[ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... Starting Load/Save RF Kill Switch Status... [ OK ] Started Update UTMP about System Runlevel Changes. [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.177' (ECDSA) to the list of known hosts. 2020/12/01 08:01:50 fuzzer started 2020/12/01 08:01:50 dialing manager at 10.128.0.26:44163 2020/12/01 08:01:50 syscalls: 3450 2020/12/01 08:01:50 code coverage: enabled 2020/12/01 08:01:50 comparison tracing: enabled 2020/12/01 08:01:50 extra coverage: enabled 2020/12/01 08:01:50 setuid sandbox: enabled 2020/12/01 08:01:50 namespace sandbox: enabled 2020/12/01 08:01:50 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/01 08:01:50 fault injection: enabled 2020/12/01 08:01:50 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/01 08:01:50 net packet injection: enabled 2020/12/01 08:01:50 net device setup: enabled 2020/12/01 08:01:50 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/01 08:01:50 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/01 08:01:50 USB emulation: enabled 2020/12/01 08:01:50 hci packet injection: enabled 2020/12/01 08:01:50 wifi device emulation: enabled 08:05:15 executing program 0: remap_file_pages(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x1000000, 0x0, 0x0) 08:05:15 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000340)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x6, [@typedef={0x4}]}, {0x0, [0x0, 0x0, 0x0, 0x61]}}, &(0x7f0000000240)=""/217, 0x2a, 0xd9, 0x1}, 0x20) 08:05:16 executing program 2: openat$nvram(0xffffff9c, &(0x7f0000000240)='/dev/nvram\x00', 0x880, 0x0) sendmsg$NFNL_MSG_ACCT_NEW(0xffffffffffffffff, 0x0, 0x0) 08:05:16 executing program 3: pselect6(0x40, &(0x7f0000000000), 0x0, 0x0, &(0x7f00000000c0), 0x0) 08:05:16 executing program 4: io_uring_setup(0x60f2, &(0x7f0000000080)={0x0, 0x0, 0x20}) 08:05:16 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000011000/0x18000)=nil, &(0x7f00000008c0)=[@text32={0x20, &(0x7f00000000c0)="b8050000000f01c10f46a78900000066ba2100b067ee4066ba2000b000eeedb9800000c00f3266bac0000f3066b808008ed0660f38806f000f011c268ee0", 0x3e}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) openat$null(0xffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000300)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4c7]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) syzkaller login: [ 278.047189][ T8521] IPVS: ftp: loaded support on port[0] = 21 [ 278.235236][ T8523] IPVS: ftp: loaded support on port[0] = 21 [ 278.469800][ T8521] chnl_net:caif_netlink_parms(): no params data found [ 278.538477][ T8525] IPVS: ftp: loaded support on port[0] = 21 [ 278.748753][ T8523] chnl_net:caif_netlink_parms(): no params data found [ 278.846962][ T8521] bridge0: port 1(bridge_slave_0) entered blocking state [ 278.855154][ T8521] bridge0: port 1(bridge_slave_0) entered disabled state [ 278.864998][ T8521] device bridge_slave_0 entered promiscuous mode [ 278.882831][ T8527] IPVS: ftp: loaded support on port[0] = 21 [ 278.910326][ T8521] bridge0: port 2(bridge_slave_1) entered blocking state [ 278.917646][ T8521] bridge0: port 2(bridge_slave_1) entered disabled state [ 278.927119][ T8521] device bridge_slave_1 entered promiscuous mode [ 279.073555][ T8521] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.120663][ T8521] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.134580][ T8529] IPVS: ftp: loaded support on port[0] = 21 [ 279.166653][ T8523] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.177679][ T8523] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.186258][ T8523] device bridge_slave_0 entered promiscuous mode [ 279.197512][ T8523] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.206537][ T8523] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.215398][ T8523] device bridge_slave_1 entered promiscuous mode [ 279.261919][ T8525] chnl_net:caif_netlink_parms(): no params data found [ 279.298177][ T8521] team0: Port device team_slave_0 added [ 279.325043][ T8523] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 279.337595][ T8521] team0: Port device team_slave_1 added [ 279.371773][ T8523] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 279.425551][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.436639][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.464124][ T8521] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.481489][ T8521] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.490628][ T8521] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.517767][ T8521] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.546707][ T8523] team0: Port device team_slave_0 added [ 279.556391][ T8523] team0: Port device team_slave_1 added [ 279.669356][ T8521] device hsr_slave_0 entered promiscuous mode [ 279.683574][ T8521] device hsr_slave_1 entered promiscuous mode [ 279.720455][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 279.727463][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.757581][ T8523] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 279.764940][ T8676] IPVS: ftp: loaded support on port[0] = 21 [ 279.811116][ T8525] bridge0: port 1(bridge_slave_0) entered blocking state [ 279.820523][ T8525] bridge0: port 1(bridge_slave_0) entered disabled state [ 279.832211][ T8525] device bridge_slave_0 entered promiscuous mode [ 279.852653][ T8523] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 279.860784][ T8523] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 279.889265][ T8523] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 279.925136][ T8525] bridge0: port 2(bridge_slave_1) entered blocking state [ 279.935945][ T8525] bridge0: port 2(bridge_slave_1) entered disabled state [ 279.944567][ T8525] device bridge_slave_1 entered promiscuous mode [ 279.981411][ T49] Bluetooth: hci0: command 0x0409 tx timeout [ 280.022481][ T8523] device hsr_slave_0 entered promiscuous mode [ 280.031545][ T8523] device hsr_slave_1 entered promiscuous mode [ 280.039662][ T8523] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.047676][ T8523] Cannot create hsr debugfs directory [ 280.084799][ T8525] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 280.155921][ T8525] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 280.218805][ T49] Bluetooth: hci1: command 0x0409 tx timeout [ 280.345531][ T8527] chnl_net:caif_netlink_parms(): no params data found [ 280.387319][ T8525] team0: Port device team_slave_0 added [ 280.421484][ T8529] chnl_net:caif_netlink_parms(): no params data found [ 280.434452][ T8525] team0: Port device team_slave_1 added [ 280.459091][ T8] Bluetooth: hci2: command 0x0409 tx timeout [ 280.565365][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 280.574618][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.603119][ T8525] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 280.666867][ T8525] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 280.674239][ T8525] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 280.704079][ T8525] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 280.779175][ T8] Bluetooth: hci3: command 0x0409 tx timeout [ 280.806839][ T8676] chnl_net:caif_netlink_parms(): no params data found [ 280.856189][ T8527] bridge0: port 1(bridge_slave_0) entered blocking state [ 280.865266][ T8527] bridge0: port 1(bridge_slave_0) entered disabled state [ 280.875143][ T8527] device bridge_slave_0 entered promiscuous mode [ 280.886933][ T8527] bridge0: port 2(bridge_slave_1) entered blocking state [ 280.895144][ T8527] bridge0: port 2(bridge_slave_1) entered disabled state [ 280.907484][ T8527] device bridge_slave_1 entered promiscuous mode [ 280.926552][ T8525] device hsr_slave_0 entered promiscuous mode [ 280.935280][ T8525] device hsr_slave_1 entered promiscuous mode [ 280.943601][ T8525] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 280.952521][ T8525] Cannot create hsr debugfs directory [ 281.019261][ T8] Bluetooth: hci4: command 0x0409 tx timeout [ 281.095729][ T8529] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.108384][ T8529] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.123318][ T8529] device bridge_slave_0 entered promiscuous mode [ 281.142332][ T8521] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 281.167330][ T8521] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 281.188431][ T8527] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.198354][ T8529] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.205997][ T8529] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.215780][ T8529] device bridge_slave_1 entered promiscuous mode [ 281.231201][ T8521] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 281.247775][ T8521] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 281.273114][ T8527] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.344546][ T8527] team0: Port device team_slave_0 added [ 281.372878][ T8529] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.388055][ T8527] team0: Port device team_slave_1 added [ 281.413065][ T8676] bridge0: port 1(bridge_slave_0) entered blocking state [ 281.424390][ T8676] bridge0: port 1(bridge_slave_0) entered disabled state [ 281.434360][ T8676] device bridge_slave_0 entered promiscuous mode [ 281.445187][ T8529] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.475881][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.484392][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.511490][ T8527] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 281.528321][ T8676] bridge0: port 2(bridge_slave_1) entered blocking state [ 281.538328][ T8676] bridge0: port 2(bridge_slave_1) entered disabled state [ 281.547875][ T8676] device bridge_slave_1 entered promiscuous mode [ 281.555647][ T8523] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 281.584783][ T8527] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 281.593715][ T8527] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 281.620125][ T8527] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 281.654394][ T8523] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 281.669074][ T8] Bluetooth: hci5: command 0x0409 tx timeout [ 281.701280][ T8676] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 281.714345][ T8676] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 281.730503][ T8523] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 281.756347][ T8529] team0: Port device team_slave_0 added [ 281.803274][ T8523] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 281.814899][ T8529] team0: Port device team_slave_1 added [ 281.881680][ T8676] team0: Port device team_slave_0 added [ 281.895815][ T8676] team0: Port device team_slave_1 added [ 281.916033][ T8527] device hsr_slave_0 entered promiscuous mode [ 281.924330][ T8527] device hsr_slave_1 entered promiscuous mode [ 281.931652][ T8527] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 281.939807][ T8527] Cannot create hsr debugfs directory [ 281.962619][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 281.974081][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.002045][ T8529] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.023898][ T8529] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.031069][ T8529] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.057775][ T8529] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.069007][ T7] Bluetooth: hci0: command 0x041b tx timeout [ 282.104403][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 282.111859][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.143107][ T8676] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 282.156768][ T8676] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 282.165410][ T8676] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 282.193605][ T8676] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 282.213889][ T8525] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 282.227845][ T8525] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 282.247881][ T8525] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 282.297963][ T8525] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 282.304950][ T8] Bluetooth: hci1: command 0x041b tx timeout [ 282.343414][ T8529] device hsr_slave_0 entered promiscuous mode [ 282.352710][ T8529] device hsr_slave_1 entered promiscuous mode [ 282.360228][ T8529] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.367823][ T8529] Cannot create hsr debugfs directory [ 282.466781][ T8676] device hsr_slave_0 entered promiscuous mode [ 282.477249][ T8676] device hsr_slave_1 entered promiscuous mode [ 282.484504][ T8676] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 282.494428][ T8676] Cannot create hsr debugfs directory [ 282.550566][ T8] Bluetooth: hci2: command 0x041b tx timeout [ 282.752434][ T8521] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.774318][ T8523] 8021q: adding VLAN 0 to HW filter on device bond0 [ 282.858951][ T8] Bluetooth: hci3: command 0x041b tx timeout [ 282.873244][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.883861][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.903236][ T8527] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 282.936338][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 282.956407][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 282.973007][ T8523] 8021q: adding VLAN 0 to HW filter on device team0 [ 282.982573][ T8527] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 283.005009][ T8527] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 283.022838][ T8521] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.043896][ T8527] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 283.099398][ T5] Bluetooth: hci4: command 0x041b tx timeout [ 283.107656][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.120319][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.133120][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.140772][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.149737][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.159625][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.168216][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.175867][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.185858][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.195580][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.204757][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.211933][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.220177][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.229409][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 283.238018][ T8] bridge0: port 2(bridge_slave_1) entered blocking state [ 283.245395][ T8] bridge0: port 2(bridge_slave_1) entered forwarding state [ 283.253396][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.266199][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.275398][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.321672][ T8525] 8021q: adding VLAN 0 to HW filter on device bond0 [ 283.336370][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.350463][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 283.365167][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.374796][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.388143][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 283.398233][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.426526][ T8676] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 283.457267][ T8676] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 283.478556][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 283.497671][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 283.507563][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.517142][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.528273][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 283.570425][ T8676] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 283.590054][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.598729][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.608750][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 283.618009][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 283.627425][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.636552][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.649388][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 283.658231][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 283.679091][ T8676] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 283.702736][ T8521] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 283.722499][ T8525] 8021q: adding VLAN 0 to HW filter on device team0 [ 283.731487][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 283.741430][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 283.760100][ T8] Bluetooth: hci5: command 0x041b tx timeout [ 283.795665][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 283.810114][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 283.818709][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 283.831547][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 283.842012][ T9554] bridge0: port 1(bridge_slave_0) entered blocking state [ 283.849185][ T9554] bridge0: port 1(bridge_slave_0) entered forwarding state [ 283.860859][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 283.882440][ T8529] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 283.908494][ T8529] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 283.921389][ T8529] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 283.944307][ T8529] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 283.971629][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 283.980613][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 283.988122][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 283.998222][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.008092][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.015282][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.030660][ T8521] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.075703][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.091046][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.139653][ T5] Bluetooth: hci0: command 0x040f tx timeout [ 284.157421][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.168486][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.178058][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.188483][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.198061][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.206818][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.216282][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.227027][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.236503][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.250441][ T8527] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.288359][ T8523] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.315691][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 284.324328][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 284.333670][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.344039][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 284.365868][ T8525] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 284.383737][ T7] Bluetooth: hci1: command 0x040f tx timeout [ 284.388622][ T8525] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 284.407966][ T8527] 8021q: adding VLAN 0 to HW filter on device team0 [ 284.429746][ T8521] device veth0_vlan entered promiscuous mode [ 284.445646][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 284.453818][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 284.462479][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 284.473009][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 284.486170][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 284.495235][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 284.526226][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 284.535289][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 284.546152][ T9631] bridge0: port 1(bridge_slave_0) entered blocking state [ 284.553341][ T9631] bridge0: port 1(bridge_slave_0) entered forwarding state [ 284.561954][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 284.571288][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 284.580888][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 284.587946][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 284.620616][ T7] Bluetooth: hci2: command 0x040f tx timeout [ 284.626372][ T8521] device veth1_vlan entered promiscuous mode [ 284.648262][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 284.657198][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 284.666197][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 284.677644][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 284.722946][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 284.732838][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 284.741003][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 284.748558][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 284.764578][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 284.780381][ T8676] 8021q: adding VLAN 0 to HW filter on device bond0 [ 284.798866][ T8525] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 284.875576][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 284.902758][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 284.914793][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 284.926692][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 284.949261][ T7] Bluetooth: hci3: command 0x040f tx timeout [ 284.959934][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 284.974050][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 284.982852][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 285.000410][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.008111][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.017698][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 285.027558][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 285.071670][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.083819][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.094297][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.108226][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.124629][ T8521] device veth0_macvtap entered promiscuous mode [ 285.135961][ T8527] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 285.154435][ T8523] device veth0_vlan entered promiscuous mode [ 285.163255][ T8676] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.180024][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.188747][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.198698][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.219258][ T7] Bluetooth: hci4: command 0x040f tx timeout [ 285.231645][ T8529] 8021q: adding VLAN 0 to HW filter on device bond0 [ 285.248024][ T8523] device veth1_vlan entered promiscuous mode [ 285.265175][ T8521] device veth1_macvtap entered promiscuous mode [ 285.317314][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.326045][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.335617][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 285.346944][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 285.356148][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 285.365688][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 285.374239][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 285.382963][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.394163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.403595][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.410985][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.442280][ T8529] 8021q: adding VLAN 0 to HW filter on device team0 [ 285.485009][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.494598][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 285.506244][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 285.515200][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.524800][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.533981][ T4133] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.541191][ T4133] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.549440][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.568051][ T8525] device veth0_vlan entered promiscuous mode [ 285.587867][ T8527] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 285.604897][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 285.614387][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 285.623549][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 285.634275][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 285.644058][ T9827] bridge0: port 1(bridge_slave_0) entered blocking state [ 285.651666][ T9827] bridge0: port 1(bridge_slave_0) entered forwarding state [ 285.664510][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 285.673054][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 285.681596][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 285.701001][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 285.746656][ T8523] device veth0_macvtap entered promiscuous mode [ 285.760149][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 285.768881][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 285.779775][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.788462][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 285.798398][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 285.807504][ T9631] bridge0: port 2(bridge_slave_1) entered blocking state [ 285.814792][ T9631] bridge0: port 2(bridge_slave_1) entered forwarding state [ 285.824141][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 285.829408][ T5] Bluetooth: hci5: command 0x040f tx timeout [ 285.833698][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 285.848447][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 285.858335][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 285.871248][ T8525] device veth1_vlan entered promiscuous mode [ 285.883181][ T8521] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 285.897030][ T8523] device veth1_macvtap entered promiscuous mode [ 285.926601][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 285.935748][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 285.945206][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 285.956990][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 285.967715][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 285.983120][ T8521] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 285.993229][ T8521] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.004486][ T8521] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.014383][ T8521] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.068833][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.085759][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.095082][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 286.104859][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 286.117871][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.128045][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.137444][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 286.148438][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 286.198276][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 286.213239][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.225229][ T9827] Bluetooth: hci0: command 0x0419 tx timeout [ 286.227035][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 286.245346][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.254909][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 286.264011][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 286.273754][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 286.282867][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.292477][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.303015][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.313402][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.323602][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 