1647] Call Trace: [ 504.263333][ T1647] dump_stack+0x107/0x163 [ 504.267678][ T1647] nmi_cpu_backtrace.cold+0x3c/0xef [ 504.272883][ T1647] ? lapic_can_unplug_cpu+0x80/0x80 [ 504.278075][ T1647] nmi_trigger_cpumask_backtrace+0x1b3/0x230 [ 504.284052][ T1647] watchdog+0xe75/0x1020 [ 504.288301][ T1647] ? trace_sched_process_hang+0x2a0/0x2a0 [ 504.294040][ T1647] kthread+0x3b1/0x4a0 [ 504.298115][ T1647] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 504.304024][ T1647] ret_from_fork+0x1f/0x30 [ 504.309043][ T1647] Sending NMI from CPU 1 to CPUs 0: [ 504.315173][ C0] NMI backtrace for cpu 0 [ 504.315182][ C0] CPU: 0 PID: 4891 Comm: systemd-journal Not tainted 5.10.0-next-20201215-syzkaller #0 [ 504.315191][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.315199][ C0] RIP: 0010:lock_release+0x14d/0x710 [ 504.315208][ C0] Code: 02 48 89 f8 83 e0 07 83 c0 03 38 d0 7c 08 84 d2 0f 85 54 05 00 00 45 8b 8e 8c 09 00 00 45 85 c9 0f 85 8c 02 00 00 9c 8f 04 24 48 c7 c7 80 9f 6b 89 e8 26 95 c1 07 48 89 da 83 e3 07 48 b8 00 [ 504.315223][ C0] RSP: 0018:ffffc900015df940 EFLAGS: 00000246 [ 504.315234][ C0] RAX: 0000000000000007 RBX: ffffffff8d7e4a9c RCX: 1ffffffff1afc953 [ 504.315242][ C0] RDX: 0000000000000000 RSI: 0000000000000001 RDI: ffff88802617248c [ 504.315249][ C0] RBP: 1ffff920002bbf2a R08: 0000000000000000 R09: 0000000000000000 [ 504.315257][ C0] R10: 0000000000000001 R11: 0000000000000000 R12: ffffffff8b78f920 [ 504.315265][ C0] R13: 0000000000000000 R14: ffff888026171b00 R15: ffff88801afaf2d7 [ 504.315272][ C0] FS: 00007f4b66d3e8c0(0000) GS:ffff8880b9c00000(0000) knlGS:0000000000000000 [ 504.315280][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 504.315287][ C0] CR2: 00007f4b6416d008 CR3: 0000000026757000 CR4: 00000000001506f0 [ 504.315300][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 504.315308][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 504.315314][ C0] Call Trace: [ 504.315319][ C0] ? is_bpf_text_address+0xe3/0x1a0 [ 504.315324][ C0] ? lock_downgrade+0x6d0/0x6d0 [ 504.315329][ C0] ? unwind_next_frame+0xec9/0x2460 [ 504.315335][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.315341][ C0] ? __sanitizer_cov_trace_cmp4+0x1c/0x70 [ 504.315347][ C0] is_bpf_text_address+0x105/0x1a0 [ 504.315352][ C0] kernel_text_address+0xbd/0xf0 [ 504.315357][ C0] __kernel_text_address+0x9/0x30 [ 504.315363][ C0] unwind_get_return_address+0x51/0x90 [ 504.315368][ C0] ? create_prof_cpu_mask+0x20/0x20 [ 504.315373][ C0] arch_stack_walk+0x93/0xe0 [ 504.315378][ C0] stack_trace_save+0x8c/0xc0 [ 504.315384][ C0] ? stack_trace_consume_entry+0x160/0x160 [ 504.315390][ C0] ? stack_trace_save+0x8c/0xc0 [ 504.315395][ C0] kasan_save_stack+0x1b/0x40 [ 504.315400][ C0] ? kasan_save_stack+0x1b/0x40 [ 504.315405][ C0] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 504.315411][ C0] ? __kmalloc+0x167/0x310 [ 504.315416][ C0] ? security_prepare_creds+0x10e/0x190 [ 504.315421][ C0] ? prepare_creds+0x509/0x730 [ 504.315426][ C0] ? do_faccessat+0x3d7/0x870 [ 504.315431][ C0] ? do_syscall_64+0x2d/0x70 [ 504.315437][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.315443][ C0] ? do_syscall_64+0x2d/0x70 [ 504.315448][ C0] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.315454][ C0] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 504.315460][ C0] ? find_held_lock+0x2d/0x110 [ 504.315465][ C0] ? exc_int3+0xb/0x80 [ 504.315470][ C0] ? asm_exc_int3+0x31/0x40 [ 504.315475][ C0] ? security_prepare_creds+0x10e/0x190 [ 504.315481][ C0] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 504.315486][ C0] ? __kfence_alloc+0x354/0xbe0 [ 504.315492][ C0] ? unpoison_range+0x2c/0x50 [ 504.315497][ C0] ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 504.315503][ C0] __kmalloc+0x167/0x310 [ 504.315508][ C0] security_prepare_creds+0x10e/0x190 [ 504.315513][ C0] prepare_creds+0x509/0x730 [ 504.315518][ C0] do_faccessat+0x3d7/0x870 [ 504.315523][ C0] ? filp_close+0x170/0x170 [ 504.315528][ C0] ? __secure_computing+0x104/0x360 [ 504.315533][ C0] do_syscall_64+0x2d/0x70 [ 504.315538][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 504.315543][ C0] RIP: 0033:0x7f4b65ffa9c7 [ 504.315550][ C0] Code: 83 c4 08 48 3d 01 f0 ff ff 73 01 c3 48 8b 0d c8 d4 2b 00 f7 d8 64 89 01 48 83 c8 ff c3 66 0f 1f 44 00 00 b8 15 00 00 00 0f 05 <48> 3d 01 f0 ff ff 73 01 c3 48 8b 0d a1 d4 2b 00 f7 d8 64 89 01 48 [ 504.315562][ C0] RSP: 002b:00007ffc6bc09248 EFLAGS: 00000246 ORIG_RAX: 0000000000000015 [ 504.315573][ C0] RAX: ffffffffffffffda RBX: 00007ffc6bc0c270 RCX: 00007f4b65ffa9c7 [ 504.315580][ C0] RDX: 0000000000000000 RSI: 0000000000000000 RDI: 00005584cf4999a3 [ 504.315586][ C0] RBP: 00007ffc6bc09390 R08: 00005584cf48f3e5 R09: 0000000000000018 [ 504.315594][ C0] R10: 0000000000000069 R11: 0000000000000246 R12: 0000000000000000 [ 504.315601][ C0] R13: 0000000000000000 R14: 00005584d0cf88a0 R15: 00007ffc6bc09880 [ 504.319331][ T1647] Kernel panic - not syncing: hung_task: blocked tasks [ 504.744639][ T1647] CPU: 1 PID: 1647 Comm: khungtaskd Not tainted 5.10.0-next-20201215-syzkaller #0 [ 504.753823][ T1647] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 504.763866][ T1647] Call Trace: [ 504.767132][ T1647] dump_stack+0x107/0x163 [ 504.771463][ T1647] panic+0x343/0x77f [ 504.775353][ T1647] ? __warn_printk+0xf3/0xf3 [ 504.779937][ T1647] ? lapic_can_unplug_cpu+0x80/0x80 [ 504.785123][ T1647] ? preempt_schedule_thunk+0x16/0x18 [ 504.790488][ T1647] ? nmi_trigger_cpumask_backtrace+0x196/0x230 [ 504.796655][ T1647] ? watchdog.cold+0x146/0x31d [ 504.801413][ T1647] watchdog.cold+0x157/0x31d [ 504.805996][ T1647] ? trace_sched_process_hang+0x2a0/0x2a0 [ 504.811709][ T1647] kthread+0x3b1/0x4a0 [ 504.815784][ T1647] ? kthread_create_worker_on_cpu+0xf0/0xf0 [ 504.821673][ T1647] ret_from_fork+0x1f/0x30 [ 504.826912][ T1647] Kernel Offset: disabled [ 504.831242][ T1647] Rebooting in 86400 seconds..