286.333259][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 286.342686][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 286.353045][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 286.383356][ T8676] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.402156][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 286.420211][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 286.474280][ T8] Bluetooth: hci1: command 0x0419 tx timeout [ 286.474547][ T8529] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 286.520669][ T8523] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 286.531588][ T8523] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 286.545509][ T8523] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 286.559395][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 286.580540][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 286.590643][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 286.599781][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 286.616337][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 286.627477][ T3182] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 286.638427][ T8527] device veth0_vlan entered promiscuous mode [ 286.653371][ T8525] device veth0_macvtap entered promiscuous mode [ 286.694496][ T8523] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.708980][ T5] Bluetooth: hci2: command 0x0419 tx timeout [ 286.725482][ T8523] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.744866][ T8523] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.765298][ T8523] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 286.806855][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 286.816607][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 286.834391][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 286.847573][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 286.868165][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 286.886909][ T8527] device veth1_vlan entered promiscuous mode [ 286.899397][ T8525] device veth1_macvtap entered promiscuous mode [ 286.947430][ T8676] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 286.992158][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 287.005816][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 287.016325][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.026919][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 287.029497][ T9827] Bluetooth: hci3: command 0x0419 tx timeout [ 287.036651][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 287.066493][ T276] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.077986][ T276] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.078372][ T8529] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 287.163273][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.223328][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.223361][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.223372][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.223380][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.225208][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 287.282538][ T8] Bluetooth: hci4: command 0x0419 tx timeout [ 287.314495][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 287.346844][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 287.386654][ T8527] device veth0_macvtap entered promiscuous mode [ 287.411467][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.424488][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.434849][ T8525] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 287.445886][ T8525] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 287.462179][ T8525] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 287.493690][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 287.511651][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 287.528078][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 287.537444][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 287.548434][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 287.571989][ T8525] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.582546][ T8525] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.592043][ T8525] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.603294][ T8525] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 287.629502][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.656586][ T8527] device veth1_macvtap entered promiscuous mode [ 287.659256][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.689525][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 287.697179][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.704026][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 287.717775][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 287.738617][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 287.850883][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.861743][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.890220][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 287.906012][ T9883] mmap: syz-executor.0 (9883) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 287.929048][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 287.948639][ T8] Bluetooth: hci5: command 0x0419 tx timeout 08:05:26 executing program 0: [ 287.948818][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 287.970254][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 287.978521][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.006605][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.022465][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.045526][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:05:26 executing program 0: [ 288.065501][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 288.090171][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.116278][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_0 08:05:27 executing program 0: [ 288.190340][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 288.210737][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 288.224686][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 288.252806][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.274362][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 08:05:27 executing program 0: [ 288.300838][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.315934][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.340023][ T8527] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 288.358742][ T8527] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 288.372019][ T8527] batman_adv: batadv0: Interface activated: batadv_slave_1 08:05:27 executing program 0: [ 288.417098][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 288.441846][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 08:05:27 executing program 0: [ 288.490199][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.525909][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.548104][ T8527] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.568257][ T8527] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 288.587744][ T8527] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 08:05:27 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000680)={0x0, 0x0, 0x0, 0x0, 0x1006, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x5}, 0x40) [ 288.598769][ T8527] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 08:05:27 executing program 0: [ 288.665086][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.674277][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 288.694073][ T8676] device veth0_vlan entered promiscuous mode [ 288.757800][ T8676] device veth1_vlan entered promiscuous mode [ 288.802929][ T105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 288.819339][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 288.823083][ T105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 288.841733][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 288.878706][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 288.904859][ T9827] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 288.922703][ T8529] device veth0_vlan entered promiscuous mode [ 288.963249][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 288.986220][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 289.084879][ T8529] device veth1_vlan entered promiscuous mode [ 289.118344][ T105] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.162197][ T105] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.192995][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.222796][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 289.233514][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 289.242915][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.252536][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.262414][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.330544][ T8676] device veth0_macvtap entered promiscuous mode [ 289.360986][ T27] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.382401][ T27] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.407725][ T8676] device veth1_macvtap entered promiscuous mode 08:05:28 executing program 2: [ 289.438199][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.461522][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 289.511606][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 289.535114][ T9631] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 289.554896][ T8529] device veth0_macvtap entered promiscuous mode [ 289.575907][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 289.589669][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 289.594354][ T8529] device veth1_macvtap entered promiscuous mode [ 289.639022][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 289.661159][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 289.672446][ T4133] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 289.682166][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.708252][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.730539][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.754029][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.774024][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.788766][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.806227][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 289.836383][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.862257][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 289.874313][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.896507][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.918111][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 08:05:28 executing program 3: [ 289.942970][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 289.962156][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 289.979597][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.005928][ T8676] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.048085][ T8676] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.096832][ T8676] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.117344][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.129073][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.142954][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.152578][ T9833] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.188256][ T8676] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.210493][ T8676] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.219923][ T8676] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.228668][ T8676] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.325377][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.348200][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.359348][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.370491][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.381227][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.392086][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.405006][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.415927][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.426356][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 290.438667][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.452059][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 290.470308][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 290.481384][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 290.493951][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.505034][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.516121][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.528427][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.538730][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.551324][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.563358][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.573962][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.584442][ T8529] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 290.595065][ T8529] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 290.606619][ T8529] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 290.632702][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 290.643809][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 290.661193][ T8529] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.670432][ T8529] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.680290][ T8529] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.689828][ T8529] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 290.825143][ T105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.834335][ T105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.847870][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.904882][ T105] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 290.929867][ T105] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 290.964777][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 290.992035][ T27] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.016568][ T27] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.043845][ T9554] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.063569][ T276] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 291.073033][ T276] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 291.093575][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 291.163308][ T9990] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. [ 291.245901][ T9990] kvm: pic: non byte read [ 291.262714][ T9990] kvm: pic: non byte read [ 291.275592][ T9990] kvm: pic: non byte read 08:05:30 executing program 0: [ 291.300207][ T9990] kvm: pic: level sensitive irq not supported [ 291.303977][ T9990] kvm: pic: non byte read 08:05:30 executing program 5: 08:05:30 executing program 4: 08:05:30 executing program 3: 08:05:30 executing program 2: 08:05:30 executing program 1: 08:05:30 executing program 0: 08:05:30 executing program 4: 08:05:30 executing program 2: 08:05:30 executing program 3: 08:05:30 executing program 0: 08:05:30 executing program 1: 08:05:30 executing program 5: 08:05:30 executing program 4: 08:05:30 executing program 3: 08:05:30 executing program 2: 08:05:30 executing program 0: 08:05:30 executing program 1: 08:05:30 executing program 5: 08:05:30 executing program 3: 08:05:30 executing program 2: 08:05:30 executing program 4: 08:05:30 executing program 1: 08:05:31 executing program 0: 08:05:31 executing program 5: 08:05:31 executing program 3: 08:05:31 executing program 2: 08:05:31 executing program 4: 08:05:31 executing program 1: 08:05:31 executing program 0: 08:05:31 executing program 5: 08:05:31 executing program 3: 08:05:31 executing program 2: 08:05:31 executing program 4: 08:05:31 executing program 1: 08:05:31 executing program 3: 08:05:31 executing program 0: 08:05:31 executing program 5: 08:05:31 executing program 2: 08:05:31 executing program 4: 08:05:31 executing program 1: 08:05:31 executing program 3: 08:05:31 executing program 0: 08:05:31 executing program 2: 08:05:31 executing program 5: 08:05:31 executing program 4: 08:05:31 executing program 1: 08:05:31 executing program 3: 08:05:31 executing program 0: 08:05:31 executing program 2: 08:05:31 executing program 4: 08:05:31 executing program 5: 08:05:32 executing program 3: 08:05:32 executing program 1: 08:05:32 executing program 0: 08:05:32 executing program 5: 08:05:32 executing program 4: 08:05:32 executing program 2: 08:05:32 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001600)={0x0, 0x0, 0x0}, 0x0) 08:05:32 executing program 3: select(0x40, &(0x7f00000000c0)={0x6}, &(0x7f0000000140)={0x6}, 0x0, 0x0) 08:05:32 executing program 2: madvise(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x5) 08:05:32 executing program 5: r0 = socket$inet6(0x18, 0x3, 0x0) getsockopt$sock_cred(r0, 0xffff, 0x1022, 0x0, 0x0) 08:05:32 executing program 4: nanosleep(&(0x7f0000000000), &(0x7f0000000040)) 08:05:32 executing program 0: open$dir(&(0x7f0000000140)='.\x00', 0x200, 0x0) 08:05:32 executing program 1: r0 = socket(0x1e, 0x3, 0x0) sendmsg$unix(r0, &(0x7f00000037c0)={0x0, 0x0, &(0x7f0000003700)=[{&(0x7f00000013c0)="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", 0x1000}, {&(0x7f00000023c0)="47d95cb7f3fe6b52f46314b4159df15858739048bb5eab5b94f25902e7ace70c156f62c4486685fa8d8ec114b259e67961aad53d7ef58d5d9905d9adc8c6a6a8791e4c786b46fd8df6c2004fdbed272b8c40cdd0a683c97d1c62cf1872e57c7181c394ce1d807277b4703b16c1661f18970be675d406ae0cd539cacb4c285fcf22fd10f0ae", 0x85}, {&(0x7f0000002480)="50dee7bd09f93cb0f1bb872da088a3e2d0a2ea0e1ab44ad4c343f23f268d6d6c0a6ecb9bbfefa81c1cafb7", 0x2b}, {&(0x7f00000024c0)="30eb95f32e250a00f0afa20a2470721748be7fb8571c207ea464d551874944a29148d619f07b929c6ae31d8d2f1eadb142e2a33da49c139a8576a4cd1c235425fca6bbe43eed98fcf5e9dc2f5939c1ab2861c660d5cd26ef1f3bea923f439b2f02ad8823f6966c31fb495e4836548fd5d81d05f24c351800c747bd0829f60a6eb486a0b68919cc769d649966bc73c9af79484770de819bda", 0x98}, {&(0x7f0000002580)="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", 0xe79}], 0x5, &(0x7f0000003780)=[@cred, @cred], 0x40}, 0x0) 08:05:32 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) getsockopt$sock_int(r0, 0xffff, 0x0, 0x0, 0x0) 08:05:32 executing program 3: poll(0x0, 0x0, 0x1) 08:05:32 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000540)={&(0x7f0000000000)=@in6={0x18, 0x2}, 0xc, 0x0, 0x0, &(0x7f0000000500)}, 0x0) 08:05:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000240)="42b1f4d0883ff4507874be39514a0cd6fbf1c6d3995b990203ccb2af47aefa7315e1e24cd4fdaff860739f54a3a31d082a3306a9ef700a39e2650d170c237866c3205eb451d88e951d60b118781ff6e5f288a41e965befb217dff72cc8ec98fbfa8ed1c2c8faa183bd2ba8bab6595ce750bc0ce28919254bded418ac8788ec8a32c43f4cedddd9ae858fa4fde5b2c908f0", 0xfffffffffffffe1d}], 0x1, 0x0, 0x0, 0x2}, 0xc) 08:05:32 executing program 4: munlock(&(0x7f0000ffd000/0x1000)=nil, 0x1000) 08:05:32 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmsg$unix(r0, &(0x7f0000001340)={0x0, 0x0, &(0x7f0000001300)=[{&(0x7f0000000240)='B', 0x1}], 0x1}, 0x0) 08:05:32 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) getsockopt$sock_cred(r0, 0xffff, 0x1022, &(0x7f00000000c0), &(0x7f0000000100)=0xc) 08:05:32 executing program 4: r0 = socket(0x1e, 0x3, 0x0) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:32 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x10801, 0x0) 08:05:32 executing program 5: r0 = socket(0x2, 0x2, 0x0) connect$unix(r0, &(0x7f0000000000)=@file={0x0, './file0\x00'}, 0xa) 08:05:32 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$sock_linger(r0, 0xffff, 0x80, &(0x7f00000000c0), 0x8) 08:05:32 executing program 1: mmap(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x0, 0x1810, 0xffffffffffffffff, 0x0) 08:05:32 executing program 2: pipe2(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fchmod(r0, 0x0) 08:05:32 executing program 3: r0 = socket$unix(0x1, 0x1, 0x0) setsockopt$sock_timeval(r0, 0xffff, 0x1005, &(0x7f0000000000)={0x8000000000}, 0x10) 08:05:33 executing program 4: lchown(&(0x7f0000000040)='.\x00', 0x0, 0x0) 08:05:33 executing program 0: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) getrusage(0x0, &(0x7f0000000100)) 08:05:33 executing program 5: r0 = socket(0x18, 0x3, 0x0) recvfrom$inet6(r0, 0x0, 0x0, 0x801, 0x0, 0x0) 08:05:33 executing program 3: setrlimit(0x8, &(0x7f00000003c0)) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) 08:05:33 executing program 1: r0 = socket$inet(0x2, 0x3, 0x0) setsockopt$inet_opts(r0, 0x0, 0x1, &(0x7f0000000080)="0be0545f72a0c2e4c0619bf3f9966a0e81e9b095659fdea27378eb8b9c", 0x1d) 08:05:33 executing program 2: setrlimit(0x0, &(0x7f0000000240)={0x5}) 08:05:33 executing program 5: r0 = socket(0x18, 0x1, 0x0) getsockname(r0, 0x0, &(0x7f0000000040)) 08:05:33 executing program 0: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$TIOCSPGRP(r0, 0x40047477, &(0x7f0000000080)) 08:05:33 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) fchown(r0, 0xffffffffffffffff, 0xffffffffffffffff) 08:05:33 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) getpeername$unix(r0, 0x0, &(0x7f0000000080)) 08:05:33 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000380)={&(0x7f0000000100)=@in6={0x18, 0x2}, 0xc, &(0x7f0000000240)=[{&(0x7f0000000140)="52fe63888c329502243fb066a1ebe5d02f2c1e8432d75dc963d341262043f83092c73c9cac3f1bfe2bed4eec9c016971913773d3eb50eddf3cd0ad117a48b34e9b2707e3705255ae2a52418911a388c376bc801b61d204c87612c335befc9ad97aa11e04dc9ec820575eb7e0cb7e85a93e82a5365dd0752241e331736f5ae488ffa7df8c1756da4ad747f710a40561d312", 0x91}], 0x1, &(0x7f0000000280)=[{0x90, 0x0, 0x0, "323daa3b62cb690141f35c665bae80a76bffb89d3127299c4dd4597b4592c82ad6b63242aa02ce0adca6c9b794e5c50d25026a443cbc0650ef085c2304139d794cae3abcfc28e6de164c2c6110f41d6768a18103c39f46a90feee20764b2341368ebff5e6feec29ea2d800d2d854a79eb30eb9de5087d92c88"}, {0x58, 0x0, 0x0, "0755aec7e3644cfc6dcfeaec32c8c47b3c38d9f275e159b2e0ba9dd95377a672b6b8b8fee1b61db7c6008afaba3c631583c2c938964860506bdb02c4cf09b15bc7"}], 0xe8}, 0x401) 08:05:33 executing program 5: r0 = socket(0x2, 0x1, 0x0) getsockopt$inet_opts(r0, 0x0, 0x1, 0x0, 0x0) 08:05:33 executing program 0: r0 = socket(0x1, 0x4002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x100, &(0x7f0000000000), 0x4) 08:05:33 executing program 1: r0 = socket(0x2, 0x2, 0x0) getsockopt$sock_int(r0, 0xffff, 0x1001, 0x0, 0x0) 08:05:33 executing program 4: r0 = socket(0x2, 0x3, 0x0) getsockopt$sock_timeval(r0, 0xffff, 0x1005, 0x0, 0x0) 08:05:33 executing program 3: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCSETD(r0, 0x8004741b, &(0x7f0000000000)=0x9) 08:05:33 executing program 2: r0 = socket(0x2, 0x1, 0x0) r1 = dup(r0) getsockopt$sock_int(r1, 0xffff, 0x1008, 0x0, 0x0) 08:05:33 executing program 0: r0 = msgget$private(0x0, 0x0) msgsnd(r0, 0x0, 0x0, 0x800) 08:05:33 executing program 5: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) getsockopt$sock_linger(r0, 0xffff, 0x80, 0x0, 0x0) 08:05:33 executing program 1: r0 = socket(0x18, 0x1, 0x0) recvmsg(r0, &(0x7f0000000340)={0x0, 0x0, 0x0}, 0x0) 08:05:33 executing program 3: r0 = socket(0x18, 0x4002, 0x0) setsockopt$sock_int(r0, 0xffff, 0x1021, 0x0, 0x0) 08:05:33 executing program 2: pipe2(&(0x7f0000000040)={0xffffffffffffffff}, 0x0) unlinkat(r0, &(0x7f00000000c0)='./file0\x00', 0x0) 08:05:33 executing program 0: mmap(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x0, 0x1010, 0xffffffffffffffff, 0x0) 08:05:34 executing program 4: r0 = syz_open_pts(0xffffffffffffffff, 0x0) ioctl$TIOCOUTQ(r0, 0x40047473, &(0x7f0000000300)) 08:05:34 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000100)='/dev/zero\x00', 0x0, 0x0) recvmsg(r0, &(0x7f0000001280)={0x0, 0x0, 0x0}, 0x0) 08:05:34 executing program 5: mmap(&(0x7f0000ffc000/0x3000)=nil, 0x3000, 0x0, 0x4012, 0xffffffffffffffff, 0x0) 08:05:34 executing program 1: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:05:34 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$can_raw(0x1d, 0x3, 0x1) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000040)=ANY=[@ANYBLOB="6c00000010000104000000000009000000000000", @ANYRES32=0x0, @ANYBLOB="25330000000000003000128009000100766c616e00000000200002800f000100000b00000600050088a800000c0002001f0000001300000008000500", @ANYRES32=r1, @ANYBLOB='\b\x00\n\x00', @ANYBLOB="0a000100aa"], 0x6c}, 0x1, 0x0, 0x0, 0x8000}, 0x0) 08:05:34 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000240)=@ipv4_newaddr={0x18, 0x14, 0x121}, 0x18}}, 0x0) 08:05:34 executing program 3: semctl$IPC_INFO(0x0, 0x0, 0x3, &(0x7f0000000000)=""/85) 08:05:34 executing program 5: syz_emit_ethernet(0x4e, &(0x7f0000000100)={@broadcast, @link_local, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "0a3ff2", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0xc2, 0x0, 0x0, 0x0, {[@sack_perm={0x4, 0x2}]}}}}}}}}, 0x0) 08:05:34 executing program 4: unlink(&(0x7f0000000380)='./file0\x00') 08:05:34 executing program 1: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) setreuid(0x0, 0xee00) futimesat(0xffffffffffffff9c, &(0x7f0000000200)='./file1\x00', &(0x7f0000000240)) [ 295.397772][T10187] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 295.443354][T10187] netlink: 'syz-executor.2': attribute type 1 has an invalid length. 08:05:34 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFLUSH(r0, &(0x7f00000000c0)={0xffffffffffffff1d}, 0x0) 08:05:34 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='fd/4\x00') write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[], 0xf3d5fe20d0aab4d) write$P9_RXATTRWALK(r0, &(0x7f0000000080)={0xf}, 0xf) [ 295.506334][T10187] device vlan2 entered promiscuous mode [ 295.533027][T10187] device gretap0 entered promiscuous mode 08:05:34 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0x0) unlinkat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0) [ 295.620084][T10187] device gretap0 left promiscuous mode 08:05:34 executing program 4: mknodat(0xffffffffffffff9c, &(0x7f0000000000)='./file1\x00', 0x0, 0x0) setreuid(0x0, 0xee00) fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file1\x00', 0xee01, 0xee01, 0x0) 08:05:34 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000000)='/dev/full\x00', 0x0, 0x0) renameat(0xffffffffffffff9c, &(0x7f0000000180)='.\x00', r0, &(0x7f00000001c0)='./file0\x00') 08:05:34 executing program 1: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000180)='comm\x00') r1 = socket$unix(0x1, 0x1, 0x0) sendfile(r1, r0, 0x0, 0x0) [ 296.193583][T10223] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. [ 296.212629][T10223] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 296.255244][T10223] device vlan2 entered promiscuous mode [ 296.266567][T10223] device gretap0 entered promiscuous mode [ 296.275582][T10223] device gretap0 left promiscuous mode 08:05:35 executing program 2: 08:05:35 executing program 0: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x4000) 08:05:35 executing program 5: socket$nl_route(0x10, 0x3, 0x0) openat$thread_pidfd(0xffffffffffffff9c, &(0x7f0000000100)='/proc/thread-self\x00', 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000940)='fd/4\x00') read$char_raw(r0, 0x0, 0x0) 08:05:35 executing program 3: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x800) r1 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000940)='fd/4\x00') write$P9_RGETLOCK(r1, &(0x7f0000000080)=ANY=[], 0xf3d5fe20d0aab4d) write$P9_RREMOVE(r0, &(0x7f00000001c0)={0x7}, 0x7) 08:05:35 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendmmsg(r0, &(0x7f0000006540), 0x0, 0x80) 08:05:35 executing program 1: setreuid(0x0, 0xee00) unlinkat(0xffffffffffffff9c, &(0x7f0000000080)='./file1\x00', 0x0) 08:05:35 executing program 3: 08:05:35 executing program 4: 08:05:35 executing program 0: 08:05:35 executing program 5: 08:05:35 executing program 1: 08:05:35 executing program 2: r0 = socket(0x2, 0x1, 0x0) getsockopt$sock_int(r0, 0xffff, 0x100, 0x0, 0x0) 08:05:35 executing program 2: 08:05:35 executing program 5: 08:05:35 executing program 1: 08:05:35 executing program 3: 08:05:35 executing program 0: 08:05:35 executing program 4: 08:05:35 executing program 1: 08:05:35 executing program 5: 08:05:36 executing program 0: 08:05:36 executing program 4: 08:05:36 executing program 1: 08:05:36 executing program 2: 08:05:35 executing program 3: 08:05:36 executing program 4: 08:05:36 executing program 1: 08:05:36 executing program 2: 08:05:36 executing program 0: 08:05:36 executing program 5: 08:05:36 executing program 3: 08:05:36 executing program 4: 08:05:36 executing program 1: 08:05:36 executing program 0: 08:05:36 executing program 2: 08:05:36 executing program 5: 08:05:36 executing program 3: 08:05:36 executing program 4: 08:05:36 executing program 0: 08:05:36 executing program 3: 08:05:36 executing program 2: 08:05:36 executing program 5: 08:05:36 executing program 1: 08:05:36 executing program 4: 08:05:36 executing program 0: 08:05:36 executing program 5: 08:05:36 executing program 2: 08:05:36 executing program 3: 08:05:37 executing program 4: 08:05:37 executing program 1: 08:05:37 executing program 0: 08:05:37 executing program 5: 08:05:37 executing program 2: 08:05:37 executing program 3: 08:05:37 executing program 0: 08:05:37 executing program 4: 08:05:37 executing program 1: 08:05:37 executing program 2: 08:05:37 executing program 5: 08:05:37 executing program 3: 08:05:37 executing program 5: 08:05:37 executing program 4: 08:05:37 executing program 0: 08:05:37 executing program 2: 08:05:37 executing program 1: 08:05:37 executing program 3: 08:05:37 executing program 4: 08:05:37 executing program 2: 08:05:37 executing program 5: 08:05:37 executing program 0: 08:05:37 executing program 1: 08:05:37 executing program 3: 08:05:37 executing program 0: 08:05:37 executing program 4: 08:05:37 executing program 5: 08:05:37 executing program 2: 08:05:37 executing program 1: 08:05:38 executing program 3: 08:05:38 executing program 5: 08:05:38 executing program 4: 08:05:38 executing program 0: 08:05:38 executing program 2: 08:05:38 executing program 1: 08:05:38 executing program 3: 08:05:38 executing program 4: 08:05:38 executing program 2: 08:05:38 executing program 5: 08:05:38 executing program 0: 08:05:38 executing program 1: 08:05:38 executing program 3: 08:05:38 executing program 2: 08:05:38 executing program 4: 08:05:38 executing program 5: 08:05:38 executing program 0: 08:05:38 executing program 1: 08:05:38 executing program 3: 08:05:38 executing program 4: 08:05:38 executing program 2: 08:05:38 executing program 0: 08:05:38 executing program 5: 08:05:38 executing program 1: 08:05:38 executing program 3: 08:05:38 executing program 4: 08:05:39 executing program 0: 08:05:39 executing program 2: 08:05:39 executing program 5: 08:05:39 executing program 3: 08:05:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffb}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 08:05:39 executing program 0: r0 = socket(0x10, 0x2, 0x9) sendto$netrom(r0, &(0x7f0000000240)="f3ba6877a33039df73254bb70386aeb7", 0x10, 0x0, 0x0, 0x0) 08:05:39 executing program 4: syz_mount_image$fuse(&(0x7f0000000100)='fuse\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, 0x0, 0x22001, &(0x7f00000001c0)={{'fd'}, 0x2c, {'rootmode'}, 0x2c, {'user_id', 0x3d, 0xffffffffffffffff}, 0x2c, {'group_id', 0x3d, 0xffffffffffffffff}}) 08:05:39 executing program 2: 08:05:39 executing program 3: [ 300.357577][T10359] x_tables: duplicate underflow at hook 2 08:05:39 executing program 5: 08:05:39 executing program 1: r0 = getpgid(0x0) syz_open_procfs(r0, 0x0) 08:05:39 executing program 2: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)}, {0x0}], 0x0, &(0x7f0000001100)={[{'}'}], [{@smackfshat={'smackfshat', 0x3d, '(\'-#&'}}]}) 08:05:39 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x0) 08:05:39 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 08:05:39 executing program 3: syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='net/mcfilter6\x00') 08:05:39 executing program 4: r0 = syz_open_dev$dmmidi(&(0x7f0000000000)='/dev/dmmidi#\x00', 0x2, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_INFO(r0, 0x810c5701, 0x0) 08:05:39 executing program 4: keyctl$reject(0x13, 0x0, 0x0, 0x100000001, 0xfffffffffffffffe) 08:05:39 executing program 1: syz_mount_image$jffs2(0x0, &(0x7f0000001f80)='./file0/file0\x00', 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:39 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$ETHTOOL_MSG_RINGS_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000001780)={0x0}}, 0x0) 08:05:39 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000040)=@raw={'raw\x00', 0x9, 0x3, 0x370, 0x160, 0xffffffff, 0xffffffff, 0x160, 0xffffffff, 0x2a0, 0xffffffff, 0xffffffff, 0x2a0, 0xffffffff, 0x3, 0x0, {[{{@uncond, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@hl={{0x28, 'hl\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x9, 0x0, 0x0, 0x0, '\x00', 'syz1\x00'}}}, {{@uncond, 0x0, 0xf8, 0x140, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3d0) 08:05:39 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x570, 0xffffffff, 0x0, 0x1a0, 0x1a0, 0xffffffff, 0xffffffff, 0x4a0, 0x4a0, 0x4a0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x2d8, 0x300, 0x0, {}, [@common=@unspec=@bpf1={{0x230, 'bpf\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x5d0) 08:05:39 executing program 2: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', 0x0, 0x0, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)}, {0x0}], 0x0, &(0x7f0000001100)={[{'}'}], [{@smackfshat={'smackfshat', 0x3d, '(\'-#&'}}]}) 08:05:39 executing program 4: r0 = socket(0x29, 0x5, 0x0) ioctl$sock_SIOCGIFINDEX(r0, 0x8933, &(0x7f0000000080)={'veth0_vlan\x00'}) 08:05:39 executing program 0: syz_mount_image$adfs(0x0, &(0x7f0000000040)='./file0\x00', 0x0, 0x0, &(0x7f00000010c0), 0x0, 0x0) [ 301.044686][T10396] x_tables: duplicate underflow at hook 3 08:05:40 executing program 5: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x1000)=nil, 0x1000, 0x800003, 0x11, r0, 0x0) 08:05:40 executing program 4: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000380)=@nat={'nat\x00', 0x1b, 0x5, 0x630, 0x0, 0x0, 0xffffffff, 0x208, 0x0, 0x560, 0x560, 0xffffffff, 0x560, 0x560, 0x5, 0x0, {[{{@ipv6={@remote, @remote, [], [], 'veth1_vlan\x00', 'macsec0\x00'}, 0x0, 0xa8, 0xf0}, @NETMAP={0x48, 'NETMAP\x00', 0x0, {0x0, @ipv6=@mcast1, @ipv6=@remote, @gre_key, @icmp_id}}}, {{@ipv6={@private0, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macvlan1\x00', 'syzkaller1\x00'}, 0x0, 0xd0, 0x118, 0x0, {}, [@common=@inet=@dscp={{0x28, 'dscp\x00'}}]}, @common=@unspec=@IDLETIMER={0x48, 'IDLETIMER\x00', 0x0, {0x0, 'syz1\x00'}}}, {{@ipv6={@local, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0_to_batadv\x00', 'macvtap0\x00'}, 0x0, 0x1f0, 0x238, 0x0, {}, [@common=@inet=@sctp={{0x148, 'sctp\x00'}}]}, @unspec=@SNAT1={0x48, 'SNAT\x00', 0x1, {0x0, @ipv6=@dev, @ipv6=@remote, @icmp_id}}}, {{@ipv6={@private2, @private1, [], [], 'bond_slave_0\x00', 'ipvlan1\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@tos={{0x28, 'tos\x00'}}, @common=@hl={{0x28, 'hl\x00'}}]}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x690) [ 301.135900][T10405] x_tables: duplicate underflow at hook 2 08:05:40 executing program 1: syz_open_procfs(0x0, &(0x7f0000002080)='auxv\x00') 08:05:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@filter={'filter\x00', 0xe, 0x4, 0x400, 0xffffffff, 0x0, 0x0, 0xd0, 0xffffffff, 0xffffffff, 0x330, 0x330, 0x330, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@AUDIT={0x28, 'AUDIT\x00'}}, {{@uncond, 0x0, 0x168, 0x190, 0x0, {}, [@common=@unspec=@string={{0xc0, 'string\x00'}, {0x0, 0x0, 'kmp\x00', "b4d065ddfa865d911d831206d257d1e19d58c9f60520fdd0f7fd0c940a956a376f9a344168b71ba9402c80a6a1bbee8ef4c4d78df384daec34bb1cf74617866eef19f21c8b74dcaf9f07ba8d099e6e76f40368546e265a01d2a829b6b0980f60927218d556ef3ac119a3d11833b9d65cda05cf2e056433f367d2cb8e1e515f28", 0x37, 0x2}}]}, @REJECT={0x28, 'REJECT\x00', 0x0, {0x6}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x460) 08:05:40 executing program 3: timer_create(0x0, 0x0, &(0x7f0000003640)) [ 301.282799][T10416] x_tables: duplicate underflow at hook 1 08:05:40 executing program 2: add_key(&(0x7f00000006c0)='ceph\x00', 0x0, &(0x7f0000000540)="c3144d8b0a39bac38eb36847", 0xc, 0xffffffffffffffff) 08:05:40 executing program 0: shmctl$SHM_INFO(0x0, 0xe, &(0x7f0000000000)=""/154) 08:05:40 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0x0, 0x0, 0x0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@unspec=@addrtype1={{0x28, 'addrtype\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) [ 301.487971][T10424] x_tables: duplicate underflow at hook 2 08:05:40 executing program 1: r0 = socket$l2tp6(0xa, 0x2, 0x73) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x390, 0xffffffff, 0x120, 0x120, 0x1f0, 0xffffffff, 0xffffffff, 0x2c0, 0x2c0, 0x2c0, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@remote, @private1, [], [], 'bond0\x00', 'hsr0\x00'}, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@eui64={{0x28, 'eui64\x00'}}, @common=@eui64={{0x28, 'eui64\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@initdev={0xfe, 0x88, [], 0x0, 0x0}, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'veth0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', [], [], 'veth0_macvtap\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3f0) 08:05:40 executing program 2: socket(0x15, 0x5, 0xffffffff) 08:05:40 executing program 4: r0 = socket(0x29, 0x5, 0x0) bind$l2tp(r0, 0x0, 0x0) 08:05:40 executing program 0: r0 = socket(0x10, 0x2, 0x0) bind$inet6(r0, 0x0, 0x27) 08:05:40 executing program 3: keyctl$negate(0xd, 0x0, 0x0, 0xfffffffffffffffb) 08:05:40 executing program 5: r0 = socket(0x29, 0x2, 0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) [ 301.738179][T10437] x_tables: duplicate underflow at hook 2 08:05:40 executing program 0: syz_mount_image$adfs(&(0x7f0000000000)='adfs\x00', &(0x7f0000000040)='./file0\x00', 0x20, 0x2, &(0x7f00000010c0)=[{&(0x7f0000000080)="101ba67a536c6cc884e63da6a8d90fbac60bc95991788f2b02", 0x19, 0x2800000000000000}, {&(0x7f00000000c0), 0x0, 0xffffffffffffffff}], 0x0, &(0x7f0000001100)={[], [{@smackfshat={'smackfshat', 0x3d, '(\'-#&'}}, {@smackfsroot={'smackfsroot', 0x3d, '.\x9b&{&['}}]}) openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000001140)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000001180)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x2, "38e6e3", "16e83edcb2c8efdacecbb07d22254c25188fcaa02645a05e657e21d749f9ed5f544be820880be90a2742df7bc68e2f9acd801614cbc4184e9e7d2dd92d3016e10d2fedd462f8eba70a0efa3a268ae8d24d5d749f9ab4be71a1b1da8d63658d75d27ab82411777cc6fe4bf427856264489a07a7020227d5b2dc32e26da1f411a9cdf36e42b8c3bdee6e926cb7ee7243c3f8c6d46e7fc54b26cf99928917d7d4dc8045f991f81489a99899ce09cf63d4413aae579561bad980bdaf21e97873a01ff3b0ceceffc8c3c59077945daec4bb9c58c0ee4dc421a8ba101e7b9600ebd5835f5a4ea610e4e07642080ea40493674d42dcca835770bea180392dc93a0f4a8b"}}, 0x110) bind$can_raw(0xffffffffffffffff, &(0x7f0000002a00), 0x10) 08:05:40 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/vmallocinfo\x00', 0x0, 0x0) readlinkat(r0, &(0x7f0000000340)='\x00', &(0x7f0000000380)=""/151, 0x97) 08:05:40 executing program 2: r0 = add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f0000000440)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffb) add_key$keyring(&(0x7f0000000400)='keyring\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$clear(0x7, r0) 08:05:40 executing program 1: r0 = socket(0x29, 0x5, 0x0) getsockname$unix(r0, 0x0, 0x0) 08:05:40 executing program 4: syz_open_procfs(0x0, &(0x7f0000000000)='net/sco\x00') 08:05:40 executing program 5: r0 = socket(0x29, 0x5, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f00000017c0)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) 08:05:40 executing program 4: r0 = socket$inet6(0xa, 0x3, 0x6) bind$inet6(r0, 0x0, 0x0) 08:05:40 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000440)={0x44, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_SERVICE={0x30, 0x1, 0x0, 0x1, [@IPVS_SVC_ATTR_PROTOCOL={0x6}, @IPVS_SVC_ATTR_ADDR={0x14, 0x3, @ipv4=@multicast2}, @IPVS_SVC_ATTR_AF={0x6, 0x1, 0xa}, @IPVS_SVC_ATTR_PORT={0x6}]}]}, 0x44}}, 0x0) [ 302.001389][T10451] loop0: detected capacity change from 0 to 102760448 [ 302.037908][T10451] ADFS-fs (loop0): unrecognised mount option "smackfshat=('-#&" or missing value [ 302.125213][T10451] loop0: detected capacity change from 0 to 102760448 [ 302.150708][T10451] ADFS-fs (loop0): unrecognised mount option "smackfshat=('-#&" or missing value 08:05:41 executing program 1: openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x0, 0x0) 08:05:41 executing program 0: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000000)=@filter={'filter\x00', 0xe, 0x4, 0x380, 0xffffffff, 0x0, 0x1e0, 0xd0, 0xffffffff, 0xffffffff, 0x2b0, 0x2b0, 0x2b0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@inet=@SET1={0x28, 'SET\x00', 0x1, {{0xffffffffffffffff}}}}, {{@uncond, 0x0, 0xd0, 0x110, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"c378"}}]}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}, {{@ipv6={@remote, @rand_addr=' \x01\x00', [], [], 'netdevsim0\x00', 'ip6gretap0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3e0) 08:05:41 executing program 2: openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000100)='/dev/btrfs-control\x00', 0x2a40, 0x0) 08:05:41 executing program 5: keyctl$search(0xa, 0x0, &(0x7f00000007c0)='trusted\x00', 0x0, 0x0) 08:05:41 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c4d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x9) ioctl$int_out(0xffffffffffffffff, 0x0, &(0x7f0000000080)) mkdir(&(0x7f0000000280)='./file1\x00', 0x0) r0 = syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) openat(r0, &(0x7f0000000400)='./file2\x00', 0x0, 0x52) socket(0x0, 0x0, 0x0) bind(0xffffffffffffffff, 0x0, 0x0) open(&(0x7f0000000040)='./file1\x00', 0x0, 0x8) r1 = add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x3}, &(0x7f0000000340)="92", 0x1, 0xfffffffffffffffe) keyctl$update(0x2, r1, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) syz_init_net_socket$nfc_llcp(0x27, 0x3, 0x1) ioctl$IOCTL_VMCI_QUEUEPAIR_SETVA(0xffffffffffffffff, 0x7a4, 0x0) 08:05:41 executing program 3: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x0, 0x0) 08:05:41 executing program 4: r0 = openat$mixer(0xffffffffffffff9c, &(0x7f0000000240)='/dev/mixer\x00', 0x0, 0x0) ioctl$SOUND_MIXER_READ_VOLUME(r0, 0x80044d06, &(0x7f0000000280)) [ 302.479469][ C0] hrtimer: interrupt took 54779 ns [ 302.528765][T10481] x_tables: duplicate underflow at hook 2 08:05:41 executing program 2: syz_mount_image$qnx6(&(0x7f0000000000)='qnx6\x00', &(0x7f0000000040)='./file0\x00', 0x0, 0x1, &(0x7f0000000140)=[{0x0}], 0x0, &(0x7f0000000180)={[{'[\\(-i:\\'}], [{@fscontext={'fscontext', 0x3d, 'user_u'}}]}) syz_mount_image$nilfs2(&(0x7f0000000240)='nilfs2\x00', 0x0, 0x80, 0x0, 0x0, 0x800420, 0x0) 08:05:41 executing program 5: socketpair(0x28, 0x0, 0x8, 0x0) [ 302.597554][T10482] loop1: detected capacity change from 0 to 135266304 08:05:41 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000140)=@filter={'filter\x00', 0xe, 0x4, 0x4b0, 0xffffffff, 0x0, 0x148, 0x2a0, 0xffffffff, 0xffffffff, 0x3e0, 0x3e0, 0x3e0, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0x120, 0x148, 0x0, {}, [@common=@srh={{0x30, 'srh\x00'}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}, {{@uncond, 0x0, 0x118, 0x158, 0x0, {}, [@common=@hbh={{0x48, 'hbh\x00'}}, @common=@inet=@tos={{0x28, 'tos\x00'}}]}, @common=@unspec=@RATEEST={0x40, 'RATEEST\x00', 0x0, {'syz0\x00'}}}, {{@ipv6={@private1, @ipv4={[], [], @loopback}, [], [], 'ip6erspan0\x00', 'team_slave_0\x00'}, 0x0, 0x118, 0x140, 0x0, {}, [@common=@mh={{0x28, 'mh\x00'}, {"883e"}}, @common=@hbh={{0x48, 'hbh\x00'}}]}, @common=@unspec=@NFQUEUE0={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x510) 08:05:41 executing program 0: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r1, &(0x7f0000009f00)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0xb33}, 0x14}}, 0x0) 08:05:41 executing program 3: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000780)=@filter={'filter\x00', 0xe, 0x4, 0x368, 0xffffffff, 0xd0, 0x1c8, 0xd0, 0xffffffff, 0xffffffff, 0x298, 0x298, 0x298, 0xffffffff, 0x4, 0x0, {[{{@ipv6={@mcast2, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'macsec0\x00', 'veth1_to_bond\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xd0, 0xf8, 0x0, {}, [@common=@ipv6header={{0x28, 'ipv6header\x00'}, {0x0, 0x0, 0x1}}]}, @common=@unspec=@MARK={0x28, 'MARK\x00'}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3c8) 08:05:41 executing program 5: r0 = socket(0x11, 0x3, 0x0) getsockname$netrom(r0, 0x0, &(0x7f0000000080)) [ 302.810321][T10498] x_tables: duplicate underflow at hook 2 [ 302.866523][T10499] qnx6: invalid mount options. 08:05:41 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000006c0)=0x14) sendmsg$nl_route(r1, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000008c0)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r3, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000000c0)=@newqdisc={0x2c, 0x24, 0xf1d, 0x0, 0x0, {0x0, 0x0, 0x0, r3, {}, {0xfff1, 0xffff}}, [@qdisc_kind_options=@q_drr={0x8, 0x1, 'drr\x00'}]}, 0x2c}}, 0x0) r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) recvmmsg(r0, &(0x7f0000003680)=[{{&(0x7f0000000040)=@ax25={{}, [@bcast, @remote, @bcast, @rose, @netrom, @rose, @default, @rose]}, 0x80, 0x0}}], 0x1, 0x0, 0x0) 08:05:41 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000880)=@filter={'filter\x00', 0xe, 0x4, 0x4a8, 0xffffffff, 0x120, 0x2f0, 0x2f0, 0xffffffff, 0xffffffff, 0x3d8, 0x3d8, 0x3d8, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@set4={{0x50, 'set\x00'}}]}, @REJECT={0x28, 'REJECT\x00'}}, {{@uncond, 0x0, 0xa8, 0x1d0}, @common=@unspec=@SECMARK={0x128, 'SECMARK\x00', 0x0, {0x0, 0x0, 'system_u:object_r:hald_acl_exec_t:s0\x00'}}}, {{@ipv6={@private1, @mcast1, [], [], 'macvtap0\x00', 'syz_tun\x00'}, 0x0, 0xa8, 0xe8}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "dc8b37cacf97543f36d2fbb110a649261745c83bd98263a4aaabdb33878a"}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) [ 302.938262][T10499] qnx6: invalid mount options. [ 302.959228][T10510] x_tables: duplicate underflow at hook 2 08:05:41 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x6) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000007c0)=@mangle={'mangle\x00', 0x1f, 0x6, 0x5f8, 0x438, 0x438, 0x110, 0x438, 0x230, 0x528, 0x528, 0x528, 0x528, 0x528, 0x6, 0x0, {[{{@ipv6={@mcast2, @private1, [], [], 'wlan1\x00', 'veth1_macvtap\x00'}, 0x0, 0xd0, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@unspec=@ERROR={0x40, 'ERROR\x00', 0x0, "8f4f3a3713266b58011c12b7fe6b9ab5526ac5e3f952527ef192f1d41869"}}, {{@uncond, 0x0, 0xf8, 0x120, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@ipv6={@dev, @loopback, [], [], 'veth1_to_bridge\x00', 'sit0\x00'}, 0x0, 0xa8, 0xf0}, @DNPT={0x48, 'DNPT\x00', 0x0, {@ipv6=@dev, @ipv6=@private1}}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @SNPT={0x48, 'SNPT\x00', 0x0, {@ipv4=@initdev={0xac, 0x1e, 0x0, 0x0}, @ipv4=@private}}}, {{@ipv6={@loopback, @initdev={0xfe, 0x88, [], 0x0, 0x0}, [], [], 'bond_slave_1\x00', 'ip6erspan0\x00'}, 0x0, 0xa8, 0xf0}, @common=@inet=@TEE={0x48, 'TEE\x00', 0x1, {@ipv4=@dev, 'hsr0\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x658) 08:05:41 executing program 2: r0 = socket(0x2, 0x2, 0x0) getsockopt$netrom_NETROM_IDLE(r0, 0x103, 0x7, 0x0, 0x0) 08:05:41 executing program 3: r0 = socket(0x23, 0x5, 0x0) bind$l2tp(r0, 0x0, 0x0) [ 303.050326][T10514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:42 executing program 0: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f00000015c0)='/proc/vmallocinfo\x00', 0x0, 0x0) mmap$dsp(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x12, r0, 0x0) syz_genetlink_get_family_id$ipvs(&(0x7f0000000040)='IPVS\x00') [ 303.163539][T10514] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:42 executing program 4: r0 = socket$inet(0x10, 0x3, 0xc) bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, 0x0, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0xfffffcaa, &(0x7f0000000140)=[{&(0x7f0000000000)="2400000002031f001cfffd946fa2830020200a000900010001e700000000a3a20404ff7e", 0x24}], 0x1}, 0x0) sendmsg(r0, &(0x7f0000011fc8)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000100)="24000000020307031dfffd946ff20c0020200a0009000100021d85680c1baba20400ff7e", 0x24}], 0x1}, 0x0) 08:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:42 executing program 2: add_key(&(0x7f0000000000)='ceph\x00', 0x0, &(0x7f0000000080)="f9", 0x1, 0xfffffffffffffffa) 08:05:42 executing program 3: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) bind$inet6(r0, 0x0, 0x0) 08:05:42 executing program 5: r0 = socket(0x23, 0x5, 0x0) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000a00)={0x0, 0x0, &(0x7f00000009c0)={&(0x7f0000000280)={0x14}, 0x14}}, 0x4080) [ 303.405903][T10539] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:42 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) r1 = socket$l2tp6(0xa, 0x2, 0x73) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000005e40)={'batadv0\x00', 0x0}) setsockopt$inet6_mreq(r1, 0x29, 0x1b, &(0x7f0000005e80)={@remote, r2}, 0x14) 08:05:42 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_NEIGHBORS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x891) [ 303.460877][T10544] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.4'. 08:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:42 executing program 4: r0 = syz_genetlink_get_family_id$batadv(&(0x7f0000000100)='batadv\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000140)={0x14, r0, 0xb33}, 0x14}}, 0x0) 08:05:42 executing program 5: r0 = socket(0x11, 0x2, 0x0) bind$inet6(r0, 0x0, 0x0) 08:05:42 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_PORT_LIST_GET(r0, &(0x7f0000005200)={0x0, 0x0, &(0x7f00000051c0)={0x0}}, 0x0) syz_genetlink_get_family_id$team(&(0x7f00000052c0)='team\x00') 08:05:42 executing program 0: r0 = socket$inet6(0xa, 0x5, 0x0) bind$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @private}}, 0x1c) 08:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:42 executing program 2: getsockopt$ARPT_SO_GET_INFO(0xffffffffffffffff, 0x0, 0x60, &(0x7f0000000140)={'filter\x00'}, 0x0) r0 = syz_open_dev$sndmidi(&(0x7f0000000040)='/dev/snd/midiC#D#\x00', 0x2, 0x141001) r1 = dup(r0) write$6lowpan_enable(r1, &(0x7f0000000000)='0', 0xfffffd2c) write$6lowpan_enable(r1, 0x0, 0x0) 08:05:42 executing program 5: timer_create(0x0, &(0x7f0000003600), 0x0) 08:05:42 executing program 3: openat$ubi_ctrl(0xffffffffffffff9c, 0x0, 0x400280, 0x0) 08:05:42 executing program 0: 08:05:42 executing program 4: 08:05:42 executing program 0: 08:05:42 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:43 executing program 5: 08:05:43 executing program 3: 08:05:43 executing program 4: 08:05:43 executing program 3: 08:05:43 executing program 3: 08:05:43 executing program 2: 08:05:43 executing program 0: 08:05:43 executing program 3: 08:05:43 executing program 5: 08:05:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:43 executing program 4: 08:05:43 executing program 4: 08:05:43 executing program 0: 08:05:43 executing program 3: 08:05:43 executing program 5: 08:05:43 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:44 executing program 2: 08:05:44 executing program 3: 08:05:44 executing program 0: 08:05:44 executing program 4: 08:05:44 executing program 5: 08:05:44 executing program 2: 08:05:44 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:44 executing program 5: 08:05:44 executing program 3: 08:05:44 executing program 4: 08:05:44 executing program 0: 08:05:44 executing program 2: 08:05:44 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:44 executing program 5: 08:05:44 executing program 2: 08:05:44 executing program 3: 08:05:44 executing program 4: 08:05:44 executing program 0: 08:05:44 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:44 executing program 4: 08:05:44 executing program 2: 08:05:44 executing program 5: 08:05:44 executing program 3: 08:05:44 executing program 0: 08:05:44 executing program 5: 08:05:44 executing program 2: 08:05:44 executing program 4: 08:05:44 executing program 0: 08:05:45 executing program 3: 08:05:45 executing program 1: r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:45 executing program 2: 08:05:45 executing program 4: 08:05:45 executing program 5: 08:05:45 executing program 2: 08:05:45 executing program 3: 08:05:45 executing program 5: 08:05:45 executing program 0: 08:05:45 executing program 4: 08:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:45 executing program 2: 08:05:45 executing program 3: 08:05:45 executing program 4: 08:05:45 executing program 5: 08:05:45 executing program 0: 08:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:45 executing program 2: 08:05:45 executing program 3: 08:05:45 executing program 4: 08:05:45 executing program 0: 08:05:45 executing program 5: pipe2(&(0x7f0000000000)={0xffffffffffffffff}, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r0, 0x81f8943c, 0x0) 08:05:45 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:45 executing program 2: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) 08:05:45 executing program 3: timer_create(0x7, 0x0, &(0x7f0000000200)) 08:05:45 executing program 0: openat$tun(0xffffffffffffff9c, &(0x7f0000000240)='/dev/net/tun\x00', 0x381040, 0x0) 08:05:46 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setsockopt$inet_group_source_req(r0, 0x0, 0x0, 0x0, 0x0) 08:05:46 executing program 4: 08:05:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$PIO_UNIMAP(r0, 0x4b67, 0x0) 08:05:46 executing program 3: open$dir(&(0x7f0000003800)='./file0\x00', 0x1e92c0, 0x86) 08:05:46 executing program 0: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x24ac2, 0x0) 08:05:46 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') getsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 08:05:46 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x200000) 08:05:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 08:05:46 executing program 2: r0 = epoll_create1(0x0) write$P9_RCLUNK(r0, 0x0, 0x0) 08:05:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(r0, 0x4008240b, 0x0) 08:05:46 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x101100, 0x0) 08:05:46 executing program 5: timer_create(0x5, &(0x7f00000006c0)={0x0, 0x22, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000700)) 08:05:46 executing program 1: socket$nl_generic(0x10, 0x3, 0x10) r0 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:46 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) epoll_wait(r0, 0x0, 0x0, 0x0) 08:05:46 executing program 2: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='maps\x00') setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) 08:05:46 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RFSYNC(r0, 0x0, 0x0) 08:05:46 executing program 4: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, 0x0) 08:05:46 executing program 5: pwrite64(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:05:46 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 08:05:46 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$KDMKTONE(r0, 0x4b30, 0x0) 08:05:46 executing program 3: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREADDIR(r0, 0x0, 0x0) 08:05:46 executing program 0: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, 0x0) 08:05:46 executing program 4: openat$dir(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x120bc1, 0xcc) 08:05:47 executing program 5: socket$inet(0x2, 0x1, 0x8fa0) 08:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 08:05:47 executing program 3: semget$private(0x0, 0x1, 0x4c9) 08:05:47 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREMOVE(r0, 0x0, 0x0) 08:05:47 executing program 2: r0 = openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6440, 0x0) getdents64(r0, 0x0, 0x0) 08:05:47 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_SIOCDELRT(r0, 0x890c, 0x0) 08:05:47 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000100)=0x0) getpgid(r1) 08:05:47 executing program 3: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x0, 0x0, 0x0) [ 308.415690][ T35] audit: type=1800 audit(1606809947.280:2): pid=10739 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15910 res=0 errno=0 08:05:47 executing program 0: uname(&(0x7f0000000000)=""/185) 08:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) [ 308.517858][ T35] audit: type=1800 audit(1606809947.320:3): pid=10739 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.2" name="file0" dev="sda1" ino=15910 res=0 errno=0 08:05:47 executing program 2: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fstat(r0, &(0x7f00000000c0)) 08:05:47 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') setsockopt$SO_TIMESTAMPING(r0, 0x1, 0x0, 0x0, 0x0) 08:05:47 executing program 5: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') setsockopt$inet6_mreq(r0, 0x29, 0x0, 0x0, 0x0) 08:05:47 executing program 2: semget$private(0x0, 0x1, 0x6ce) 08:05:47 executing program 0: shmget(0x2, 0x3000, 0x200, &(0x7f0000ffc000/0x3000)=nil) 08:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:05:47 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) timerfd_settime(r0, 0x0, 0x0, 0x0) 08:05:47 executing program 4: r0 = inotify_init1(0x0) inotify_add_watch(r0, &(0x7f0000000000)='.\x00', 0x100) 08:05:47 executing program 5: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x4000, 0x0) 08:05:47 executing program 0: r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_buf(r0, 0x0, 0x23, &(0x7f00000004c0)="32c3bf19408a772d", 0x8) 08:05:47 executing program 2: r0 = timerfd_create(0x0, 0x0) timerfd_settime(r0, 0x1, &(0x7f0000000000)={{0x0, 0x989680}, {0x77359400}}, &(0x7f0000000040)) 08:05:47 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:05:47 executing program 3: open$dir(&(0x7f0000000380)='./file0\x00', 0x40, 0x0) chmod(&(0x7f0000000100)='./file0\x00', 0xa4) 08:05:47 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvmmsg(r0, &(0x7f0000003ac0), 0x0, 0x40000061, 0x0) 08:05:48 executing program 5: r0 = semget(0x2, 0x0, 0x0) semctl$SETALL(r0, 0x0, 0x11, &(0x7f0000000040)) 08:05:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_inet_SIOCDELRT(r0, 0x890c, 0x0) 08:05:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, 0x0}, 0x0) 08:05:48 executing program 2: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTAT(r0, 0x0, 0x0) 08:05:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) fchown(r0, 0x0, 0xffffffffffffffff) 08:05:48 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) syz_open_pts(r0, 0x50082) 08:05:48 executing program 5: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') getsockopt$ARPT_SO_GET_REVISION_TARGET(r0, 0x0, 0x63, 0x0, 0x0) 08:05:48 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) recvfrom$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:05:48 executing program 2: r0 = timerfd_create(0x0, 0x0) write$cgroup_subtree(r0, 0x0, 0x0) 08:05:48 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) setsockopt$sock_timeval(r0, 0x1, 0x42, &(0x7f0000000380), 0x10) 08:05:48 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) getsockname(r0, 0x0, &(0x7f0000000140)) 08:05:48 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000000540)='memory.events\x00', 0x0, 0x0) 08:05:48 executing program 0: r0 = socket$unix(0x1, 0x5, 0x0) sendto$unix(r0, 0x0, 0x0, 0x10, 0x0, 0x0) 08:05:48 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_DISCARD(r0, 0x1277, 0x0) 08:05:48 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000440)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KDADDIO(r0, 0x4b34, 0x0) 08:05:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:05:48 executing program 0: pipe2(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RREAD(r0, 0x0, 0x0) 08:05:48 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') sendmsg$inet6(r0, 0x0, 0x0) 08:05:48 executing program 5: open$dir(&(0x7f0000000380)='./file0\x00', 0x40, 0x0) faccessat(0xffffffffffffff9c, &(0x7f0000000000)='./file0\x00', 0x2) 08:05:48 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') setsockopt$netlink_NETLINK_PKTINFO(r0, 0x10e, 0x3, 0x0, 0x0) 08:05:48 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f00000000c0)={@initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x14) 08:05:48 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x0) 08:05:48 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/zero\x00', 0x0, 0x0) lseek(r0, 0x0, 0x0) 08:05:49 executing program 3: pipe2(&(0x7f0000000a00)={0xffffffffffffffff}, 0x0) getsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, 0x0, 0x0) 08:05:49 executing program 5: 08:05:49 executing program 2: semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000001300)={{0x0, 0xffffffffffffffff, 0xee01, 0xee00}}) 08:05:49 executing program 4: mkdirat(0xffffffffffffffff, &(0x7f00000001c0)='.\x00', 0x0) 08:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:49 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RUNLINKAT(r0, 0x0, 0xfef7) 08:05:49 executing program 5: r0 = epoll_create1(0x0) epoll_wait(r0, &(0x7f0000000180)=[{}], 0x1, 0x0) 08:05:49 executing program 4: r0 = socket$inet_tcp(0x2, 0x1, 0x0) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000140)=@pptp={0x18, 0x2, {0x0, @multicast2}}, 0x80) 08:05:49 executing program 3: r0 = semget(0x2, 0x0, 0x0) semctl$GETZCNT(r0, 0x2, 0xf, 0x0) 08:05:49 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) getpeername(r0, 0x0, &(0x7f0000000240)) 08:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:49 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000400)='/dev/null\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, 0x0) 08:05:49 executing program 0: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$binfmt_elf32(r0, 0x0, 0x0) 08:05:49 executing program 4: r0 = openat$full(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/full\x00', 0x0, 0x0) preadv2(r0, &(0x7f0000001400)=[{0x0}], 0x1, 0x0, 0x0, 0x10) 08:05:49 executing program 3: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RWSTAT(r0, 0x0, 0x0) 08:05:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x4002, 0x0) write$cgroup_type(r0, 0x0, 0x0) 08:05:49 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect(r0, &(0x7f0000000080)=@in6={0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, 0x80) 08:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, 0x0, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:49 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000040)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:05:49 executing program 3: openat$dir(0xffffffffffffff9c, &(0x7f00000000c0)='./file0\x00', 0x6440, 0x0) openat$dir(0xffffffffffffff9c, &(0x7f0000001f80)='./file0\x00', 0x4401, 0x0) 08:05:49 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000440)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_SECDISCARD(r0, 0x127d, 0x0) 08:05:49 executing program 4: open$dir(&(0x7f0000000380)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000000)='./file0\x00', 0x0, 0x1) 08:05:49 executing program 5: timer_create(0x1, &(0x7f0000000200)={0x0, 0x0, 0x1, @thr={0x0, 0x0}}, &(0x7f0000000240)) 08:05:49 executing program 0: open$dir(&(0x7f0000000140)='.\x00', 0x80, 0x0) 08:05:49 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) [ 311.033849][ T35] audit: type=1800 audit(1606809949.900:4): pid=10874 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15910 res=0 errno=0 08:05:50 executing program 3: pselect6(0x0, 0x0, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x0, 0x989680}, 0x0) 08:05:50 executing program 2: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x147481, 0x0) [ 311.209266][ T35] audit: type=1804 audit(1606809949.900:5): pid=10874 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=ToMToU comm="syz-executor.3" name="/root/syzkaller-testdir534126394/syzkaller.fntMaV/83/file0" dev="sda1" ino=15910 res=1 errno=0 08:05:50 executing program 5: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000200)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_UNBLANKSCREEN(r0, 0x541c, 0x0) 08:05:50 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) ioctl$sock_FIOGETOWN(r0, 0x8903, &(0x7f0000000000)) [ 311.381929][ T35] audit: type=1800 audit(1606809949.910:6): pid=10874 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.3" name="file0" dev="sda1" ino=15910 res=0 errno=0 08:05:50 executing program 0: r0 = semget(0x2, 0x0, 0x0) semctl$GETPID(r0, 0x2, 0xb, &(0x7f000000e200)=""/4096) 08:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:50 executing program 3: 08:05:50 executing program 2: 08:05:50 executing program 5: 08:05:50 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='task\x00') ioctl$sock_ipv6_tunnel_SIOCADDPRL(r0, 0x89f5, 0x0) 08:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x0, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8, 0x1, 0x2}]}]}, 0x20}}, 0x0) 08:05:50 executing program 3: r0 = openat$random(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/urandom\x00', 0x0, 0x0) lseek(r0, 0x0, 0x2) 08:05:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/null\x00', 0x0, 0x0) setsockopt$IP_VS_SO_SET_DEL(r0, 0x0, 0x484, 0x0, 0x0) 08:05:50 executing program 5: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RLOPEN(r0, 0x0, 0x0) 08:05:50 executing program 4: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) pwrite64(r0, &(0x7f0000000000)="267ffad2ac37bda0b61e92361c1a7cd447c9443a6e3019fef17a16a636036a75a0149b0a866192eddabec2ec3c47ad33868eca56b600000000", 0xffffffffffffff95, 0x4) 08:05:50 executing program 3: msync(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x6) 08:05:50 executing program 2: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RAUTH(r0, 0x0, 0x0) 08:05:50 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:50 executing program 4: pipe2(&(0x7f0000000a00)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) connect$unix(r0, 0x0, 0x0) 08:05:50 executing program 5: r0 = socket$unix(0x1, 0x5, 0x0) ioctl$BTRFS_IOC_INO_LOOKUP(r0, 0xd0009412, 0x0) 08:05:50 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ROSET(r0, 0x125d, 0x0) 08:05:50 executing program 4: r0 = socket$unix(0x1, 0x1, 0x0) recvfrom(r0, 0x0, 0x0, 0x0, 0x0, 0x0) 08:05:50 executing program 3: 08:05:51 executing program 2: openat$full(0xffffffffffffff9c, &(0x7f0000000540)='/dev/full\x00', 0xdacf73adc99889e6, 0x0) 08:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:51 executing program 0: fchmodat(0xffffffffffffff9c, &(0x7f0000000000)='.\x00', 0x32) 08:05:51 executing program 4: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000080)='net/psched\x00') getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, 0x0, 0x0) 08:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x14, r1, 0x1}, 0x14}}, 0x0) 08:05:51 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_ZEROOUT(r0, 0x127f, 0x0) 08:05:51 executing program 2: openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x101000, 0x0) 08:05:51 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCL_GETMOUSEREPORTING(r0, 0x541c, 0x0) 08:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 08:05:51 executing program 0: 08:05:51 executing program 2: 08:05:51 executing program 4: 08:05:51 executing program 5: 08:05:51 executing program 3: 08:05:51 executing program 0: 08:05:51 executing program 5: 08:05:51 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 08:05:51 executing program 4: 08:05:51 executing program 2: 08:05:51 executing program 3: 08:05:51 executing program 5: 08:05:51 executing program 0: 08:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x18, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0x4}]}, 0x18}}, 0x0) 08:05:52 executing program 4: 08:05:52 executing program 2: 08:05:52 executing program 3: 08:05:52 executing program 5: 08:05:52 executing program 0: 08:05:52 executing program 2: 08:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 08:05:52 executing program 4: 08:05:52 executing program 3: 08:05:52 executing program 5: 08:05:52 executing program 0: 08:05:52 executing program 2: 08:05:52 executing program 4: 08:05:52 executing program 3: 08:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 08:05:52 executing program 5: 08:05:52 executing program 4: 08:05:52 executing program 2: 08:05:52 executing program 0: 08:05:52 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000280)='IPVS\x00') sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x20, r1, 0x1, 0x0, 0x0, {}, [@IPVS_CMD_ATTR_DAEMON={0xc, 0x3, 0x0, 0x1, [@IPVS_DAEMON_ATTR_STATE={0x8}]}]}, 0x20}}, 0x0) 08:05:52 executing program 3: 08:05:52 executing program 4: 08:05:52 executing program 5: 08:05:52 executing program 0: 08:05:52 executing program 2: 08:05:53 executing program 3: 08:05:53 executing program 1: 08:05:53 executing program 0: 08:05:53 executing program 5: 08:05:53 executing program 4: 08:05:53 executing program 2: 08:05:53 executing program 0: 08:05:53 executing program 3: 08:05:53 executing program 1: 08:05:53 executing program 4: 08:05:53 executing program 2: 08:05:53 executing program 5: 08:05:53 executing program 0: 08:05:53 executing program 3: 08:05:53 executing program 1: 08:05:53 executing program 4: 08:05:53 executing program 5: 08:05:53 executing program 3: 08:05:53 executing program 0: 08:05:53 executing program 2: 08:05:53 executing program 1: 08:05:53 executing program 4: 08:05:53 executing program 3: 08:05:53 executing program 5: 08:05:53 executing program 2: 08:05:53 executing program 0: 08:05:53 executing program 1: 08:05:54 executing program 4: 08:05:54 executing program 2: 08:05:54 executing program 1: 08:05:54 executing program 5: 08:05:54 executing program 3: 08:05:54 executing program 0: 08:05:54 executing program 4: 08:05:54 executing program 2: 08:05:54 executing program 5: 08:05:54 executing program 3: 08:05:54 executing program 1: 08:05:54 executing program 0: 08:05:54 executing program 5: 08:05:54 executing program 4: 08:05:54 executing program 2: 08:05:54 executing program 1: 08:05:54 executing program 3: 08:05:54 executing program 0: 08:05:54 executing program 5: 08:05:54 executing program 4: 08:05:54 executing program 2: 08:05:54 executing program 1: 08:05:54 executing program 0: 08:05:54 executing program 3: 08:05:54 executing program 5: 08:05:54 executing program 4: 08:05:55 executing program 1: 08:05:55 executing program 2: 08:05:55 executing program 0: 08:05:55 executing program 3: 08:05:55 executing program 5: 08:05:55 executing program 4: 08:05:55 executing program 1: 08:05:55 executing program 2: 08:05:55 executing program 0: 08:05:55 executing program 3: 08:05:55 executing program 5: 08:05:55 executing program 4: 08:05:55 executing program 1: 08:05:55 executing program 2: 08:05:55 executing program 0: 08:05:55 executing program 3: 08:05:55 executing program 5: 08:05:55 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000700)={&(0x7f0000000500)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x4, 0x3f}]}]}}, &(0x7f0000000600)=""/226, 0x32, 0xe2, 0x1}, 0x20) 08:05:55 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x8, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:55 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000180)={&(0x7f0000000000)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x30, 0x30, 0x2, [@func_proto={0x0, 0x3, 0x0, 0xd, 0x0, [{0x6}, {0xb}, {0x6, 0x3}]}, @typedef={0x0, 0x0, 0x0, 0x8, 0x4000004}]}}, &(0x7f00000000c0)=""/175, 0x4a, 0xaf, 0x1}, 0x20) 08:05:55 executing program 3: socketpair(0x25, 0x5, 0x100, &(0x7f0000000080)) 08:05:55 executing program 0: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x4, 0x8}, 0x40) bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000001280)={0x0, 0x0, 0x0, 0x0, 0x0, r0}, 0x38) 08:05:55 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x4, 0x8}, 0x40) bpf$MAP_GET_NEXT_KEY(0x4, &(0x7f0000000100)={r0, 0x0, 0x0}, 0x20) 08:05:55 executing program 4: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x13, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:55 executing program 1: socketpair(0x1, 0x3, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(r0, &(0x7f0000001780)={&(0x7f0000000040)={0x2, 0x0, @empty}, 0x10, 0x0}, 0x0) 08:05:55 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x0, 0x5, 0xb750}, 0x40) 08:05:55 executing program 2: socketpair(0x1e, 0x0, 0x400001, &(0x7f0000002680)) 08:05:55 executing program 3: socketpair(0x11, 0x2, 0x1, &(0x7f0000002680)) 08:05:56 executing program 5: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xa1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:56 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x3e80}, 0x0) 08:05:56 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000004c0)={0x18, 0x1, &(0x7f0000000080)=@raw=[@jmp={0x5, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff7}], &(0x7f00000000c0)='GPL\x00', 0x3, 0x8f, &(0x7f0000000100)=""/143, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000000300)={&(0x7f0000000000)=@nfc_llcp={0x27, 0x0, 0x0, 0x0, 0x0, 0x0, "69d9a9e139ccb131e46c9381102d3680339b54e1adc42b27ac361874bb35a2725469025a93b30ce20bbdb999ac7ad7aa4de2bf0c8b96b04113ae70bb17968e"}, 0x80, &(0x7f0000000200)=[{&(0x7f0000000100)="58cc25fcf11b5bd99463cffbfd29c03b0cabc45feaf2fec441decd5e6589137786e6e8ceed4909f52f893cd707e4b16ba0504425f27ee771e4151770a06fed3ebac2a5c8ea78d8d619716109a5fe3fba7b10bf720d334bd5a2e95d1cbd111dd34fdcd77c2a2c0a63de70406e2176b483c457c493ce5934", 0x77}, {&(0x7f0000000180)="239fae67fda3bdd92e7023b894c222f7459a6131d10d09eaff89e8b6f3839903a2a7ed83e51cbf017db7488ecf98f18c3d7d086822ebed65c3df9cb0dd0f4359f163a65a437f944e01b0d2c6955a0c1d4c00cf6aa835d87688d7920569c99cada37ee8ff32", 0x65}, {&(0x7f0000000080)="e868628b5f310a043b17580d157ec55027e03827e41ab236feca9eebaca8", 0x1e}], 0x3, &(0x7f0000000740)=[@timestamping={{0xfffffffffffffd34}}, @mark={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}, @mark={{0x14}}, @txtime={{0x18}}, @txtime={{0x18}}], 0xa8}, 0x0) 08:05:56 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, &(0x7f00000000c0)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMATTACH(r1, 0x89e0, 0x0) 08:05:56 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f00000013c0)={0x0, 0x0, 0x0, 0x0, &(0x7f0000001340)=[@timestamping={{0x14, 0x1, 0x2}}], 0x18}, 0x0) 08:05:56 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x4, 0xecb}, 0x40) 08:05:56 executing program 1: bpf$OBJ_GET_MAP(0x7, &(0x7f0000000080)={&(0x7f0000000040)='\x00'}, 0x10) 08:05:56 executing program 4: bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x12}, 0x40) 08:05:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x10, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:56 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8946, &(0x7f00000000c0)) 08:05:56 executing program 0: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'rose0\x00'}) 08:05:56 executing program 2: bpf$MAP_DELETE_BATCH(0x1b, &(0x7f0000000280)={&(0x7f00000002c0)="19dc5fecf3f8504ba94b147291eefb4ecf741fe8a1857aea13583616d513b45588495ea1b3ccb7ef1f3021b1d55448ac91677b959476bcf2c86d44c4ec6fa1e711f838f2537d8588d04a6cb802b9a0f07768bc29515c2538b9c24f6d404887e40c6877aab511e4dc96cf2161ddcbfb1c35306d0f83b7189842cecdf743b1183af715dd42753f78823f50d6912e95adbdff410bf32a98c8394bba0079a35c1905bc243c521ee0f2de829cf8f636a085c20e1fbaaead6672213a1384c7ec966293274680dcda70e024dee68832afc4c31c056aa5f1dd65583e1d186c", &(0x7f0000000040)=""/175, &(0x7f0000000200)="a64401b645081844e44105259b675851c32bdc520da300863fe220e42214aaf2bea2611cad6c", &(0x7f00000003c0)="35bc88ddff539b18a3d90772c9f880c83ba20979d87f44e83e2117696634e2e0b9ef2f038f6429c3c6d96d627c29add48c5eeb5f4b7573997b2b45ebf88b85a86ca35d4940b6a0ddaebfcf57663f153e60da8fde1185872c5aa5c117618ad2e95d006fbbefeede7d9a30ab8f5981b6c097eb31beac25c233a8191ffccff436d143ae852a507c3510a0ca6067488c4cc2587be3273a942422453e7278ba87051b818cbf47e1485f62327b254ac5fc0f8f489ff100853a764c1e7a9c9a55b904644ce4b383", 0x1, 0x1}, 0x86) 08:05:56 executing program 5: 08:05:56 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000600)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9}, 0x0) 08:05:56 executing program 3: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x89a1, &(0x7f0000001300)={r1}) 08:05:56 executing program 5: socketpair(0x2c, 0x3, 0x0, &(0x7f0000002680)) 08:05:56 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0x400, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x7}, 0x2000, 0x100, 0x2, 0x7, 0x0, 0xfffffff8, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:05:56 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'rdma'}]}, 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:05:56 executing program 2: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x5411, &(0x7f00000000c0)={0xffffffffffffffff}) r2 = socket$kcm(0x29, 0x5, 0x0) ioctl$sock_kcm_SIOCKCMATTACH(r2, 0x8901, &(0x7f0000001300)={r1}) 08:05:56 executing program 1: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x17, 0x2, 0x0, 0xb750}, 0x40) 08:05:56 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x89, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:57 executing program 5: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f00000003c0)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000003700)={0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0) 08:05:57 executing program 1: sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000180)}], 0x1}, 0x0) r0 = socket$kcm(0x29, 0x2, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8914, &(0x7f0000000340)='wlan1\x00\x1b\x1a\xec\xd8n\xff\xc3\x87\xe2\xa3\x80\x8a\xb2\xd9\xa8L\x06\xb5\x12\x03F\xd9\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6l\xe9\xd9;\xea\x84\x13\xdf\xf7\xber\'\x8a\xd5W\xbb\xac%j\x9d\xeb\xba\xe6\xc4\xc4\xa9\xf5\xd5\xa1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5:f\xcb\xe8oOArYZ\xe1\xc9\x86\xfe') perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffeffffffff}, 0x62, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = gettid() r2 = perf_event_open(&(0x7f0000000100)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f0000000740)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0xfd39, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r2, 0x40042408, r3) bpf$BPF_TASK_FD_QUERY(0x14, &(0x7f0000000040)={r1, r2, 0x0, 0x10, 0x0}, 0x30) r4 = openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x2761, 0xfffffff5) sendmsg$kcm(r4, &(0x7f0000000700)={0x0, 0x0, 0x0}, 0x40000) gettid() r5 = socket$kcm(0x29, 0x0, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x8914, &(0x7f0000000040)='wlan1\x00\x1b\x1a\xec\xb5\x12\x03F\xd9U\x1c\xc9%\x9b\xa0\xf5\xee\x16\x1f\xb9\xf2-\xda,C\xfdj\xe3\x8d\xe3\xd6\xe0|6L\xe9\xd9;\x13\xdf\xf7\xber\'\x8a\xd5\xd5\xe1\xf5\\\x9b\xb2\a\xde\xbb\xc18\x84\xb5\\f\xcb\xe8%OArYZ\xe1\xc9\x86\xfe\x88\x9d\xfa\xacJ\x1f\xebp\xf5\xfb\xaad\x1a\xa0\xb1\x9c\xac\xe8\xff^9P\xee\x8aG\xdd2') openat$cgroup_ro(r4, 0x0, 0x0, 0x0) 08:05:57 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x7, 0x4, 0x2200, 0x6}, 0x40) 08:05:57 executing program 2: socketpair(0x1d, 0x3, 0x1, &(0x7f0000002680)) 08:05:57 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'veth0_to_bridge\x00'}) perf_event_open(&(0x7f0000000180)={0x4, 0x70, 0x0, 0x0, 0x40, 0x0, 0x0, 0x2, 0x400, 0xe, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x9, 0x0, @perf_config_ext={0x7}, 0x2000, 0x100, 0x2, 0x7, 0x0, 0xfffffff8, 0x5}, 0xffffffffffffffff, 0x9, 0xffffffffffffffff, 0x8) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) ioctl$TUNATTACHFILTER(0xffffffffffffffff, 0x401054d5, 0x0) socketpair(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1d, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, [], 0x0, 0xffffffffffffffff, 0x4}, 0x40) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) close(0xffffffffffffffff) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(0xffffffffffffffff, 0x40082404, &(0x7f0000000280)) r1 = socket$kcm(0x10, 0x0, 0x0) sendmsg$kcm(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:05:57 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000280)={0x16, 0x0, 0x4, 0x8}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000180)={r0, 0x0, 0x0, 0x4}, 0x20) 08:05:57 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000001c0)={0x0, 0xf4240, &(0x7f0000000000)=@framed, &(0x7f0000000040)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:57 executing program 0: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) setsockopt$sock_attach_bpf(0xffffffffffffffff, 0x1, 0x3e, 0x0, 0x0) ioctl$PERF_EVENT_IOC_PAUSE_OUTPUT(r0, 0x40086602, 0x400007) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='memory.events\x00', 0x7a05, 0x1700) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, &(0x7f0000000040)='memory.events\x00') perf_event_open(&(0x7f0000000180)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0x32600) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x0) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000280)=ANY=[], 0x60) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_subtree(r1, &(0x7f0000000000)=ANY=[], 0xda00) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x2da8020000100000, 0x500001c) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x7fff}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$cgroup_int(r2, &(0x7f0000000200), 0x43408) write$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000100)={[{0x2d, 'rdma'}, {0x2d, 'rdma'}, {0x2d, 'memory'}, {0x2d, 'rdma'}]}, 0x1a) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_config_ext={0x1}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x7, 0xffffffffffffffff, 0xb) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) 08:05:57 executing program 5: socketpair(0x22, 0x0, 0x34e, &(0x7f0000000000)) 08:05:57 executing program 3: perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x59, 0x80000001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$OBJ_GET_MAP(0x7, &(0x7f00000002c0)={&(0x7f0000000280)='./file0\x00'}, 0x10) 08:05:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"/3990], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'vlan0\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000340)="eed74366c8dc3e6f3609aafc4d67b1138858144388f7c2263bae348b98c448d1eb49bd93d2b66e59d5fa58870f2b007a7c0b74c8eca3b2f30e190c3a7be0b910", &(0x7f0000000200)=""/22, &(0x7f00000003c0)="c863eb61a80674dd711015bc39eb6f03f8b8acc947bfa46a2139f9f8256e32739775ad146454355b313c0144ce87e2f9e8da969c966481c04b047a57ae1ef5c446b9e1cfebba850e09", &(0x7f0000000440)="814d56e5bea700252b2185d48c171534468a8deb2293655a6a9643adcbbea1f7994cb7e1881b6afba37ec86c88d9cacea1fec0a5e99aa8550c5ffeacd5df40dd1549427a9691b41cfa5d6eafe7dd3ba9eecff3173616b3", 0x80, 0xffffffffffffffff, 0x4}, 0x38) 08:05:58 executing program 4: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x11, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:05:58 executing program 1: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000980)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg(r0, &(0x7f0000002380)={0x0, 0x0, 0x0, 0x0, &(0x7f0000000cc0)=[{0x10}], 0x10}, 0x44041) 08:05:58 executing program 3: socketpair(0x3, 0x0, 0x0, &(0x7f0000002680)) 08:05:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:58 executing program 4: bpf$OBJ_GET_PROG(0x7, &(0x7f0000000080)={&(0x7f0000000040)='.\x00'}, 0x10) 08:05:58 executing program 1: perf_event_open(&(0x7f0000000040)={0x0, 0x200000b0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:05:58 executing program 0: 08:05:58 executing program 3: 08:05:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4efd5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:58 executing program 4: 08:05:58 executing program 1: 08:05:58 executing program 2: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"/3990], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'vlan0\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000340)="eed74366c8dc3e6f3609aafc4d67b1138858144388f7c2263bae348b98c448d1eb49bd93d2b66e59d5fa58870f2b007a7c0b74c8eca3b2f30e190c3a7be0b910", &(0x7f0000000200)=""/22, &(0x7f00000003c0)="c863eb61a80674dd711015bc39eb6f03f8b8acc947bfa46a2139f9f8256e32739775ad146454355b313c0144ce87e2f9e8da969c966481c04b047a57ae1ef5c446b9e1cfebba850e09", &(0x7f0000000440)="814d56e5bea700252b2185d48c171534468a8deb2293655a6a9643adcbbea1f7994cb7e1881b6afba37ec86c88d9cacea1fec0a5e99aa8550c5ffeacd5df40dd1549427a9691b41cfa5d6eafe7dd3ba9eecff3173616b3", 0x80, 0xffffffffffffffff, 0x4}, 0x38) 08:05:58 executing program 0: 08:05:58 executing program 3: 08:05:58 executing program 4: 08:05:58 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:58 executing program 1: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"/3990], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'vlan0\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000340)="eed74366c8dc3e6f3609aafc4d67b1138858144388f7c2263bae348b98c448d1eb49bd93d2b66e59d5fa58870f2b007a7c0b74c8eca3b2f30e190c3a7be0b910", &(0x7f0000000200)=""/22, &(0x7f00000003c0)="c863eb61a80674dd711015bc39eb6f03f8b8acc947bfa46a2139f9f8256e32739775ad146454355b313c0144ce87e2f9e8da969c966481c04b047a57ae1ef5c446b9e1cfebba850e09", &(0x7f0000000440)="814d56e5bea700252b2185d48c171534468a8deb2293655a6a9643adcbbea1f7994cb7e1881b6afba37ec86c88d9cacea1fec0a5e99aa8550c5ffeacd5df40dd1549427a9691b41cfa5d6eafe7dd3ba9eecff3173616b3", 0x80, 0xffffffffffffffff, 0x4}, 0x38) 08:05:58 executing program 0: r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfdffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r0, 0x2405, 0xffffffffffffffff) r1 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x200002, 0x0) openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x100002, 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0xda00) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0x0) r2 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x8, 0xe, &(0x7f00000025c0)=ANY=[@ANYBLOB="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"/3990], &(0x7f0000000100)='GPL\x00'}, 0x48) r3 = bpf$BPF_LINK_CREATE(0x1c, &(0x7f0000000040)={r2, r1}, 0x10) r4 = perf_event_open(&(0x7f0000000240)={0x2, 0x70, 0x80, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4106, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) close(r4) ioctl$PERF_EVENT_IOC_PERIOD(r4, 0x8955, &(0x7f0000000040)=0x2) ioctl$PERF_EVENT_IOC_ID(r4, 0x80082407, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xf, 0xffffffffffffffff, 0x8) bpf$BPF_LINK_UPDATE(0x1d, &(0x7f0000000180)={r3, r2, 0x4, r2}, 0x10) ioctl$TUNSETQUEUE(0xffffffffffffffff, 0x400454d9, &(0x7f0000000300)={'vlan0\x00'}) bpf$MAP_UPDATE_BATCH(0x1a, &(0x7f00000002c0)={&(0x7f0000000340)="eed74366c8dc3e6f3609aafc4d67b1138858144388f7c2263bae348b98c448d1eb49bd93d2b66e59d5fa58870f2b007a7c0b74c8eca3b2f30e190c3a7be0b910", &(0x7f0000000200)=""/22, &(0x7f00000003c0)="c863eb61a80674dd711015bc39eb6f03f8b8acc947bfa46a2139f9f8256e32739775ad146454355b313c0144ce87e2f9e8da969c966481c04b047a57ae1ef5c446b9e1cfebba850e09", &(0x7f0000000440)="814d56e5bea700252b2185d48c171534468a8deb2293655a6a9643adcbbea1f7994cb7e1881b6afba37ec86c88d9cacea1fec0a5e99aa8550c5ffeacd5df40dd1549427a9691b41cfa5d6eafe7dd3ba9eecff3173616b3", 0x80, 0xffffffffffffffff, 0x4}, 0x38) 08:05:59 executing program 4: 08:05:59 executing program 3: 08:05:59 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:59 executing program 2: 08:05:59 executing program 4: 08:05:59 executing program 3: 08:05:59 executing program 0: 08:05:59 executing program 1: 08:05:59 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:59 executing program 2: 08:05:59 executing program 3: 08:05:59 executing program 0: 08:05:59 executing program 4: 08:05:59 executing program 1: 08:05:59 executing program 5: bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:05:59 executing program 2: 08:05:59 executing program 3: 08:05:59 executing program 0: 08:05:59 executing program 1: 08:05:59 executing program 4: 08:05:59 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:00 executing program 2: 08:06:00 executing program 0: 08:06:00 executing program 3: 08:06:00 executing program 1: 08:06:00 executing program 4: 08:06:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:00 executing program 4: 08:06:00 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b900)={&(0x7f000000a880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0xc, 0xc, 0x5, [@struct={0x0, 0x2}]}, {0x0, [0x0, 0x0, 0x0]}}, &(0x7f000000a900)=""/4096, 0x29, 0x1000, 0x1}, 0x20) 08:06:00 executing program 3: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@array]}}, &(0x7f0000000300)=""/251, 0x32, 0xfb, 0x1}, 0x20) 08:06:00 executing program 1: r0 = perf_event_open(&(0x7f0000001480)={0x8, 0x78, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, 0xffffffffffffffff) 08:06:00 executing program 0: bpf$BPF_BTF_LOAD(0x12, &(0x7f000000b900)={&(0x7f000000a880)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x18, 0x18, 0x2, [@struct={0x0, 0x1, 0x0, 0x4, 0x0, 0x0, [{0x0, 0x5, 0x800}]}]}}, &(0x7f000000a900)=""/4096, 0x32, 0x1000, 0x1}, 0x20) 08:06:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:00 executing program 2: perf_event_open(&(0x7f0000001480)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:06:00 executing program 4: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int]}}, &(0x7f0000000200)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 08:06:00 executing program 1: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xc, 0xe, &(0x7f0000001e80)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x60}, 0x48) r1 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, 0x0, 0x0) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f00000000c0)={r0, 0x18000000000002e0, 0xe80, 0x3580, &(0x7f0000000280)="b95b03b7000300003f9e40f086dd", 0x0, 0xfd, 0x6000000000000000, 0x0, 0x0, 0x0, 0x0}, 0x40) 08:06:00 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$sock(r0, &(0x7f0000001340)={&(0x7f0000000040)=@x25={0x9, @null=' \x00'}, 0x80, 0x0}, 0x0) 08:06:00 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xee49}, 0x4d8, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7, 0xf2, 0x7, 0x0, 0x6, 0x40, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0xa}, 0x4000, 0x7ff, 0x7, 0x5, 0x100000000, 0x6, 0x200}, r2, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa592, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) 08:06:00 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x89a0, 0x0) 08:06:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4efd5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, 0x1}, 0x40) 08:06:00 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) recvmsg(r0, &(0x7f00000005c0)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0xa8) 08:06:00 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000000)={0x5, 0x2, 0x7, 0x4, 0x1, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x0, 0x3}, 0x40) 08:06:00 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000400)={0x1b, 0x2}, 0x40) 08:06:00 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:01 executing program 1: perf_event_open(&(0x7f00000000c0)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:06:01 executing program 2: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000f80)={0xffffffffffffffff}) sendmsg(r0, &(0x7f0000001700)={&(0x7f0000000fc0)=@pppol2tpv3={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @local}}}, 0x80, 0x0}, 0x0) 08:06:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:01 executing program 3: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz1\x00', 0x1ff) perf_event_open(&(0x7f0000000000)={0x0, 0x8c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:06:01 executing program 1: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={&(0x7f0000000140)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x10, 0x10, 0x2, [@int={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x4}]}}, &(0x7f0000000200)=""/224, 0x2a, 0xe0, 0x1}, 0x20) 08:06:01 executing program 2: socketpair(0x2, 0x5, 0x1, &(0x7f0000000000)) 08:06:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:01 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x8946, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xee49}, 0x4d8, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x7, 0xf2, 0x7, 0x0, 0x6, 0x40, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x2, 0x1, @perf_bp={&(0x7f0000000200), 0xa}, 0x4000, 0x7ff, 0x7, 0x5, 0x100000000, 0x6, 0x200}, r2, 0x3, 0xffffffffffffffff, 0x2) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) r3 = openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(r3, &(0x7f0000000280)='syz0\x00', 0x1ff) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0xa592, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) r4 = openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000002c0)='pids.events\x00', 0x0, 0x0) ioctl$TUNGETDEVNETNS(r4, 0x54e3, 0x0) 08:06:01 executing program 4: socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) setsockopt$sock_attach_bpf(r0, 0x300, 0x32, 0x0, 0xff4c) 08:06:01 executing program 3: sendmsg$kcm(0xffffffffffffffff, 0x0, 0xa7632c05e86236e4) 08:06:01 executing program 1: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000000300)={0x8, 0x1, &(0x7f0000000080)=@raw=[@jmp], &(0x7f00000000c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [0x2], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 08:06:01 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:01 executing program 2: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x3}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) 08:06:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 08:06:02 executing program 1: socketpair(0x25, 0x5, 0x5, &(0x7f0000000000)) 08:06:02 executing program 4: socketpair(0x2a, 0x2, 0x0, &(0x7f00000016c0)) 08:06:02 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, 0x0, &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x8980, 0x0) 08:06:02 executing program 1: perf_event_open(&(0x7f00000000c0)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) 08:06:02 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xee49}, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x4000, 0x7ff, 0x7, 0x5, 0x100000000, 0x6}, r2, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:06:02 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x4) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f0000000300)="24000000140081563e06080a000f000010ff0100000060003f03546fabca1b4e7906a6bd", 0x24}], 0x1, 0x0, 0x0, 0x400300}, 0x0) 08:06:02 executing program 4: bpf$OBJ_GET_MAP(0x8, &(0x7f0000000040)={0x0, 0x0, 0x10}, 0x10) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz1\x00', 0x1ff) 08:06:02 executing program 2: bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000400)={&(0x7f00000001c0)={{0xeb9f, 0x1, 0x0, 0x18, 0x0, 0x1c, 0x1c, 0x2, [@func_proto={0x0, 0x2, 0x0, 0xd, 0x0, [{}, {}]}]}}, &(0x7f0000000300)=""/251, 0x36, 0xfb, 0x1}, 0x20) 08:06:02 executing program 1: r0 = socket$kcm(0x29, 0x5, 0x0) recvmsg(r0, &(0x7f0000000c80)={0x0, 0x0, 0x0}, 0x0) setsockopt$sock_attach_bpf(r0, 0x1, 0x7, &(0x7f0000000080), 0xa8) 08:06:02 executing program 2: r0 = socket$kcm(0x29, 0x5, 0x0) sendmsg$kcm(r0, &(0x7f0000001380)={0x0, 0x0, &(0x7f0000001280)=[{&(0x7f0000001240)='M', 0x1}], 0x1}, 0x4041) 08:06:02 executing program 4: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x5000, 0x2, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x6, 0x0, 0x4, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) 08:06:02 executing program 3: socketpair(0x1d, 0x0, 0x80007, &(0x7f0000000000)) 08:06:03 executing program 4: r0 = socket$kcm(0x29, 0x5, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(r0, 0x5451, 0x0) 08:06:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xee49}, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x4000, 0x7ff, 0x7, 0x5, 0x100000000, 0x6}, r2, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:06:03 executing program 2: 08:06:03 executing program 3: 08:06:03 executing program 4: 08:06:03 executing program 2: 08:06:03 executing program 3: 08:06:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:03 executing program 1: 08:06:03 executing program 4: 08:06:03 executing program 0: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) getpid() r2 = gettid() perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0xcc, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext={0x0, 0xee49}, 0x0, 0x0, 0x8}, r2, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x4, 0x0, 0xf2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_bp={0x0, 0xa}, 0x4000, 0x7ff, 0x7, 0x5, 0x100000000, 0x6}, r2, 0x3, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40086602, &(0x7f0000000100)) openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000240)='./cgroup/syz0\x00', 0x200002, 0x0) mkdirat$cgroup(0xffffffffffffffff, &(0x7f0000000280)='syz0\x00', 0x1ff) write$cgroup_type(r0, &(0x7f0000000000)='threaded\x00', 0x248800) openat$cgroup_ro(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:06:03 executing program 2: 08:06:03 executing program 3: 08:06:03 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:03 executing program 3: 08:06:03 executing program 4: 08:06:04 executing program 2: 08:06:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:04 executing program 1: 08:06:04 executing program 4: 08:06:04 executing program 3: 08:06:04 executing program 0: 08:06:04 executing program 2: 08:06:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:04 executing program 1: 08:06:04 executing program 4: 08:06:04 executing program 3: 08:06:04 executing program 0: 08:06:04 executing program 2: 08:06:04 executing program 1: 08:06:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:04 executing program 3: 08:06:04 executing program 4: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) ioctl$sock_kcm_SIOCKCMCLONE(r0, 0x8910, &(0x7f00000000c0)) 08:06:04 executing program 0: 08:06:04 executing program 2: 08:06:04 executing program 1: 08:06:04 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:04 executing program 3: 08:06:04 executing program 4: 08:06:04 executing program 0: 08:06:04 executing program 2: 08:06:04 executing program 1: 08:06:04 executing program 3: 08:06:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:05 executing program 4: 08:06:05 executing program 0: 08:06:05 executing program 2: 08:06:05 executing program 1: 08:06:05 executing program 3: 08:06:05 executing program 4: 08:06:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:05 executing program 2: 08:06:05 executing program 0: 08:06:05 executing program 1: syz_open_dev$loop(&(0x7f0000000580)='/dev/loop#\x00', 0x0, 0x840000) 08:06:05 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, 0x0) 08:06:05 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICREMOVE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)=ANY=[], 0x60}}, 0x4) 08:06:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20048090) 08:06:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:05 executing program 2: openat$cgroup_devices(0xffffffffffffffff, &(0x7f00000044c0)='devices.allow\x00', 0x2, 0x0) 08:06:05 executing program 1: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000040)='/dev/net/tun\x00', 0x0, 0x0) ioctl$int_out(r0, 0x0, 0x0) 08:06:05 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$BATADV_CMD_SET_VLAN(r0, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:06:05 executing program 4: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, &(0x7f0000000000)=""/240) 08:06:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:05 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DEST(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x60080d0) 08:06:05 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:06:05 executing program 1: sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, 0x0, 0x0) 08:06:05 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_SET(r0, &(0x7f0000000680)={0x0, 0x0, &(0x7f0000000640)={&(0x7f00000004c0)=ANY=[], 0x15c}}, 0x40000) 08:06:05 executing program 4: socketpair(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) write$binfmt_elf32(r0, 0x0, 0x0) 08:06:05 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:06 executing program 2: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, 0x0, 0x0) 08:06:06 executing program 0: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(r0, &(0x7f0000000040)='./file0\x00', 0x23) 08:06:06 executing program 3: openat$null(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/null\x00', 0xa783b1dfe6180a9b, 0x0) 08:06:06 executing program 1: openat$pidfd(0xffffffffffffff9c, &(0x7f0000000380)='/proc/self\x00', 0x0, 0x0) 08:06:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_ADDR(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)=ANY=[], 0x14}}, 0x240088c0) 08:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MPATH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x0) 08:06:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:06 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$GTP_CMD_NEWPDP(r1, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x0) 08:06:06 executing program 1: r0 = socket$inet_tcp(0x2, 0x1, 0x0) dup(r0) 08:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x804) 08:06:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x4000) 08:06:06 executing program 2: openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x2821c0, 0x0) 08:06:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:06 executing program 3: open$dir(&(0x7f0000000180)='./file0\x00', 0x40040, 0x0) 08:06:06 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGSW(r1, 0x8040451b, 0x0) 08:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_BACKBONE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000180)=ANY=[], 0x40}}, 0x24040000) 08:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f00000027c0)={0x0, 0x0, &(0x7f0000002780)={0x0}}, 0x200040d4) 08:06:06 executing program 4: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(r0) unlinkat(r1, &(0x7f0000000040)='./file0\x00', 0x0) 08:06:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:06 executing program 3: rt_sigaction(0x4, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0, 0x8, &(0x7f00000000c0)) 08:06:06 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, 0x0, &(0x7f0000000140)={{0x0, 0xea60}}, 0x0) 08:06:06 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$LOOP_SET_FD(r1, 0x4c00, 0xffffffffffffffff) 08:06:06 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:06 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x40000) 08:06:06 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x8000) 08:06:07 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r1, 0x0, 0x0, 0x0, 0x0, 0x0) recvfrom$unix(r0, &(0x7f0000000600)=""/181, 0xb5, 0x100, 0x0, 0x0) 08:06:07 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockname(r0, &(0x7f0000001a80)=@pppol2tp={0x18, 0x1, {0x0, 0xffffffffffffffff, {0x2, 0x0, @multicast1}}}, &(0x7f0000001b00)=0x80) sendmsg$DEVLINK_CMD_GET(r1, 0x0, 0x0) 08:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4000010) 08:06:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:07 executing program 0: r0 = socket$inet6_udplite(0xa, 0x2, 0x88) getsockname(r0, 0x0, &(0x7f0000000140)) 08:06:07 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_MESH_CONFIG(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x80) 08:06:07 executing program 4: process_vm_readv(0xffffffffffffffff, &(0x7f0000000200)=[{&(0x7f00000000c0)=""/187, 0xbb}], 0x1, &(0x7f00000006c0)=[{&(0x7f0000000240)=""/155, 0x9b}], 0x1, 0x0) 08:06:07 executing program 2: socket$inet6(0xa, 0x59a40f84633df784, 0x0) 08:06:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:07 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000600)='\r', 0x1, 0xc084, 0x0, 0x0) 08:06:07 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20004000) 08:06:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000340)=ANY=[], 0xdc}}, 0x8810) 08:06:07 executing program 1: semget$private(0x0, 0x3, 0x4e) 08:06:07 executing program 2: sendmsg$NLBL_UNLABEL_C_STATICREMOVE(0xffffffffffffffff, 0x0, 0x0) 08:06:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:07 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x2000000, 0x12, r0, 0x0) 08:06:07 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)=ANY=[], 0x20}}, 0x20000010) 08:06:07 executing program 0: open$dir(&(0x7f0000000300)='./file0\x00', 0x40040, 0x8) 08:06:07 executing program 1: readlinkat(0xffffffffffffffff, 0x0, &(0x7f00000000c0)=""/181, 0xb5) 08:06:07 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8010) 08:06:07 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:07 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0x0, 0x0) renameat(r0, &(0x7f0000000a80)='./file0\x00', 0xffffffffffffffff, 0x0) 08:06:07 executing program 3: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$DEVLINK_CMD_TRAP_GROUP_GET(r0, 0x0, 0x0) 08:06:07 executing program 0: pipe(&(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) write$P9_RUNLINKAT(r0, 0x0, 0x0) 08:06:07 executing program 1: open$dir(&(0x7f0000000300)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x4000801) 08:06:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:08 executing program 2: select(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, 0x2710}) 08:06:08 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, 0x0, 0x0) 08:06:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4000000) 08:06:08 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000100)={&(0x7f0000000000), 0xc, &(0x7f00000000c0)={0x0}}, 0x0) 08:06:08 executing program 1: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x1831c2) 08:06:08 executing program 4: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_int(r1, &(0x7f0000000000)='cpuset.mem_exclusive\x00', 0x2, 0x0) 08:06:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc000) 08:06:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SHOW_PORTS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x1401c050) 08:06:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x2400000c) 08:06:08 executing program 1: sendmsg$DEVLINK_CMD_PORT_GET(0xffffffffffffffff, 0x0, 0x16dfcb1ec68fc8e5) 08:06:08 executing program 4: r0 = eventfd2(0x0, 0x0) read$eventfd(0xffffffffffffffff, 0x0, 0x0) read$eventfd(r0, &(0x7f0000000100), 0x8) write$binfmt_elf32(r0, &(0x7f0000000300)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}]}, 0x58) 08:06:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:08 executing program 2: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x40000) 08:06:08 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$nl_crypto(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x4000014) 08:06:08 executing program 0: ioctl$BLKROGET(0xffffffffffffffff, 0x125e, 0x0) 08:06:08 executing program 1: syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') 08:06:08 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18a"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:08 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_INFO(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={0x0}}, 0x4) 08:06:08 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4020000) 08:06:08 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4004040) 08:06:08 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f00000059c0)=[{0x0, 0x0, 0x0}], 0x1, 0x14008880) 08:06:08 executing program 1: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x0) 08:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000100)=ANY=[], 0x1c0}}, 0x4000) 08:06:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x8000) 08:06:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:09 executing program 3: openat$zero(0xffffffffffffff9c, &(0x7f0000000a40)='/dev/zero\x00', 0xa8000, 0x0) 08:06:09 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, 0x0) 08:06:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_PORT_GET(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4008094) 08:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_NOOP(r0, &(0x7f0000003500)={0x0, 0x0, &(0x7f00000034c0)={0x0}}, 0x800) 08:06:09 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x42, 0x0) 08:06:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_RECONFIGURE(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4010) 08:06:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_GLOBAL(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000840) 08:06:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x4) 08:06:09 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_ifreq(r0, 0x0, &(0x7f0000000500)={'macsec0\x00', @ifru_settings={0x0, 0x0, @fr_pvc_info=0x0}}) 08:06:09 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) sendmmsg$unix(r0, &(0x7f0000004c40)=[{0x0, 0x0, 0x0}], 0x1, 0x4000011) 08:06:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:09 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=ANY=[], 0x78}}, 0x200000c0) 08:06:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000008940)={0x0}}, 0x20000800) 08:06:09 executing program 4: r0 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000004e80)='/dev/hwrng\x00', 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(r0, 0x0, 0x0) 08:06:09 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000600), 0x0, 0xc084, 0x0, 0x0) 08:06:09 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$IPVS_CMD_ZERO(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x10) 08:06:09 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_SET(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000200)=ANY=[], 0x14c}}, 0xc040) 08:06:09 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r1, 0x0, 0x0, 0x122, 0x0, 0x0) sendmsg$unix(r0, &(0x7f0000001440)={0x0, 0x0, 0x0}, 0x0) 08:06:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:09 executing program 2: openat$null(0xffffffffffffff9c, 0x0, 0x58b800, 0x0) 08:06:09 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$MPTCP_PM_CMD_SET_LIMITS(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:06:09 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x80) 08:06:09 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_DAEMON(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000001c0)=ANY=[], 0x6c}}, 0x10) 08:06:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_TID_CONFIG(r0, &(0x7f0000000f80)={0x0, 0x0, &(0x7f0000000f40)={0x0}}, 0x0) 08:06:10 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, 0x0, 0x0) 08:06:10 executing program 0: openat$hwrng(0xffffffffffffff9c, &(0x7f0000000080)='/dev/hwrng\x00', 0x40080, 0x0) 08:06:10 executing program 4: openat$cgroup_devices(0xffffffffffffffff, &(0x7f0000000180)='devices.deny\x00', 0x2, 0x0) 08:06:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:10 executing program 3: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x2103, 0x0) 08:06:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000800) 08:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NET_DM_CMD_START(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={0x0}}, 0xc000) 08:06:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x4000) 08:06:10 executing program 0: process_vm_readv(0xffffffffffffffff, &(0x7f0000000200), 0x0, &(0x7f00000006c0)=[{0x0}], 0x1, 0x0) 08:06:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x20010000) 08:06:10 executing program 1: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f00000026c0), 0x0, 0x0) 08:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_BLA_CLAIM(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x800) 08:06:10 executing program 0: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) futimesat(r0, 0x0, 0x0) 08:06:10 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) write$binfmt_elf32(r0, 0x0, 0xad5) 08:06:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:10 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_NEWPDP(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0x4000010) 08:06:10 executing program 2: openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x1, 0x0) 08:06:10 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_TDLS_CANCEL_CHANNEL_SWITCH(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:06:10 executing program 3: r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000040)='/dev/full\x00', 0x101002, 0x0) write$P9_RRENAMEAT(r0, 0x0, 0x0) 08:06:10 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:10 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000100)=ANY=[], 0x74}}, 0x4800) 08:06:10 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) utimensat(r0, &(0x7f00000000c0)='./file0\x00', 0x0, 0x0) 08:06:10 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f0000000640)={0x0, 0x0, &(0x7f0000000600)={0x0}}, 0x4000) 08:06:11 executing program 1: socketpair$nbd(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$sock_SIOCGIFINDEX_80211(r0, 0x8933, 0x0) 08:06:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:11 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000080), 0x0, 0xc6d5ebb8db0fff94, 0x0, 0x0) 08:06:11 executing program 4: renameat(0xffffffffffffffff, &(0x7f0000000a80)='./file0\x00', 0xffffffffffffffff, 0x0) 08:06:11 executing program 0: r0 = socket(0x11, 0x2, 0x0) sendmsg$DEVLINK_CMD_SB_POOL_GET(r0, &(0x7f0000000200)={&(0x7f0000000000), 0xc, &(0x7f0000000040)={0x0}}, 0x0) 08:06:11 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) getsockopt$sock_cred(r0, 0x1, 0x11, &(0x7f0000000080)={0x0}, &(0x7f0000000140)=0xc) syz_open_procfs$namespace(r1, &(0x7f0000000280)='ns/uts\x00') 08:06:11 executing program 1: fchownat(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', 0xee01, 0x0, 0x0) 08:06:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, 0x0, 0x0, 0x0, &(0x7f00000013c0)={0x77359400}) 08:06:11 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_SET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x428c0) 08:06:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x0) 08:06:11 executing program 2: syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x80400) 08:06:11 executing program 1: r0 = syz_open_dev$vcsn(&(0x7f0000000540)='/dev/vcs#\x00', 0x0, 0x0) read$char_raw(r0, 0x0, 0x0) 08:06:11 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x241, 0x0) write$P9_RWRITE(r0, 0x0, 0x12) 08:06:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:11 executing program 4: syz_genetlink_get_family_id$wireguard(&(0x7f00000001c0)='wireguard\x00') 08:06:11 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x8040) 08:06:11 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_int(r0, 0x6, 0x7, &(0x7f0000000000), &(0x7f0000000040)=0x4) 08:06:11 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_CONFIG(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x1) 08:06:11 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_GETPDP(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x4080) 08:06:11 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:11 executing program 4: open$dir(&(0x7f0000000280)='./file0\x00', 0x640, 0x46) 08:06:11 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000380)='/dev/vcs\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_SERVICE(r0, 0x0, 0x0) 08:06:11 executing program 0: 08:06:11 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x40014, &(0x7f0000000180)=@abs, 0x6e) 08:06:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_DEL_PMKSA(r0, &(0x7f0000003b80)={0x0, 0x0, &(0x7f0000003b40)={0x0}}, 0x800) 08:06:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x24000000) 08:06:12 executing program 4: r0 = socket$nl_crypto(0x10, 0x3, 0x15) write$binfmt_elf32(r0, &(0x7f0000000040)=ANY=[], 0x82f) 08:06:12 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000480)={0xffffffffffffffff, 0xffffffffffffffff}) recvfrom$unix(r0, &(0x7f0000000000)=""/213, 0xd5, 0x40010100, 0x0, 0x0) sendmmsg$unix(r1, &(0x7f00000059c0), 0x49249b6, 0x0) 08:06:12 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000004680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000004700)=0x80) ioctl$sock_inet6_SIOCSIFADDR(r1, 0x8916, 0x0) 08:06:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, &(0x7f0000000000), 0x10}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:12 executing program 1: open$dir(&(0x7f0000000300)='./file0\x00', 0x40, 0x0) open$dir(&(0x7f0000000040)='./file0\x00', 0x8000, 0x60) 08:06:12 executing program 4: syz_open_dev$vcsa(&(0x7f0000000000)='/dev/vcsa#\x00', 0x0, 0x40) 08:06:12 executing program 2: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_tcp_buf(r0, 0x6, 0x1a, 0x0, &(0x7f00000002c0)) 08:06:12 executing program 3: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000200)={0x50, 0x7d, 0x0, {{0x0, 0x38, 0x0, 0x0, {}, 0x0, 0x0, 0x0, 0x0, 0x0, '', 0x2, '[(', 0x0, '', 0x3, ']!^'}, 0x3, '&-/', 0x0, 0x0, 0xee00}}, 0xfffffd47) write$P9_RXATTRCREATE(r0, &(0x7f0000000040)={0x7}, 0x7) 08:06:12 executing program 1: semget$private(0x0, 0x3, 0xb0) 08:06:12 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:12 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$SMC_PNETID_DEL(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={0x0}}, 0x0) 08:06:12 executing program 4: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$CHAR_RAW_IOOPT(r0, 0x1279, 0x0) 08:06:12 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_NEW_DEST(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0}}, 0x8040) 08:06:13 executing program 4: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000040)='./file0\x00', 0x400, 0x0) 08:06:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:13 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TEAM_CMD_OPTIONS_SET(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4880) 08:06:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_STATUS(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0xc0) 08:06:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_GET_DEVICE(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000017c0)=ANY=[], 0x7c4}}, 0x8084) 08:06:13 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) linkat(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:06:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_ADD_ADDR(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4) 08:06:13 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x20000000) 08:06:13 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$EVIOCGSW(r0, 0x8040451b, 0x0) 08:06:13 executing program 0: pipe2$9p(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) write$P9_RSTATu(r0, &(0x7f0000000200)=ANY=[], 0xfffffd47) write$P9_RMKDIR(r0, &(0x7f0000000040)={0x14}, 0x14) 08:06:13 executing program 2: socket$inet(0x2, 0x2, 0x80000001) 08:06:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$FS_IOC_GET_ENCRYPTION_PWSALT(r1, 0x40106614, 0x0) 08:06:13 executing program 1: syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0xffffffffffffffe1, 0x0) 08:06:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:06:13 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_GET(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x20000000) 08:06:13 executing program 4: msgsnd(0x0, &(0x7f0000000040)={0x1}, 0x8, 0x800) 08:06:13 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) r2 = dup(r1) sendmsg$IPVS_CMD_SET_INFO(r2, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000040)={0x0, 0xfffffffffffffebb}}, 0x0) 08:06:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_REQ_SET_REG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000140)=ANY=[], 0x24}}, 0x40000) 08:06:13 executing program 3: r0 = semget$private(0x0, 0x2, 0x0) semctl$IPC_STAT(r0, 0x0, 0x2, 0x0) 08:06:13 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:06:13 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_GET_CONFIG(r0, &(0x7f00000005c0)={0x0, 0x0, &(0x7f0000000580)={0x0}}, 0x4008c40) 08:06:14 executing program 0: syz_open_dev$vcsn(&(0x7f00000000c0)='/dev/vcs#\x00', 0x3f, 0x20000) 08:06:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$IPVS_CMD_GET_CONFIG(r0, 0x0, 0x0) 08:06:14 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000000), 0x0, 0xc084, 0x0, 0xffffffffffffff62) 08:06:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) 08:06:14 executing program 4: openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x2e28c0, 0x0) 08:06:14 executing program 3: openat$vcs(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vcs\x00', 0x102c0, 0x0) 08:06:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_STOP_NAN(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={0x0}}, 0x4000000) 08:06:14 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_GET(r0, 0x0, 0x0) 08:06:14 executing program 4: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$NS_GET_NSTYPE(r0, 0xb703, 0x0) 08:06:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) getsockopt$inet_mreqn(r0, 0x0, 0x20, 0x0, &(0x7f0000000080)) 08:06:14 executing program 0: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) fchmodat(0xffffffffffffff9c, &(0x7f0000000b40)='./file0\x00', 0x32) 08:06:14 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:14 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$GTP_CMD_DELPDP(r0, &(0x7f0000000480)={0x0, 0x0, &(0x7f0000000440)={0x0}}, 0x4040000) 08:06:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_SET_WDS_PEER(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4048854) 08:06:14 executing program 2: sendmsg$IPVS_CMD_SET_INFO(0xffffffffffffffff, 0x0, 0x0) 08:06:14 executing program 4: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = dup(r0) read$char_raw(r1, 0x0, 0x0) 08:06:14 executing program 0: pipe(&(0x7f0000000600)={0xffffffffffffffff}) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000080)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:06:14 executing program 3: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) faccessat(r0, &(0x7f00000002c0)='./file0\x00', 0x2) 08:06:15 executing program 5: bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={0xffffffffffffffff, 0x0, 0xe, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf2a", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:15 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_ROUTING_ALGOS(r0, &(0x7f0000000080)={&(0x7f00000001c0), 0xc, &(0x7f0000000140)={&(0x7f0000000100)={0x14, 0x0, 0x0, 0x0, 0x0, {}, [@BATADV_ATTR_HARD_IFINDEX, @BATADV_ATTR_GW_SEL_CLASS, @BATADV_ATTR_NETWORK_CODING_ENABLED]}, 0xfffffffffffffd86}}, 0x0) 08:06:15 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x2, 0x0) write$binfmt_elf32(r0, &(0x7f0000001b00)=ANY=[], 0x1a58) 08:06:15 executing program 0: r0 = open$dir(&(0x7f0000000300)='./file0\x00', 0x40, 0x0) dup(r0) 08:06:15 executing program 4: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, &(0x7f0000000700), 0x0, 0x4000000) 08:06:15 executing program 1: open$dir(&(0x7f0000000300)='./file0\x00', 0x40, 0x0) r0 = inotify_init() inotify_add_watch(r0, &(0x7f0000000000)='./file0\x00', 0x80) 08:06:15 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, 0x0) 08:06:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4efd5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:15 executing program 2: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000000)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syz_tun\x00'}) 08:06:15 executing program 0: socket(0x0, 0x5, 0x8) 08:06:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_INFO(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x10) 08:06:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:15 executing program 3: r0 = socket$unix(0x1, 0x5, 0x0) sendmmsg$unix(r0, 0x0, 0x0, 0x11) 08:06:15 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) openat$cgroup_netprio_ifpriomap(r0, &(0x7f0000000180)='net_prio.ifpriomap\x00', 0x2, 0x0) 08:06:15 executing program 2: sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, 0x0, 0x0) 08:06:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000740)=ANY=[], 0xd4}}, 0x40) 08:06:15 executing program 0: sendmsg$BATADV_CMD_GET_BLA_BACKBONE(0xffffffffffffffff, 0x0, 0xaa26fe74f5234e39) 08:06:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:15 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_SET_CONFIG(r0, 0x0, 0x0) 08:06:15 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x10000, 0x0) 08:06:15 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_DEL_SERVICE(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x4000) 08:06:15 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmmsg(r0, &(0x7f0000001340), 0x0, 0x0, &(0x7f00000013c0)={0x77359400}) 08:06:15 executing program 0: open$dir(&(0x7f0000000080)='./file0\x00', 0x502e1, 0xc6) 08:06:15 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4efd5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:15 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GROUP_SET(r1, &(0x7f00000008c0)={0x0, 0x0, &(0x7f0000000880)={0x0}}, 0x20004804) 08:06:16 executing program 1: syz_open_dev$loop(&(0x7f00000000c0)='/dev/loop#\x00', 0x0, 0x2000) 08:06:16 executing program 2: sendmsg$DEVLINK_CMD_PORT_SPLIT(0xffffffffffffffff, 0x0, 0x0) 08:06:16 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) ioctl$EVIOCGABS2F(r1, 0x8018456f, 0x0) 08:06:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_GET(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x0) 08:06:16 executing program 0: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) ioctl$int_out(r0, 0x5460, &(0x7f0000000040)) 08:06:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_SET_HARDIF(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x488d4) 08:06:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:16 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_FLUSH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x4000090) 08:06:16 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0x0, 0x0, 0x5d20224d9e8ab8c0) 08:06:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NBD_CMD_CONNECT(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000480)=ANY=[], 0xd8}}, 0x44080) 08:06:16 executing program 1: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000002dc0)='/dev/zero\x00', 0x0, 0x0) mkdirat$cgroup(r0, &(0x7f0000002e00)='syz1\x00', 0x1ff) 08:06:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="b702000008000000bfa30000000000000703000000feffff7a0af0fff8ffffff79a4f0ff00000000b7060000ffffffff2d6405000000000065040400010000001404000001007d60b7030000000000006a0a00fe00000000850000001f000000b70000000000000095000000000000006623848adf1dd9a764ab51a064e0ff0ca327ab62931d861531fddf0180000071ff31f1622271d5518193e09483c5a020c334f8c76334d8ce8205b01ddaa54d8756ad0f50f2568836077b8471b6b69819782748b376358c33c9753bfd989b1ca58949a54d5827df14feecea46a5c53e9c37251709f1061b973ef07bf7f53ce129a9ecd3b4dd15100f2b452f98526a0d8cacfb6379b4c5008652a7b4c0974486a8d203bddc62bb2d555a363adbc33b49e13fbd1757b2701acad0e2684120b99b8cff3f48c9411670c34faf7851b290feb3045aef0d6c169e33b870d1ff4a4d371b622f20c41d8418bc4159c14025422835e81c3573ae77dbae047913476244ffd5b5a900080000749289b44e97e7a73f148ae8206afe120c1437492ac52903971b323f60332eb7c9e89aafc50e78e1f62dcbb17f342aab5104d18e4eb69122b42f2173184c1d0fb3287c99b645f6e80e14e5d7c95a0217c6695ebe4d94a85551714768383f465992c8862f66fa2a4a8ae4b4c84d9bee16a171ec36baddad3ec959de7bca54feea9adda9c99781750cf37cfc75fcb687bbc51cb98984670f194fb6a9cd457005444fdd23287a36c2e7b5f4f08cce450f98dbe1d18aecf9db90ebf4efd5"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x0, 0x0, &(0x7f00000003c0), 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:16 executing program 0: socketpair(0x0, 0x0, 0x0, 0x0) ioctl$NS_GET_OWNER_UID(0xffffffffffffffff, 0xb704, 0x0) 08:06:16 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x241, 0x0) write$cgroup_freezer_state(r0, 0x0, 0x0) 08:06:16 executing program 4: openat$cgroup_ro(0xffffffffffffffff, &(0x7f0000004c00)='cpuacct.usage_percpu_sys\x00', 0x0, 0x0) 08:06:16 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_FLUSH(r0, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000400)={0x0}}, 0x24000040) 08:06:16 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f0000000740)={0x0, 0x0, &(0x7f0000000700)={0x0}}, 0x20000094) 08:06:16 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x7, 0x0, &(0x7f00000003c0)='=\t\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:16 executing program 2: r0 = eventfd(0x8000) read$eventfd(r0, &(0x7f0000000040), 0x8) 08:06:16 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_GET(r1, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x30040000) 08:06:16 executing program 4: symlinkat(&(0x7f0000000000)='./file0\x00', 0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00') open$dir(&(0x7f0000000300)='./file0\x00', 0x0, 0x0) 08:06:16 executing program 3: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) r1 = dup(r0) symlinkat(&(0x7f0000000040)='./file0\x00', r1, &(0x7f0000000080)='./file0\x00') 08:06:16 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendmsg$TIPC_CMD_SHOW_NAME_TABLE(r0, &(0x7f0000000240)={&(0x7f0000000100), 0xc, &(0x7f0000000200)={0x0}}, 0x0) 08:06:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x14) 08:06:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x7, 0x0, &(0x7f00000003c0)='=\t\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:17 executing program 0: sendmsg$SMC_PNETID_FLUSH(0xffffffffffffffff, 0x0, 0x2596fcb7ab460608) 08:06:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x80c4) 08:06:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_TC_POOL_BIND_GET(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={0x0}}, 0x0) 08:06:17 executing program 1: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) r1 = dup(r0) openat$cgroup_type(r1, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) 08:06:17 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) sendto$unix(r0, &(0x7f0000000040), 0x0, 0x40040, 0x0, 0x0) 08:06:17 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_TRANSTABLE_LOCAL(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000003c0)=ANY=[], 0x44}}, 0xd0) 08:06:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0x7, 0x0, &(0x7f00000003c0)='=\t\x00\x00\x00\x00\x00', 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_FLUSH_ADDRS(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) 08:06:17 executing program 3: sendmsg$NL80211_CMD_SET_POWER_SAVE(0xffffffffffffffff, 0x0, 0x0) 08:06:17 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$MPTCP_PM_CMD_GET_LIMITS(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x20020044) 08:06:17 executing program 1: semctl$SEM_STAT(0x0, 0x4, 0x12, &(0x7f00000000c0)=""/181) 08:06:17 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f00000001c0)={0xffffffffffffffff}) sendto$unix(r0, 0x0, 0x0, 0xc6d5ebb8db0fff94, 0x0, 0x0) 08:06:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xb, 0x0, &(0x7f00000003c0)="3d09000000000000003d9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:17 executing program 4: clock_gettime(0x0, &(0x7f0000008040)) 08:06:17 executing program 2: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000d00)='ns/uts\x00') 08:06:17 executing program 3: fchmodat(0xffffffffffffffff, &(0x7f0000000080)='./file0\x00', 0x0) 08:06:17 executing program 1: sendmsg$DEVLINK_CMD_TRAP_GET(0xffffffffffffffff, 0x0, 0xba4df21cddffe855) 08:06:17 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) renameat2(r0, &(0x7f0000000080)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:06:17 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xb, 0x0, &(0x7f00000003c0)="3d09000000000000003d9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:17 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_DEL(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={0x0}}, 0x8094) 08:06:17 executing program 1: clock_getres(0x7, &(0x7f0000000140)) 08:06:17 executing program 2: semctl$GETALL(0x0, 0x0, 0xd, &(0x7f00000001c0)=""/202) 08:06:17 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$IPVS_CMD_SET_SERVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x80) 08:06:18 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_OCC_SNAPSHOT(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000300)={0x0}}, 0x0) 08:06:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xb, 0x0, &(0x7f00000003c0)="3d09000000000000003d9b", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:18 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$WG_CMD_SET_DEVICE(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000080)={0x0}}, 0x0) 08:06:18 executing program 4: shmget(0x1, 0x2000, 0x10, &(0x7f0000ffc000/0x2000)=nil) 08:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_TRAP_GET(r1, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={0x0}}, 0x0) 08:06:18 executing program 2: process_vm_readv(0xffffffffffffffff, &(0x7f0000000200), 0x0, 0x0, 0x0, 0x0) 08:06:18 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) sendmsg$IPVS_CMD_DEL_DAEMON(r0, 0x0, 0x0) 08:06:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:18 executing program 3: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000080)) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 08:06:18 executing program 1: r0 = open$dir(&(0x7f0000000300)='.\x00', 0x0, 0x0) mknodat(r0, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000040)='./file0\x00', 0x0) 08:06:18 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$NL80211_CMD_GET_COALESCE(r0, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x20000040) 08:06:18 executing program 2: r0 = inotify_init() r1 = dup(r0) sendmsg$IPVS_CMD_SET_DEST(r1, 0x0, 0x0) 08:06:18 executing program 0: r0 = socket$inet(0x2, 0xa, 0x0) dup(r0) 08:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) recvmsg(r0, &(0x7f00000018c0)={0x0, 0x0, 0x0}, 0x40012040) 08:06:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:18 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000040)='/dev/zero\x00', 0x241, 0x0) write$P9_RWALK(r0, 0x0, 0x29) 08:06:18 executing program 4: pipe(&(0x7f0000000600)={0xffffffffffffffff}) ioctl$ifreq_SIOCGIFINDEX_wireguard(r0, 0x8933, 0x0) 08:06:18 executing program 2: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) dup(r0) [ 339.774931][T12163] syz-executor.0 uses obsolete (PF_INET,SOCK_PACKET) 08:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$SMC_PNETID_ADD(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x880) 08:06:18 executing program 0: ioctl$LOOP_SET_FD(0xffffffffffffffff, 0x4c00, 0xffffffffffffffff) 08:06:18 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x4, 0xe, &(0x7f00000007c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000080)={r0, 0x0, 0xd, 0x0, &(0x7f00000003c0)="3d09000000000000003d9bbecf", 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 08:06:18 executing program 4: r0 = socket$inet_udplite(0x2, 0x2, 0x88) getsockname(r0, &(0x7f0000004680)=@pppol2tpv3in6={0x18, 0x1, {0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, {0xa, 0x0, 0x0, @private0}}}, &(0x7f0000004700)=0x80) sendmsg$NL80211_CMD_SET_WIPHY_NETNS(r1, 0x0, 0x0) 08:06:18 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) sendmsg$DEVLINK_CMD_SB_PORT_POOL_SET(r0, 0x0, 0x0) 08:06:18 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_TRAP_POLICER_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4058) 08:06:18 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$DEVLINK_CMD_SB_GET(r0, &(0x7f0000000400)={0x0, 0x0, &(0x7f00000003c0)={0x0}}, 0xc000) 08:06:19 executing program 0: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r0, 0x40044590, &(0x7f0000000000)) 08:06:19 executing program 4: 08:06:19 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) unlinkat(r0, &(0x7f0000000000)='./file0\x00', 0x0) 08:06:19 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$FIOCLEX(r0, 0x5451) 08:06:19 executing program 2: pipe(&(0x7f0000000600)={0xffffffffffffffff}) openat$cgroup_ro(r0, &(0x7f0000000400)='freezer.parent_freezing\x00', 0x0, 0x0) 08:06:19 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = dup(r0) sendmsg$DEVLINK_CMD_PORT_SPLIT(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={0x0}}, 0x4000004) 08:06:19 executing program 0: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$BTRFS_IOC_QGROUP_LIMIT(r0, 0x8030942b, 0x0) 08:06:19 executing program 4: 08:06:19 executing program 5: 08:06:19 executing program 3: 08:06:19 executing program 2: 08:06:19 executing program 1: 08:06:19 executing program 4: 08:06:19 executing program 0: 08:06:19 executing program 5: 08:06:19 executing program 3: 08:06:19 executing program 1: 08:06:19 executing program 2: 08:06:19 executing program 0: 08:06:19 executing program 4: 08:06:19 executing program 5: 08:06:19 executing program 3: 08:06:19 executing program 1: 08:06:19 executing program 2: 08:06:19 executing program 5: 08:06:19 executing program 0: 08:06:20 executing program 4: 08:06:20 executing program 3: 08:06:20 executing program 2: 08:06:20 executing program 1: 08:06:20 executing program 0: 08:06:20 executing program 5: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x0, 0x0) ioctl$EVIOCGABS2F(r0, 0x8018456f, 0x0) 08:06:20 executing program 3: 08:06:20 executing program 4: 08:06:20 executing program 1: 08:06:20 executing program 2: 08:06:20 executing program 0: 08:06:20 executing program 3: 08:06:20 executing program 5: 08:06:20 executing program 4: 08:06:20 executing program 0: 08:06:20 executing program 1: 08:06:20 executing program 2: 08:06:20 executing program 3: 08:06:20 executing program 4: 08:06:20 executing program 5: 08:06:20 executing program 1: 08:06:20 executing program 2: 08:06:20 executing program 0: 08:06:20 executing program 4: 08:06:20 executing program 3: 08:06:20 executing program 1: 08:06:20 executing program 0: 08:06:21 executing program 5: 08:06:21 executing program 2: 08:06:21 executing program 4: 08:06:21 executing program 3: 08:06:21 executing program 1: 08:06:21 executing program 0: 08:06:21 executing program 2: 08:06:21 executing program 5: 08:06:21 executing program 4: 08:06:21 executing program 3: 08:06:21 executing program 1: 08:06:21 executing program 0: 08:06:21 executing program 5: 08:06:21 executing program 2: 08:06:21 executing program 1: 08:06:21 executing program 3: 08:06:21 executing program 0: 08:06:21 executing program 4: 08:06:21 executing program 2: 08:06:21 executing program 5: 08:06:21 executing program 1: 08:06:21 executing program 3: 08:06:21 executing program 4: 08:06:21 executing program 0: 08:06:21 executing program 2: 08:06:21 executing program 5: 08:06:21 executing program 1: 08:06:22 executing program 4: 08:06:22 executing program 0: 08:06:22 executing program 3: 08:06:22 executing program 5: 08:06:22 executing program 2: 08:06:22 executing program 1: 08:06:22 executing program 4: 08:06:22 executing program 0: 08:06:22 executing program 3: 08:06:22 executing program 5: 08:06:22 executing program 2: 08:06:22 executing program 1: 08:06:22 executing program 4: 08:06:22 executing program 0: 08:06:22 executing program 3: 08:06:22 executing program 5: 08:06:22 executing program 1: 08:06:22 executing program 2: 08:06:22 executing program 3: 08:06:22 executing program 4: 08:06:22 executing program 0: 08:06:22 executing program 2: 08:06:22 executing program 1: 08:06:22 executing program 5: 08:06:22 executing program 3: 08:06:22 executing program 4: 08:06:22 executing program 0: 08:06:23 executing program 2: 08:06:23 executing program 1: 08:06:23 executing program 5: 08:06:23 executing program 3: 08:06:23 executing program 4: 08:06:23 executing program 0: 08:06:23 executing program 2: 08:06:23 executing program 5: 08:06:23 executing program 1: 08:06:23 executing program 3: 08:06:23 executing program 4: 08:06:23 executing program 2: 08:06:23 executing program 0: 08:06:23 executing program 5: 08:06:23 executing program 3: 08:06:23 executing program 1: 08:06:23 executing program 4: 08:06:23 executing program 2: 08:06:23 executing program 0: 08:06:23 executing program 1: 08:06:23 executing program 5: 08:06:23 executing program 3: 08:06:23 executing program 0: 08:06:23 executing program 4: 08:06:23 executing program 2: 08:06:23 executing program 5: 08:06:23 executing program 0: 08:06:23 executing program 1: 08:06:24 executing program 3: 08:06:24 executing program 2: 08:06:24 executing program 4: 08:06:24 executing program 5: 08:06:24 executing program 0: 08:06:24 executing program 1: 08:06:24 executing program 3: 08:06:24 executing program 2: 08:06:24 executing program 4: 08:06:24 executing program 5: 08:06:24 executing program 0: 08:06:24 executing program 1: 08:06:24 executing program 3: 08:06:24 executing program 4: 08:06:24 executing program 2: 08:06:24 executing program 0: 08:06:24 executing program 1: 08:06:24 executing program 5: 08:06:24 executing program 3: 08:06:24 executing program 4: 08:06:24 executing program 0: 08:06:24 executing program 1: 08:06:24 executing program 2: 08:06:24 executing program 5: 08:06:24 executing program 3: 08:06:24 executing program 0: 08:06:24 executing program 1: 08:06:24 executing program 4: 08:06:24 executing program 3: 08:06:25 executing program 2: 08:06:25 executing program 5: 08:06:25 executing program 1: 08:06:25 executing program 4: 08:06:25 executing program 0: 08:06:25 executing program 3: 08:06:25 executing program 2: 08:06:25 executing program 5: 08:06:25 executing program 1: 08:06:25 executing program 4: 08:06:25 executing program 0: 08:06:25 executing program 3: 08:06:25 executing program 2: 08:06:25 executing program 5: 08:06:25 executing program 1: 08:06:25 executing program 4: 08:06:25 executing program 0: 08:06:25 executing program 2: 08:06:25 executing program 3: 08:06:25 executing program 5: 08:06:25 executing program 1: 08:06:25 executing program 4: 08:06:25 executing program 0: 08:06:25 executing program 5: 08:06:25 executing program 2: 08:06:25 executing program 3: 08:06:26 executing program 4: 08:06:26 executing program 1: 08:06:26 executing program 0: 08:06:26 executing program 5: 08:06:26 executing program 3: 08:06:26 executing program 2: 08:06:26 executing program 0: 08:06:26 executing program 4: 08:06:26 executing program 5: 08:06:26 executing program 1: 08:06:26 executing program 3: 08:06:26 executing program 2: 08:06:26 executing program 4: 08:06:26 executing program 0: 08:06:26 executing program 5: 08:06:26 executing program 1: 08:06:26 executing program 3: 08:06:26 executing program 2: 08:06:26 executing program 0: 08:06:26 executing program 4: 08:06:26 executing program 5: 08:06:26 executing program 1: 08:06:26 executing program 3: 08:06:26 executing program 2: 08:06:26 executing program 0: 08:06:26 executing program 4: 08:06:26 executing program 5: 08:06:26 executing program 1: 08:06:26 executing program 3: 08:06:27 executing program 2: 08:06:27 executing program 0: 08:06:27 executing program 5: 08:06:27 executing program 4: 08:06:27 executing program 1: 08:06:27 executing program 3: 08:06:27 executing program 2: 08:06:27 executing program 4: 08:06:27 executing program 0: 08:06:27 executing program 1: 08:06:27 executing program 5: 08:06:27 executing program 3: 08:06:27 executing program 2: 08:06:27 executing program 4: 08:06:27 executing program 0: 08:06:27 executing program 1: 08:06:27 executing program 5: 08:06:27 executing program 3: 08:06:27 executing program 0: 08:06:27 executing program 5: 08:06:27 executing program 1: 08:06:27 executing program 2: 08:06:27 executing program 4: 08:06:27 executing program 3: 08:06:27 executing program 5: 08:06:27 executing program 4: 08:06:28 executing program 0: 08:06:28 executing program 2: 08:06:28 executing program 1: 08:06:28 executing program 3: 08:06:28 executing program 4: 08:06:28 executing program 5: 08:06:28 executing program 2: 08:06:28 executing program 1: 08:06:28 executing program 0: 08:06:28 executing program 3: 08:06:28 executing program 2: 08:06:28 executing program 5: 08:06:28 executing program 4: 08:06:28 executing program 1: 08:06:28 executing program 0: 08:06:28 executing program 2: 08:06:28 executing program 4: 08:06:28 executing program 1: 08:06:28 executing program 3: 08:06:28 executing program 0: 08:06:28 executing program 5: 08:06:28 executing program 2: 08:06:28 executing program 4: 08:06:28 executing program 3: 08:06:28 executing program 1: 08:06:28 executing program 5: 08:06:28 executing program 0: 08:06:28 executing program 2: 08:06:29 executing program 3: 08:06:29 executing program 4: 08:06:29 executing program 1: 08:06:29 executing program 5: 08:06:29 executing program 0: 08:06:29 executing program 2: 08:06:29 executing program 4: 08:06:29 executing program 3: 08:06:29 executing program 5: 08:06:29 executing program 1: 08:06:29 executing program 0: 08:06:29 executing program 2: 08:06:29 executing program 3: 08:06:29 executing program 5: 08:06:29 executing program 4: 08:06:29 executing program 1: 08:06:29 executing program 0: 08:06:29 executing program 2: 08:06:29 executing program 5: 08:06:29 executing program 1: 08:06:29 executing program 3: 08:06:29 executing program 4: 08:06:29 executing program 0: 08:06:29 executing program 2: 08:06:29 executing program 5: 08:06:29 executing program 3: 08:06:29 executing program 4: 08:06:29 executing program 1: 08:06:30 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) accept$unix(r0, 0x0, 0x0) 08:06:30 executing program 5: symlinkat(&(0x7f00000000c0)='./file0\x00', 0xffffffffffffffff, 0x0) openat$pidfd(0xffffffffffffff9c, &(0x7f0000005fc0)='/proc/self\x00', 0x0, 0x0) 08:06:30 executing program 2: getdents64(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) pipe2(0x0, 0x4000) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(0xffffffffffffffff, 0x6, 0x21, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(0xffffffffffffffff, 0x8933, &(0x7f0000000480)={'batadv_slave_1\x00'}) getresgid(&(0x7f0000001cc0), &(0x7f0000001d00), &(0x7f0000001d40)) statx(0xffffffffffffff9c, 0x0, 0x1000, 0x0, 0x0) sendmmsg$unix(0xffffffffffffffff, &(0x7f0000001fc0)=[{0x0, 0x0, 0x0}, {0x0, 0x0, 0x0}], 0x2, 0x44004) 08:06:30 executing program 3: pselect6(0x40, &(0x7f0000000040), 0x0, &(0x7f0000000100)={0x8000}, &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 08:06:30 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$inet_icmp(0x2, 0x2, 0x1) bind(r1, &(0x7f0000000080)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0x80) r2 = socket$inet_icmp(0x2, 0x2, 0x1) bind(r2, &(0x7f00000004c0)=@hci, 0x80) ftruncate(r0, 0x20007ffefff9) 08:06:30 executing program 1: openat$tun(0xffffffffffffff9c, &(0x7f0000003d80)='/dev/net/tun\x00', 0x121202, 0x0) 08:06:30 executing program 0: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) linkat(r0, &(0x7f0000000000)='./file0\x00', 0xffffffffffffffff, 0x0, 0x0) 08:06:30 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000000)='mounts\x00') read$char_usb(r0, 0x0, 0x0) 08:06:30 executing program 2: getresuid(&(0x7f0000005b00), &(0x7f0000005b40), 0x0) 08:06:30 executing program 5: unlinkat(0xffffffffffffffff, &(0x7f0000000040)='./file0\x00', 0x0) 08:06:30 executing program 3: pipe2(&(0x7f00000000c0)={0xffffffffffffffff}, 0x0) accept4$inet6(r0, 0x0, 0x0, 0x0) 08:06:30 executing program 1: set_robust_list(&(0x7f0000001240), 0x18) 08:06:30 executing program 0: getresuid(&(0x7f0000005b00), 0x0, 0x0) 08:06:30 executing program 4: pselect6(0x40, &(0x7f0000000000)={0xffffffffffff100b}, 0x0, 0x0, &(0x7f0000000100)={0x0, 0x3938700}, 0x0) 08:06:30 executing program 5: pipe2(&(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) getpeername$unix(r0, 0x0, 0x0) 08:06:30 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000002f40)={0x0, 0x0}) 08:06:30 executing program 3: open$dir(&(0x7f0000000080)='./file0\x00', 0x20040, 0x0) 08:06:30 executing program 1: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) statfs(0x0, 0x0) r0 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) readahead(r0, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pwrite64(r1, 0x0, 0x0, 0x100000001) 08:06:30 executing program 4: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget(0x1, 0x4, 0x0) semctl$IPC_STAT(0x0, 0x0, 0x2, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) ftruncate(r0, 0x20007ffefff9) 08:06:30 executing program 2: r0 = semget$private(0x0, 0x1, 0x0) semop(r0, &(0x7f0000000000)=[{0x0, 0x1}, {0x0, 0x0, 0x1800}], 0x2) 08:06:30 executing program 5: ioctl$ifreq_SIOCGIFINDEX_wireguard(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'wg0\x00'}) pipe2(&(0x7f0000000100), 0x0) 08:06:30 executing program 0: statx(0xffffffffffffff9c, 0x0, 0x0, 0x0, 0x0) socket$inet_tcp(0x2, 0x1, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 08:06:30 executing program 3: syz_open_procfs$namespace(0x0, 0x0) open$dir(&(0x7f0000000200)='./file0\x00', 0x908341b3555361e5, 0x100) getrandom(&(0x7f0000000380)=""/4096, 0x1000, 0x1) name_to_handle_at(0xffffffffffffffff, &(0x7f00000001c0)='./file0\x00', &(0x7f0000000200)={0x8}, &(0x7f0000000300), 0x0) 08:06:30 executing program 1: mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000080)='./cgroup/syz0\x00', 0x1ff) getdents64(0xffffffffffffffff, 0x0, 0x0) 08:06:30 executing program 4: open$dir(&(0x7f0000000000)='./file0\x00', 0x1d9203, 0x0) 08:06:30 executing program 2: clone(0x4300, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_icmp(0x2, 0x2, 0x1) bind(r0, &(0x7f00000004c0)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xa) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) statfs(0x0, 0x0) r1 = openat$full(0xffffffffffffff9c, &(0x7f0000000300)='/dev/full\x00', 0x0, 0x0) setsockopt$inet_IP_IPSEC_POLICY(r1, 0x0, 0x10, 0x0, 0x0) r2 = syz_open_procfs(0x0, &(0x7f0000000080)='gid_map\x00') pwrite64(r2, 0x0, 0x0, 0x100000001) 08:06:31 executing program 5: clock_gettime(0x0, &(0x7f0000000080)) 08:06:31 executing program 1: pselect6(0x0, 0x0, 0x0, &(0x7f0000000100), &(0x7f0000000140)={0x0, 0x3938700}, 0x0) 08:06:31 executing program 4: fchownat(0xffffffffffffffff, 0x0, 0xee01, 0x0, 0x400) 08:06:31 executing program 3: get_mempolicy(0x0, &(0x7f00000000c0), 0xfff, &(0x7f0000ffd000/0x2000)=nil, 0x4) 08:06:31 executing program 0: 08:06:31 executing program 2: ioctl$EVIOCGABS2F(0xffffffffffffffff, 0x8018456f, &(0x7f0000000000)=""/46) r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x84182) ioctl$EVIOCSABS0(r0, 0x401845c0, &(0x7f0000000080)={0xd2, 0x5, 0x61, 0x1, 0xffff, 0xfff}) ioctl$EVIOCGABS20(r0, 0x80184560, &(0x7f00000000c0)=""/144) r1 = syz_open_dev$evdev(&(0x7f0000000180)='/dev/input/event#\x00', 0x1, 0x800) ioctl$EVIOCSCLOCKID(r1, 0x400445a0, &(0x7f00000001c0)=0x7) ioctl$EVIOCGPROP(r1, 0x80404509, &(0x7f0000000200)=""/98) r2 = syz_open_dev$evdev(&(0x7f0000000280)='/dev/input/event#\x00', 0x3, 0x8000) ioctl$EVIOCSABS0(r2, 0x401845c0, &(0x7f00000002c0)={0x80, 0x24c158fa, 0x3, 0x800, 0x1f, 0x2d3}) r3 = syz_usb_connect$cdc_ncm(0x5, 0xab, &(0x7f0000000300)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x99, 0x2, 0x1, 0x3f, 0x20, 0x4, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0xa, 0x24, 0x6, 0x0, 0x1, "c4518329e0"}, {0x5, 0x24, 0x0, 0x8}, {0xd, 0x24, 0xf, 0x1, 0xffff, 0x3, 0x1, 0xb1}, {0x6, 0x24, 0x1a, 0xc2c, 0x8}, [@obex={0x5, 0x24, 0x15, 0x6}, @country_functional={0xa, 0x24, 0x7, 0x5d, 0x8, [0x6c80, 0x0]}, @mdlm={0x15, 0x24, 0x12, 0x401}, @country_functional={0x10, 0x24, 0x7, 0x4, 0x5, [0x217, 0x8, 0xc0f, 0x7fff, 0x3]}, @acm={0x4, 0x24, 0x2, 0x3}]}, {{0x9, 0x5, 0x81, 0x3, 0x400, 0x70, 0xff, 0xe7}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x0, 0xb6}}, {{0x9, 0x5, 0x3, 0x2, 0x20, 0x99, 0x0, 0x4}}}}}}}]}}, &(0x7f0000000980)={0xa, &(0x7f00000003c0)={0xa, 0x6, 0x201, 0x7, 0x20, 0x3, 0x20}, 0x5, &(0x7f0000000400)={0x5, 0xf, 0x5}, 0x9, [{0x90, &(0x7f0000000440)=@string={0x90, 0x3, "f00f9f11e10e724581d260df5cbda106bbc7151135a3eac5282e071be82e08d1908fd987229db35380bbbd801b5b5a5a78e53ce4d9ea25ddfc98e43d8e53cfc61aeb69314261cd29b2342ae3c20880316573ed430ad8772138c146ea55a589b4baca6443cfdd1035418a33d87687ea24605d946038fe65b55a9e309668928e6b9e2d5d80b88583e2dbbdf62f4c82"}}, {0xcd, &(0x7f0000000500)=@string={0xcd, 0x3, "233378c6a2eeb059be50749f1cd322606cf9dc03fe95ec50445405faeef46b168fe585c43f6ee12d8abce0e76299dd8e72fa932b7cad4092262dbcc7f664a1360ae986ad56664ce0e567ead1bfe27e76cb77dd3ebe2bb686a864a07a1afeb6b886e66a62a8d4323653d5a8934ab78ae57a5b2d76283b40deaf88a9df6dfb891861831fd0a29f24fc2cdd198a7dbec5cd79c5e4dab7b6d110f45378072e306c0217feafa698d0ba4278521e7859515faa8d6802cb261cbcec730e95b53c46cbf34df0bed7a0ee002934f031"}}, {0x4, &(0x7f0000000600)=@lang_id={0x4, 0x3, 0x1c01}}, {0xf9, &(0x7f0000000640)=@string={0xf9, 0x3, "59a2a0076822150bebace480869441c9dd2a49a56ab50dd6df8ab451ef57b120c6d4423c1511fae343adb49f3f958964805579de5f9f505fb41b1eba83bc5e2a9c7593501da88939aa1538e15049fc8c4f9a468a830a31592fe676c62122149aecc900f7ee8f64e71e87b5fcb90bb76a3d8b2adb257c097b505488dc2d5b527059f8ddc4f0c6c346481b8e4c7aa26b5b883cb19fabe2218e03211358b6a892860563665207b1f48fe18a3e254046ea30477ca564eefc40a064e62053f9238073a97f1a5f1fbba690a2f41f4726e1c1f4d89cf05191118080ad21a3389ce5be40704102a2ed440cee6fcc94f977a4a714f484865df1cea6"}}, {0x4, &(0x7f0000000740)=@lang_id={0x4, 0x3, 0x40f}}, {0xdd, &(0x7f0000000780)=@string={0xdd, 0x3, "85f29138aab4daa9a9815ff6aec755748ace103ab2a5e572ce8233da15fd865e46a5ffc42ef213c4639f76cd544a050362950cdc2be64c75ef156c6847bd8f6417825e9005c44cf826f731a5f51f7187cb38dad162539eede416f1868a86bf2710ce74a86a8fee901e752cd77db3ca833192865a2d92459f403b7f9be675616cd8ac05719f8d9a748801a2d04902ca174852640c99e6a6b4146b50793858abcc90b69a9ad78ca59206991cf51674b38f204639694ad11e5385d151bdf42bc36da9622ce461e1d76fcfa700508acc548fe70430de9d24066d6cfd85"}}, {0x4, &(0x7f0000000880)=@lang_id={0x4, 0x3, 0x2409}}, {0x4, &(0x7f00000008c0)=@lang_id={0x4, 0x3, 0x809}}, {0x45, &(0x7f0000000900)=@string={0x45, 0x3, "b9f177c317aa3638fc96d3ea28c26f9fdfe8f2a40d303c5eca2f644761f52b05a27d707bbd9e7c0ff67081546e8e5b17ac7fd84ac802d63e6a1fa8fc717e29ccabcf40"}}]}) syz_usb_control_io$cdc_ncm(r3, &(0x7f0000000ac0)={0x14, &(0x7f0000000a40)={0x20, 0x7, 0x7, {0x7, 0xf, "f84b4822f7"}}, &(0x7f0000000a80)={0x0, 0x3, 0x1a, {0x1a}}}, &(0x7f0000000d00)={0x44, &(0x7f0000000b00)={0x0, 0x17, 0x23, "559c372a6d577dcaf34fc2118e345af0dd4eff826e6bab334f68b009cc7a83817f4a19"}, &(0x7f0000000b40)={0x0, 0xa, 0x1, 0x5}, &(0x7f0000000b80)={0x0, 0x8, 0x1, 0xa}, &(0x7f0000000bc0)={0x20, 0x80, 0x1c, {0xe89a, 0x7f, 0x10000, 0x3, 0x9d, 0xfffe, 0x7, 0x8000, 0x9, 0x79f, 0x2, 0x1000}}, &(0x7f0000000c00)={0x20, 0x85, 0x4, 0x3ff}, &(0x7f0000000c40)={0x20, 0x83, 0x2}, &(0x7f0000000c80)={0x20, 0x87, 0x2, 0x4}, &(0x7f0000000cc0)={0x20, 0x89, 0x2, 0x1}}) ioctl$EVIOCGVERSION(r1, 0x80044501, &(0x7f0000000d80)=""/43) r4 = syz_open_dev$evdev(&(0x7f0000000dc0)='/dev/input/event#\x00', 0x2, 0x115000) ioctl$EVIOCGRAB(r4, 0x40044590, &(0x7f0000000e00)=0xffffffff) r5 = syz_open_dev$evdev(&(0x7f0000000e40)='/dev/input/event#\x00', 0xab1, 0x8000) ioctl$EVIOCGNAME(r5, 0x80404506, &(0x7f0000000e80)=""/155) ioctl$EVIOCGKEY(r4, 0x80404518, &(0x7f0000000f40)=""/20) ioctl$EVIOCGEFFECTS(r5, 0x80044584, &(0x7f0000000f80)=""/13) ioctl$EVIOCGMASK(r0, 0x80104592, &(0x7f0000001080)={0x2, 0x9, &(0x7f0000001040)="d4aff5c8b14680a626"}) 08:06:31 executing program 4: syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) 08:06:31 executing program 3: syz_open_dev$evdev(&(0x7f0000000080)='/dev/input/event#\x00', 0x0, 0x131000) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:06:31 executing program 0: syz_usb_connect$uac1(0x0, 0x76, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x40, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x64, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@selector_unit={0x5, 0x24, 0x5, 0x0, 0x5}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:06:31 executing program 5: syz_open_dev$evdev(0x0, 0x0, 0x0) syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:06:31 executing program 1: read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) [ 352.782751][ T9554] usb 5-1: new high-speed USB device number 2 using dummy_hcd [ 352.802588][ T3182] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 352.802840][ T4133] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 352.863709][ T9631] usb 6-1: new high-speed USB device number 2 using dummy_hcd [ 352.882652][ T9827] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 352.893443][ T9833] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 353.042815][ T3182] usb 4-1: Using ep0 maxpacket: 32 [ 353.053553][ T9554] usb 5-1: Using ep0 maxpacket: 32 [ 353.082684][ T4133] usb 3-1: Using ep0 maxpacket: 32 [ 353.117880][ T9631] usb 6-1: Using ep0 maxpacket: 32 [ 353.163627][ T3182] usb 4-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 353.174059][ T9554] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 353.196929][ T3182] usb 4-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 353.214168][ T4133] usb 3-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 112, changing to 10 [ 353.222268][ T9554] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 353.235493][ T4133] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 32 [ 353.253379][ T9631] usb 6-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 353.273794][ T9833] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 353.287846][ T3182] usb 4-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.299921][ T9631] usb 6-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 353.304446][ T9827] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 353.312704][ T9554] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 353.340035][ T9827] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.342939][ T9631] usb 6-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 353.368173][ T9827] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 353.372640][ T9554] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 353.397144][ T9827] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 353.398677][ T9554] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 353.439957][ T9554] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 353.453602][ T4133] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.470025][ T4133] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.487302][ T4133] usb 3-1: Product: ᰁ [ 353.492228][ T4133] usb 3-1: Manufacturer: ㌣외妰傾齴팜怢塞Ϝ闾僬呄洞ᙫ쒅渿ⷡ벊饢軝全⮓굼鉀⴦잼擶㚡궆晖查퇪百矋㻝⮾蚶撨窠︚뢶扪풨㘲핓鎨띊孺瘭㬨袯ﭭᢉ荡퀟龢ﰤ訙빽췅앹뚷ბ叴ݸ〮ɬ︗ꚯ킘䊺剸砞兙꩟梍쬂ᰦ๳떕䘼ힾ⤀ [ 353.529989][ T4133] usb 3-1: SerialNumber: ꉙޠ≨କ곫胤钆쥁⫝ꕉ땪혍諟冴埯₱퓆㱂ᄕ굃龴锿撉喀齟彐᮴먞벃⩞疜傓ꠝ㦉ᖪ䥐購驏詆ઃ失왶∡騔짬迮蜞ﲵஹ檷謽簥笉呐嬭灒쓝웰䛃ᭈ䲎ꉺ孫㲈龱踡℃堓ꢶ蚒挅剦넇迴諡┾䙀リ籇撥ﳮꁀ匠⏹玀義弚묟邦䜟鳘凰ᆑ肀↭㢣䂾䅰ꈂ䓭챯璉ꑷᒧ蓴嶆컱 [ 353.533621][ T3182] usb 4-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.577647][ T9833] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.587795][ T9631] usb 6-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.600509][ T9631] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.610945][ T9833] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.621907][ T9631] usb 6-1: Product: syz [ 353.631692][ T9833] usb 2-1: Product: syz [ 353.644515][ T9827] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 353.649470][ T9631] usb 6-1: Manufacturer: syz [ 353.662035][ T9827] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.662921][ T9554] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 353.685112][ T9833] usb 2-1: Manufacturer: syz [ 353.690340][ T9827] usb 1-1: Product: syz [ 353.699800][ T9631] usb 6-1: SerialNumber: syz [ 353.707070][ T9833] usb 2-1: SerialNumber: syz [ 353.707961][ T9827] usb 1-1: Manufacturer: syz [ 353.735158][ T9554] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.753638][ T9827] usb 1-1: SerialNumber: syz [ 353.756434][ T3182] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 353.774516][ T9833] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 353.786473][ T9554] usb 5-1: Product: syz [ 353.800832][ T9554] usb 5-1: Manufacturer: syz [ 353.808407][ T3182] usb 4-1: Product: syz [ 353.816367][ T9554] usb 5-1: SerialNumber: syz [ 353.822223][ T3182] usb 4-1: Manufacturer: syz [ 353.834517][ T3182] usb 4-1: SerialNumber: syz [ 353.979876][ T9833] usb 2-1: USB disconnect, device number 2 [ 354.042930][ T9631] usb 6-1: 0:2 : does not exist [ 354.112904][ T9554] cdc_ncm 5-1:1.0: bind() failure [ 354.129513][ T9631] usb 6-1: USB disconnect, device number 2 [ 354.150230][ T9554] cdc_ncm 5-1:1.1: bind() failure [ 354.183131][ T9827] usb 1-1: 0:2 : does not exist [ 354.192215][ T9554] usb 5-1: USB disconnect, device number 2 [ 354.223387][ T9827] usb 1-1: USB disconnect, device number 2 [ 354.262805][ T4133] cdc_ncm 3-1:1.0: bind() failure [ 354.290472][ T3182] usb 4-1: 0:2 : does not exist [ 354.290975][ T4133] cdc_ncm 3-1:1.1: bind() failure [ 354.323875][ T4133] usb 3-1: USB disconnect, device number 2 [ 354.338448][ T3182] usb 4-1: USB disconnect, device number 2 08:06:33 executing program 1: read$char_usb(0xffffffffffffffff, 0x0, 0x0) syz_usb_connect$cdc_ecm(0x5, 0x56, &(0x7f0000000580)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x44, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2, 0x6, 0x0, 0x0, {{0x5}, {0x5}, {0xd}}, {[{{0x9, 0x5, 0x81, 0x3, 0x8}}], {{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x0, 0x0, 0x2}}}}}]}}]}}, 0x0) 08:06:33 executing program 5: syz_usb_connect$printer(0x0, 0x2d, &(0x7f00000000c0)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x525, 0xa4a8, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x1b, 0x1}}]}}, 0x0) 08:06:33 executing program 3: ioctl$EVIOCSABS0(0xffffffffffffffff, 0x401845c0, 0x0) ioctl$EVIOCGPROP(0xffffffffffffffff, 0x80404509, 0x0) syz_usb_connect$cdc_ncm(0x0, 0x88, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x76, 0x2, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd, 0x24, 0xf, 0x1, 0x0, 0x0, 0x0, 0xb1}, {0x6, 0x24, 0x1a, 0xc2c}, [@obex={0x5, 0x24, 0x15, 0x6}, @mdlm={0x15}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200}}, {{0x9, 0x5, 0x3, 0x2, 0x0, 0x99}}}}}}}]}}, 0x0) ioctl$EVIOCGKEY(0xffffffffffffffff, 0x80404518, 0x0) 08:06:33 executing program 2: syz_usb_connect$uac1(0x0, 0x8d, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x7b, 0x3, 0x1, 0x0, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, {{}, [@feature_unit={0xf, 0x24, 0x6, 0x0, 0x0, 0x4, [0x0, 0x0, 0x0, 0x0]}, @feature_unit={0xd, 0x24, 0x6, 0x0, 0x0, 0x3, [0x0, 0x0, 0x0]}]}}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x3ff, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x5, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) [ 354.852741][ T9554] usb 5-1: new high-speed USB device number 3 using dummy_hcd [ 354.882709][ T4133] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 354.903528][ T9827] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 354.926377][ T8] usb 6-1: new high-speed USB device number 3 using dummy_hcd [ 354.953739][ T5] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 355.102940][ T9554] usb 5-1: Using ep0 maxpacket: 32 [ 355.202691][ T8] usb 6-1: Using ep0 maxpacket: 16 [ 355.208003][ T5] usb 4-1: Using ep0 maxpacket: 32 [ 355.223729][ T9554] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.266139][ T4133] usb 2-1: config 1 interface 0 altsetting 0 has 3 endpoint descriptors, different from the interface descriptor's value: 0 [ 355.275395][ T9554] usb 5-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.293779][ T9827] usb 1-1: config 1 has an invalid descriptor of length 0, skipping remainder of the config [ 355.304085][ T7] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 355.353462][ T8] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.361017][ T9554] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 355.368125][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 355.387034][ T9554] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 355.394285][ T9827] usb 1-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 355.455770][ T5] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 355.472007][ T9827] usb 1-1: config 1 interface 0 altsetting 0 has an invalid endpoint with address 0x0, skipping [ 355.508565][ T5] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 355.534632][ T9827] usb 1-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 355.549719][ T9554] usb 5-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 355.561663][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 355.583516][ T4133] usb 2-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.603567][ T8] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 355.643940][ T8] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.659351][ T4133] usb 2-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.681276][ T5] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 08:06:34 executing program 4: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGBITKEY(r0, 0x80404521, 0x0) [ 355.701051][ T9554] usb 5-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 355.723524][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 355.741438][ T8] usb 6-1: Product: syz [ 355.747050][ T4133] usb 2-1: Product: syz 08:06:34 executing program 0: r0 = syz_usb_connect$cdc_ncm(0x0, 0x6e, &(0x7f0000000300)={{0x12, 0x1, 0x0, 0x2, 0x0, 0x0, 0x20, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5c, 0x2, 0x1, 0x3f, 0x0, 0x0, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x5}, {0x5}, {0xd}, {0x6}}}}}}]}}, 0x0) syz_usb_control_io$cdc_ncm(r0, 0x0, 0x0) [ 355.752718][ C0] raw-gadget gadget: ignoring, device is not running [ 355.802951][ T9827] usb 1-1: string descriptor 0 read error: -71 [ 355.810396][ T8] usb 6-1: Manufacturer: syz [ 355.815327][ T4133] usb 2-1: Manufacturer: syz [ 355.831218][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 355.843010][ T9827] usb 1-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 355.867191][ T8] usb 6-1: SerialNumber: syz [ 355.882719][ T4133] usb 2-1: SerialNumber: syz [ 355.893643][ T9554] usb 5-1: string descriptor 0 read error: -71 [ 355.914887][ T9827] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 355.931887][ T7] usb 3-1: config 1 interface 1 has no altsetting 0 [ 355.932176][ T9554] usb 5-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 355.951683][ T4133] cdc_ether: probe of 2-1:1.0 failed with error -22 [ 356.004228][ T5] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 356.017276][ T9827] usb 1-1: can't set config #1, error -71 [ 356.031524][ T9554] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.039311][ T9827] usb 1-1: USB disconnect, device number 3 [ 356.053360][ T5] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.083757][ T5] usb 4-1: Product: syz [ 356.084306][ T9554] usb 5-1: can't set config #1, error -71 08:06:34 executing program 4: [ 356.104987][ T9554] usb 5-1: USB disconnect, device number 3 [ 356.122369][ T5] usb 4-1: Manufacturer: syz [ 356.143473][ T5] usb 4-1: SerialNumber: syz [ 356.163602][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 356.188273][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 356.217831][ T9631] usb 6-1: USB disconnect, device number 3 [ 356.226415][ T7] usb 3-1: Product: syz [ 356.253305][ T7] usb 3-1: Manufacturer: syz [ 356.277479][ T7] usb 3-1: SerialNumber: syz 08:06:35 executing program 4: [ 356.309719][T12733] usb 2-1: USB disconnect, device number 3 08:06:35 executing program 4: [ 356.442988][ T9827] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 356.463941][ T5] cdc_ncm 4-1:1.0: bind() failure [ 356.499068][ T5] cdc_ncm 4-1:1.1: bind() failure 08:06:35 executing program 4: [ 356.521065][ T5] usb 4-1: USB disconnect, device number 3 08:06:35 executing program 4: [ 356.675041][ T7] usb 3-1: USB disconnect, device number 3 [ 356.693111][ T9827] usb 1-1: Using ep0 maxpacket: 32 08:06:35 executing program 4: [ 356.813805][ T9827] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 356.842875][ T9827] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 08:06:35 executing program 1: [ 356.855636][ T9827] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 356.867257][ T9827] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 356.878545][ T9827] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 356.892743][ T9827] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 356.933199][ T9631] usb 6-1: new high-speed USB device number 4 using dummy_hcd [ 357.103850][ T9827] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.133031][ T9827] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.141158][ T9827] usb 1-1: Product: syz [ 357.162849][ T9827] usb 1-1: Manufacturer: syz [ 357.167684][ T9827] usb 1-1: SerialNumber: syz [ 357.188196][ T9631] usb 6-1: Using ep0 maxpacket: 16 [ 357.243968][T12641] usb 4-1: new high-speed USB device number 4 using dummy_hcd [ 357.344074][ T7] usb 3-1: new high-speed USB device number 4 using dummy_hcd [ 357.354929][ T9631] usb 6-1: config 1 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 357.493817][T12641] usb 4-1: Using ep0 maxpacket: 32 [ 357.512954][ T9827] cdc_ncm 1-1:1.0: bind() failure [ 357.524190][ T9827] cdc_ncm 1-1:1.1: bind() failure [ 357.573837][ T9631] usb 6-1: New USB device found, idVendor=0525, idProduct=a4a8, bcdDevice= 0.40 [ 357.581153][ T9827] usb 1-1: USB disconnect, device number 4 [ 357.602904][ T7] usb 3-1: Using ep0 maxpacket: 32 [ 357.621204][ T9631] usb 6-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 357.661705][ T9631] usb 6-1: Product: syz [ 357.667855][T12641] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 357.717868][ T9631] usb 6-1: Manufacturer: syz [ 357.726813][T12641] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 357.743824][ T7] usb 3-1: config 1 interface 1 altsetting 1 endpoint 0x1 has an invalid bInterval 0, changing to 7 [ 357.745481][ T9631] usb 6-1: SerialNumber: syz 08:06:36 executing program 5: [ 357.763492][T12641] usb 4-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 357.782285][ T7] usb 3-1: config 1 interface 2 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 357.813770][T12641] usb 4-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 357.826274][ T9631] usb 6-1: can't set config #1, error -71 [ 357.833329][ T7] usb 3-1: config 1 interface 1 has no altsetting 0 [ 357.839719][ T9631] usb 6-1: USB disconnect, device number 4 08:06:36 executing program 3: [ 357.943059][T12641] usb 4-1: string descriptor 0 read error: -71 [ 357.949741][T12641] usb 4-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 357.973938][T12641] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 08:06:36 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x14) sendmsg$BATADV_CMD_GET_HARDIF(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x14}, 0x14}}, 0x0) 08:06:36 executing program 4: [ 358.022963][T12641] usb 4-1: can't set config #1, error -71 [ 358.040263][T12641] usb 4-1: USB disconnect, device number 4 [ 358.113039][ T7] usb 3-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 358.140592][ T7] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.169847][ T7] usb 3-1: Product: syz [ 358.213003][ T8] usb 1-1: new high-speed USB device number 5 using dummy_hcd [ 358.225150][ T7] usb 3-1: can't set config #1, error -71 [ 358.244311][ T7] usb 3-1: USB disconnect, device number 4 [ 358.462890][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 358.593699][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 358.623702][ T8] usb 1-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 358.635874][ T8] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x82 has invalid wMaxPacketSize 0 [ 358.647876][ T8] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x82 has invalid maxpacket 0 [ 358.693259][ T8] usb 1-1: config 1 interface 1 altsetting 1 endpoint 0x3 has invalid wMaxPacketSize 0 [ 358.705926][ T8] usb 1-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 0 [ 358.893057][ T8] usb 1-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 358.902502][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 358.911565][ T8] usb 1-1: Product: syz [ 358.916395][ T8] usb 1-1: Manufacturer: syz [ 358.921130][ T8] usb 1-1: SerialNumber: syz 08:06:37 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_RTHDR(r0, 0x29, 0x39, &(0x7f00000000c0), 0x8) 08:06:37 executing program 5: 08:06:37 executing program 1: 08:06:37 executing program 3: mmap$IORING_OFF_CQ_RING(&(0x7f0000ff9000/0x4000)=nil, 0x4000, 0x0, 0x10, 0xffffffffffffffff, 0x8000000) 08:06:37 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_mtu(r0, 0x29, 0x17, 0xfffffffffffffffe, &(0x7f0000000180)) 08:06:37 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) r1 = shmget$private(0x0, 0x3000, 0x0, &(0x7f0000ffc000/0x3000)=nil) shmat(r1, &(0x7f0000ffe000/0x2000)=nil, 0x5000) shmat(0x0, &(0x7f0000ffa000/0x3000)=nil, 0x4000) [ 358.991395][ T8] usb 1-1: can't set config #1, error -71 [ 359.035501][ T8] usb 1-1: USB disconnect, device number 5 08:06:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x4, 0x5a, @private}]}, 0x24}}, 0x0) 08:06:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2f, &(0x7f0000000400)={0x0, {{0xa, 0x0, 0x0, @remote}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) 08:06:38 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_HOPOPTS(r0, 0x29, 0x36, &(0x7f0000000280)=ANY=[@ANYBLOB='/0'], 0x190) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x2}, 0x1c) 08:06:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f00000001c0)={0xa, 0x0, 0x0, @private1}, 0x1c) 08:06:38 executing program 0: syz_mount_image$vfat(&(0x7f00000000c0)='vfat\x00', &(0x7f0000000100)='./file0\x00', 0x0, 0x2, &(0x7f0000000280)=[{&(0x7f0000000140)="eb3c906d6b66732e66617400028001000240000004f801", 0x17}, {0x0, 0x0, 0x7bffffff}], 0x0, &(0x7f0000000000)={[{@shortname_win95='shortname=win95'}]}) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='mountinfo\x00') sendfile(r0, r1, 0x0, 0x800000080004105) [ 359.275875][T12895] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.3'. 08:06:38 executing program 5: r0 = gettid() waitid(0x1, r0, 0x0, 0x8, 0x0) [ 359.380924][T12902] loop0: detected capacity change from 0 to 102759936 08:06:38 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getpeername$inet6(r0, 0x0, 0x0) 08:06:38 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x18}, 0x1c) 08:06:38 executing program 5: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_udp_int(r0, 0x3a, 0x0, 0x0, 0x0) 08:06:38 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCDELRT(r0, 0x890c, &(0x7f0000000040)={@remote, @initdev={0xfe, 0x88, [], 0x0, 0x0}, @loopback, 0x0, 0x0, 0x0, 0x0, 0x0, 0x34c546faafbe44e1}) 08:06:38 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x18, 0x0, &(0x7f00000007c0)) 08:06:38 executing program 2: syz_io_uring_complete(0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0x1) eventfd2(0x7f, 0x800) r0 = ioctl$TUNGETDEVNETNS(0xffffffffffffffff, 0x54e3, 0x0) io_submit(0x0, 0x2, &(0x7f0000000640)=[0x0, &(0x7f0000000600)={0x0, 0x0, 0x0, 0x3, 0x98, r0, &(0x7f0000000540)="90ac5ca5810d1888bc96301e8cf35c38edee5e03377982e0e5fb8192e8f8eb7bd183a03146ac699e26db09d46c11daab5c3afd440ae0ebcc03ed0fee057911f3f3864bed7e16d89b5071a6ac59ae2dec1699558eb40eb473275b0dd6b4ff7de46e9ceed281842273470f65db2fd584952ca5ab0cd3004d8cd9952925988c84e63324fb7167acb2d6c13fd11e", 0x8c, 0x2, 0x0, 0x1}]) ioctl$TUNGETFEATURES(0xffffffffffffffff, 0x800454cf, 0x0) eventfd(0x0) 08:06:38 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @dev, 0x9}, 0x1c) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_1\x00', 0x0}) setsockopt$inet6_IPV6_PKTINFO(r0, 0x29, 0x32, &(0x7f0000000080)={@ipv4={[], [], @broadcast}, r1}, 0x14) 08:06:38 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_newroute={0x1c, 0x18, 0xdacf34a1a0e8a285, 0x0, 0x0, {0xa, 0x2}}, 0x1c}}, 0x0) 08:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r0, 0x8916, &(0x7f0000000040)={@loopback}) 08:06:39 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0xa, 0x0, 0x0, 0x0, 0x1440, 0x1}, 0x40) 08:06:39 executing program 3: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:', @desc4='85baa174f0cb1142'}, &(0x7f0000000080)={0x0, "42feb21a199f4481686702ee50cb7aa110924e70c833958fd1437c25113ebc675ab28dd02962482b3333315fbc2050580e192f3c8311fc442f6bcba50070051b"}, 0x48, 0xfffffffffffffffe) 08:06:39 executing program 2: pipe(&(0x7f0000000380)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x50, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0xc, 0x3, 'hash:ip\x00'}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}]}, 0x50}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 08:06:39 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x10, &(0x7f00000001c0), 0x4) 08:06:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmmsg$inet6(r0, &(0x7f0000003640)=[{{&(0x7f00000000c0)={0xa, 0x0, 0x0, @ipv4={[], [], @dev}}, 0x1c, 0x0}}], 0x1, 0x2c000851) 08:06:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_getaddr={0x17, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_ADDRESS={0x14, 0x1, @mcast2}]}, 0x2c}}, 0x0) 08:06:39 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_mreq(r0, 0x29, 0x14, &(0x7f0000000000)={@loopback}, 0x14) 08:06:39 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) connect$inet6(r0, &(0x7f0000000b80)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) 08:06:39 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$inet6(r0, &(0x7f0000000540)={0x0, 0x0, 0x0, 0x0, 0x0, 0x2f0}, 0x0) 08:06:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_opts(r0, 0x29, 0x3a, 0x0, &(0x7f00000007c0)) 08:06:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x1263, 0x0) 08:06:39 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_buf(r0, 0x29, 0x30, &(0x7f0000000180)="19b5f0a15fc336348461ead400399e620ec986f719064fbf8a85d01e38b716184cf15c1d9c092b720d0ebbe23d4e45d8eb8a3fa7b5920ac56e0560d55593c3adb0f28842d53f0a8b9821c34f03da11c5558c78ed0741b3a03ceda1d9bae849a189555018397097770102e0c372ced40a926d3113f81484aa3b473cdd92f85377d6e1fa0b06ae6ab4a61b2ac82e4a4f01", 0x90) 08:06:39 executing program 1: r0 = socket$inet6(0xa, 0x3, 0x5) setsockopt$inet6_IPV6_ADDRFORM(r0, 0x29, 0x11, 0x0, 0x300) 08:06:39 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cc, 0x0) 08:06:39 executing program 2: io_pgetevents(0x0, 0x0, 0x0, 0x0, &(0x7f0000000180), &(0x7f0000000200)={&(0x7f00000001c0)={[0x3ff]}, 0x8}) 08:06:39 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000180)=@ipv6_newaddr={0x40, 0x14, 0x3db2348e04a2404d, 0x0, 0x0, {}, [@IFA_CACHEINFO={0x14}, @IFA_LOCAL={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}, 0x40}}, 0x0) 08:06:39 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) sendmmsg$inet6(r0, &(0x7f0000003200)=[{{&(0x7f0000000080)={0xa, 0x0, 0x0, @private0}, 0x1c, 0x0, 0x0, &(0x7f0000000600)=[@dontfrag={{0x14}}], 0x18}}], 0x1, 0x0) 08:06:39 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x3a, 0x1, &(0x7f00000001c0), 0x4) 08:06:40 executing program 3: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x401870cb, 0x0) 08:06:40 executing program 0: io_setup(0x101, &(0x7f0000000080)=0x0) io_pgetevents(r0, 0x0, 0x0, 0x0, &(0x7f0000000180), 0x0) 08:06:40 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mtu(r0, 0x29, 0x4b, &(0x7f0000000000)=0x7, 0x4) 08:06:40 executing program 4: r0 = syz_open_dev$loop(&(0x7f0000000080)='/dev/loop#\x00', 0x0, 0x882) ioctl$IOC_PR_REGISTER(r0, 0x401870c8, 0x0) 08:06:40 executing program 1: clock_nanosleep(0x0, 0x0, &(0x7f0000000080), 0x0) 08:06:40 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$inet6_mreq(r0, 0x29, 0x15, &(0x7f0000000140)={@private2}, 0x14) 08:06:40 executing program 3: select(0x40, &(0x7f0000000040), 0x0, &(0x7f00000000c0)={0x2}, &(0x7f0000000100)={0x0, 0xea60}) 08:06:40 executing program 2: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) connect$vsock_stream(r0, &(0x7f0000000080), 0x10) 08:06:40 executing program 1: futex(&(0x7f0000000080), 0x3, 0x0, &(0x7f0000000180), &(0x7f0000000140), 0x0) 08:06:40 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000180)=@ipv4_newroute={0x24, 0x18, 0x1, 0x0, 0x0, {}, [@RTA_GATEWAY={0x4, 0x5, @private}]}, 0x24}}, 0x0) 08:06:40 executing program 4: add_key$fscrypt_v1(&(0x7f0000000000)='logon\x00', &(0x7f0000000040)={'fscrypt:'}, &(0x7f0000000080)={0x0, "77e5cef00ed20e161f2107fdd8f1541956156916a1418ec16039e8e75c794ba3e72322811ece8f141d1f3cebe6005f8e7bdf2d5114458633de4332cec44880f4"}, 0x48, 0xfffffffffffffffb) 08:06:40 executing program 3: setsockopt$netlink_NETLINK_LISTEN_ALL_NSID(0xffffffffffffffff, 0x10e, 0x8, &(0x7f0000000000)=0x5ab, 0x4) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, 0x0) syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKALIGNOFF(0xffffffffffffffff, 0x127a, 0x0) accept4$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0) setsockopt$inet6_group_source_req(0xffffffffffffffff, 0x29, 0x0, 0x0, 0x0) socket$inet(0x2, 0xa, 0xfff) 08:06:40 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000200)=ANY=[@ANYBLOB="60000000690001"], 0x60}}, 0x0) [ 361.798145][T13011] netlink: 'syz-executor.5': attribute type 5 has an invalid length. 08:06:40 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000280)=@ipv6_newroute={0x1c, 0x18, 0xdacf34a1a0e8a285, 0x0, 0x0, {0xa, 0x0, 0x0, 0x0, 0x0, 0x2}}, 0x1c}}, 0x0) 08:06:40 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000240)={@loopback, 0x0, 0x0, 0x0, 0xc}, &(0x7f0000000280)=0x20) 08:06:40 executing program 4: syz_open_dev$loop(&(0x7f0000000680)='/dev/loop#\x00', 0x0, 0x62000) 08:06:40 executing program 5: clock_gettime(0x0, &(0x7f00000000c0)={0x0}) select(0x40, &(0x7f0000000000), &(0x7f0000000040), 0x0, &(0x7f0000000100)={r0}) [ 361.948135][T13017] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.0'. 08:06:40 executing program 3: add_key(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffff8) 08:06:40 executing program 2: mmap$IORING_OFF_CQ_RING(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0xec94d25e5d48fff3, 0xffffffffffffffff, 0x8000000) 08:06:40 executing program 0: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x8, &(0x7f00000001c0), 0x4) 08:06:41 executing program 4: setrlimit(0x0, &(0x7f0000000000)={0xfffffffffffffff9}) 08:06:41 executing program 1: r0 = syz_open_dev$loop(&(0x7f0000000000)='/dev/loop#\x00', 0x0, 0x0) ioctl$BLKFRASET(r0, 0x40049409, 0x0) 08:06:41 executing program 3: select(0x40, &(0x7f0000000180), &(0x7f00000001c0)={0x93}, &(0x7f0000000200), &(0x7f0000000240)) 08:06:41 executing program 2: bpf$MAP_CREATE(0x0, &(0x7f0000000080)={0x16, 0x0, 0x400000, 0x3, 0x0, 0x1, 0x0, [0xc]}, 0x40) 08:06:41 executing program 0: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x80, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) r2 = socket$netlink(0x10, 0x3, 0x0) write$P9_RWRITE(r1, &(0x7f0000000000)={0xb}, 0xb) splice(r0, 0x0, r2, 0x0, 0x100000fffffff5, 0x0) 08:06:41 executing program 4: select(0x0, 0x0, &(0x7f00000001c0), &(0x7f0000000200), &(0x7f0000000240)) 08:06:41 executing program 1: futex(&(0x7f0000000040), 0x0, 0x1, &(0x7f0000000080), 0x0, 0x0) 08:06:41 executing program 3: r0 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000600)='/dev/autofs\x00', 0x0, 0x0) mmap$IORING_OFF_SQES(&(0x7f0000ffd000/0x1000)=nil, 0x1000, 0x0, 0x10, r0, 0x10000000) 08:06:41 executing program 5: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x49, &(0x7f00000001c0), 0x4) 08:06:41 executing program 4: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_buf(r0, 0x29, 0x0, 0x0, &(0x7f0000000bc0)) 08:06:41 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) setsockopt$inet6_int(r0, 0x29, 0x11, &(0x7f0000000000)=0x7c, 0x4) 08:06:41 executing program 0: syz_mount_image$msdos(&(0x7f0000000040)='msdos\x00', &(0x7f00000000c0)='./file1\x00', 0xffbfffffffff0005, 0x1, &(0x7f0000000140)=[{&(0x7f0000000180)="1409000000000a0e666174000404090a1000027400f801", 0x17}], 0x0, &(0x7f0000000000)) 08:06:41 executing program 3: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r0, &(0x7f00000002c0)={0xa, 0x0, 0x0, @remote, 0x10000}, 0x1c) 08:06:41 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000080)=@ipv6_getaddr={0x2c, 0x16, 0x1, 0x0, 0x0, {}, [@IFA_LOCAL={0x14, 0x2, @loopback}]}, 0x2c}}, 0x0) 08:06:41 executing program 4: [ 363.060881][T13066] loop0: detected capacity change from 0 to 135266304 08:06:42 executing program 3: 08:06:42 executing program 1: 08:06:42 executing program 2: 08:06:42 executing program 4: 08:06:42 executing program 2: 08:06:42 executing program 5: 08:06:42 executing program 0: 08:06:42 executing program 3: 08:06:42 executing program 1: 08:06:42 executing program 4: 08:06:42 executing program 2: 08:06:42 executing program 5: 08:06:42 executing program 3: 08:06:42 executing program 1: 08:06:42 executing program 0: 08:06:42 executing program 4: 08:06:42 executing program 2: 08:06:42 executing program 5: 08:06:42 executing program 3: 08:06:42 executing program 0: 08:06:42 executing program 1: 08:06:42 executing program 4: 08:06:42 executing program 2: 08:06:42 executing program 5: 08:06:42 executing program 3: 08:06:43 executing program 0: 08:06:43 executing program 4: 08:06:43 executing program 1: 08:06:43 executing program 2: 08:06:43 executing program 5: 08:06:43 executing program 3: 08:06:43 executing program 0: 08:06:43 executing program 1: 08:06:43 executing program 4: 08:06:43 executing program 2: 08:06:43 executing program 5: 08:06:43 executing program 3: 08:06:43 executing program 0: 08:06:43 executing program 4: 08:06:43 executing program 1: 08:06:43 executing program 2: 08:06:43 executing program 5: 08:06:43 executing program 3: 08:06:43 executing program 0: 08:06:43 executing program 1: 08:06:43 executing program 2: 08:06:43 executing program 4: 08:06:43 executing program 5: 08:06:43 executing program 3: 08:06:43 executing program 0: 08:06:43 executing program 2: 08:06:43 executing program 5: 08:06:43 executing program 4: 08:06:44 executing program 1: 08:06:44 executing program 3: 08:06:44 executing program 0: 08:06:44 executing program 2: 08:06:44 executing program 4: 08:06:44 executing program 5: 08:06:44 executing program 1: 08:06:44 executing program 3: 08:06:44 executing program 2: 08:06:44 executing program 0: 08:06:44 executing program 4: 08:06:44 executing program 5: 08:06:44 executing program 1: 08:06:44 executing program 3: 08:06:44 executing program 0: 08:06:44 executing program 2: 08:06:44 executing program 4: 08:06:44 executing program 5: 08:06:44 executing program 1: 08:06:44 executing program 2: 08:06:44 executing program 3: 08:06:44 executing program 0: 08:06:44 executing program 5: 08:06:44 executing program 4: 08:06:44 executing program 1: 08:06:44 executing program 2: 08:06:45 executing program 3: 08:06:45 executing program 5: 08:06:45 executing program 0: 08:06:45 executing program 1: 08:06:45 executing program 4: 08:06:45 executing program 2: 08:06:45 executing program 3: 08:06:45 executing program 5: 08:06:45 executing program 0: 08:06:45 executing program 4: 08:06:45 executing program 1: 08:06:45 executing program 2: 08:06:45 executing program 5: 08:06:45 executing program 3: 08:06:45 executing program 0: 08:06:45 executing program 4: 08:06:45 executing program 1: 08:06:45 executing program 2: 08:06:45 executing program 3: 08:06:45 executing program 5: 08:06:45 executing program 0: 08:06:45 executing program 4: 08:06:45 executing program 1: 08:06:45 executing program 2: 08:06:45 executing program 3: 08:06:45 executing program 5: 08:06:45 executing program 0: 08:06:46 executing program 1: 08:06:46 executing program 4: syz_usb_connect$uac1(0x0, 0x71, &(0x7f0000000700)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x1d6b, 0x101, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x3, 0x1, 0x0, 0x0, 0x0, {{}, {}, {0x9, 0x4, 0x1, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x1, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}, {}, {0x9, 0x4, 0x2, 0x1, 0x1, 0x1, 0x2, 0x0, 0x0, {}, {{0x9, 0x5, 0x82, 0x9, 0x0, 0x0, 0x0, 0x0, {0x7}}}}}}}]}}, 0x0) 08:06:46 executing program 2: 08:06:46 executing program 5: 08:06:46 executing program 3: 08:06:46 executing program 0: 08:06:46 executing program 1: 08:06:46 executing program 2: 08:06:46 executing program 5: 08:06:46 executing program 3: 08:06:46 executing program 0: 08:06:46 executing program 2: 08:06:46 executing program 1: [ 367.953436][ T9827] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 368.203657][ T9827] usb 5-1: Using ep0 maxpacket: 32 [ 368.334219][ T9827] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 368.345368][ T9827] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 368.358699][ T9827] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 368.563597][ T9827] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 368.573287][ T9827] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 368.581616][ T9827] usb 5-1: Product: syz [ 368.587839][ T9827] usb 5-1: Manufacturer: syz [ 368.592453][ T9827] usb 5-1: SerialNumber: syz [ 368.923672][ T9827] usb 5-1: 0:2 : does not exist [ 368.947756][ T9827] usb 5-1: USB disconnect, device number 4 [ 369.613501][ T9631] usb 5-1: new high-speed USB device number 5 using dummy_hcd [ 369.853463][ T9631] usb 5-1: Using ep0 maxpacket: 32 [ 369.974105][ T9631] usb 5-1: config 1 contains an unexpected descriptor of type 0x1, skipping [ 369.983923][ T9631] usb 5-1: config 1 has an invalid descriptor of length 1, skipping remainder of the config [ 369.996425][ T9631] usb 5-1: config 1 has 1 interface, different from the descriptor's value: 3 [ 370.164285][ T9631] usb 5-1: New USB device found, idVendor=1d6b, idProduct=0101, bcdDevice= 0.40 [ 370.174093][ T9631] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 370.182320][ T9631] usb 5-1: Product: syz [ 370.187292][ T9631] usb 5-1: Manufacturer: syz [ 370.192066][ T9631] usb 5-1: SerialNumber: syz 08:06:49 executing program 4: 08:06:49 executing program 3: 08:06:49 executing program 5: 08:06:49 executing program 0: 08:06:49 executing program 2: 08:06:49 executing program 1: [ 370.523632][ T9631] usb 5-1: 0:2 : does not exist [ 370.572323][ T9631] usb 5-1: USB disconnect, device number 5 08:06:49 executing program 2: 08:06:49 executing program 5: 08:06:49 executing program 0: 08:06:49 executing program 1: 08:06:49 executing program 4: 08:06:49 executing program 3: 08:06:49 executing program 2: 08:06:49 executing program 5: 08:06:49 executing program 0: 08:06:49 executing program 4: 08:06:49 executing program 1: 08:06:49 executing program 3: 08:06:49 executing program 2: accept4$packet(0xffffffffffffffff, 0x0, 0x0, 0x100c00) 08:06:49 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 08:06:49 executing program 5: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x8c00, &(0x7f0000000300)) 08:06:50 executing program 4: syz_open_procfs$namespace(0x0, &(0x7f00000003c0)='ns/time_for_children\x00') 08:06:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rmdir(0x0) 08:06:50 executing program 1: socketpair(0xa, 0x3, 0x0, &(0x7f0000000000)) unshare(0x42040000) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(0xffffffffffffffff, 0xc01864c6, &(0x7f00000000c0)={&(0x7f0000000080)=[0x6, 0x10001, 0x3, 0x4, 0x1, 0x9c, 0x0, 0x7], 0x8, 0x800, 0x0, 0xffffffffffffffff}) ioctl$DRM_IOCTL_ADD_BUFS(r0, 0xc0206416, &(0x7f0000000280)={0x7, 0x2, 0x0, 0x2, 0x8, 0x4}) r1 = syz_genetlink_get_family_id$nl80211(0x0) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) sendmsg$NL80211_CMD_DEAUTHENTICATE(r2, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={&(0x7f0000000380)=ANY=[@ANYBLOB, @ANYRES16=r1, @ANYBLOB="0103000000000000000027000000"], 0x14}}, 0x0) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(r0, &(0x7f0000000240)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000180)={&(0x7f0000000880)=ANY=[@ANYBLOB="cc010000", @ANYRES16=r1, @ANYBLOB="000226bd7000fddbdf25390000000800030022513d0b9f94fc61cd13d02d655ecf9c968243f0e303dd26eb05a590473ac627935e49486a5701fbd9e2ae820efb418850a189b76efdfa9c26221bb6fd373217301e37887c8fb294d5893e373068b07303dfe3bf949a8d404b74f0174ef57bd8bbbd2d427136e151896ac63860e9cad3ee855287f78fd491ff260a66483d0f6ffc7e5c207b495d13315ddf436465e0b3a85fb21cade93f640b3d7acaca833736eb804037dc3a8f65e6a7f606bb1977ae5c06d3a402b8dbd7c707f0e95f7d8830068e650fd9d014457f8350d6c5752c2cb03bf8024c", @ANYRES32, @ANYBLOB], 0x1cc}, 0x1, 0x0, 0x0, 0x9e639d61fb7ca4a8}, 0x40) 08:06:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0x5452, 0x0) 08:06:50 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, 0xffffffffffffffff, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(0xffffffffffffffff, 0x6611) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x6611) read$char_usb(0xffffffffffffffff, 0x0, 0x0) mkdir(0x0, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) rmdir(0x0) 08:06:50 executing program 4: bpf$BPF_MAP_GET_NEXT_ID(0xc, &(0x7f0000000080), 0xfffffffffffffeda) [ 371.448783][T13297] IPVS: ftp: loaded support on port[0] = 21 08:06:50 executing program 5: syz_mount_image$bfs(&(0x7f0000000040)='bfs\x00', &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f00000006c0), 0x8c00, &(0x7f0000000300)) 08:06:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$BTRFS_IOC_DEFRAG_RANGE(r0, 0x40309410, &(0x7f0000000140)) 08:06:50 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = memfd_create(&(0x7f0000000500)='+\x8b\x8a\xa9\x16\x11O\xdd\xdfk(F\x99\xdf\x92\xd5>oJ\x02u\x9b\x94a\xac', 0x3) write$binfmt_misc(r1, &(0x7f0000000c40)=ANY=[], 0xff67) sendfile(r0, r1, &(0x7f00000000c0), 0x4000000ffff) fcntl$addseals(r1, 0x409, 0x8) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x10, 0xffffffffffffffff, 0x0) 08:06:50 executing program 4: ioctl$SNDRV_CTL_IOCTL_PCM_NEXT_DEVICE(0xffffffffffffffff, 0x80045530, 0x0) socket$l2tp6(0xa, 0x2, 0x73) 08:06:50 executing program 3: r0 = socket(0x1e, 0x4, 0x0) sendmsg$TIPC_CMD_GET_BEARER_NAMES(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={0x0}}, 0x0) [ 371.791028][T13297] IPVS: ftp: loaded support on port[0] = 21 08:06:50 executing program 2: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) write$P9_RATTACH(r0, 0x0, 0x0) 08:06:50 executing program 5: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x4, 0x0, &(0x7f0000000100)=[@register_looper], 0x0, 0x0, 0x0}) 08:06:50 executing program 4: mq_unlink(&(0x7f0000000040)='/*\x00') 08:06:51 executing program 1: syz_open_dev$sndctrl(&(0x7f00000000c0)='/dev/snd/controlC#\x00', 0x0, 0x0) 08:06:51 executing program 3: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x9, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) 08:06:51 executing program 0: r0 = syz_open_dev$audion(&(0x7f0000000240)='/dev/audio#\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0x0) 08:06:51 executing program 2: unshare(0x42040000) sendmsg$TCPDIAG_GETSOCK(0xffffffffffffffff, 0x0, 0x8080) ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) 08:06:51 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f00)=ANY=[@ANYBLOB='H\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="1fffffff0000000000007b"], 0x48}}, 0x0) 08:06:51 executing program 5: r0 = socket(0x11, 0x3, 0x0) ioctl$sock_ipv4_tunnel_SIOCCHGTUNNEL(r0, 0x89f3, &(0x7f00000000c0)={'tunl0\x00', &(0x7f0000000040)={'gretap0\x00', 0x0, 0x0, 0x0, 0x0, 0x0, {{0x6, 0x4, 0x0, 0x0, 0x18, 0x0, 0x0, 0x0, 0x0, 0x0, @multicast1, @broadcast, {[@generic={0x0, 0x2}]}}}}}) [ 372.292336][T13376] IPVS: ftp: loaded support on port[0] = 21 08:06:51 executing program 0: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$L2TP_CMD_SESSION_GET(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB='$\x00\x00 '], 0x24}}, 0x0) 08:06:51 executing program 3: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f0000000000)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @time, {}, {}, @ext={0x2d, &(0x7f0000000380)="f7f249b9740c9e02007f00000000000032a5b60a00008024c30e478947d190ac00000000000000000000000097"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) 08:06:51 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) ioctl$EXT4_IOC_SWAP_BOOT(r2, 0x5460) 08:06:51 executing program 1: r0 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x0, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, 0x0) 08:06:51 executing program 4: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_G_FMT(r0, 0xc0d05604, &(0x7f0000000040)={0x8, @sdr}) 08:06:51 executing program 0: bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0x1, 0x9, 0x9, 0x9, 0x0, 0x1, 0x0, [], 0x0, 0xffffffffffffffff, 0x1}, 0x40) read$rfkill(0xffffffffffffffff, 0x0, 0x0) [ 372.678298][T13376] IPVS: ftp: loaded support on port[0] = 21 08:06:51 executing program 1: r0 = socket$unix(0x1, 0x2, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x10, 0x2, 0x0) sendmsg(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f0000000080)="24000000210007041dfffd946f610500020000e8fe02080100010800080006000400ff7e28000000110003ffba16a0aa1c0900000000000012000000000000eff24d8238cfa47e23f7efbf54", 0x4c}], 0x1}, 0x0) 08:06:51 executing program 5: pipe(&(0x7f0000000000)={0xffffffffffffffff}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) splice(r0, 0x0, r1, 0x0, 0x8003, 0x0) 08:06:51 executing program 4: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4606c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x840) r1 = getpid() sched_setscheduler(r1, 0x0, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(r2, 0x0, 0x0, 0x10000101) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) [ 372.936390][T13440] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:06:51 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, &(0x7f00000001c0)={0x48, 0x0, &(0x7f0000000100)=[@transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, @register_looper], 0x0, 0x0, 0x0}) 08:06:51 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4606c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x12}}}}, ["", "", "", "", "", ""]}, 0x20}}, 0x840) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) 08:06:51 executing program 5: r0 = openat$vim2m(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_CREATE_BUFS(r0, 0xc100565c, &(0x7f0000000140)={0x0, 0x0, 0x4, {0x1, @sdr}}) 08:06:52 executing program 2: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r2 = socket$alg(0x26, 0x5, 0x0) r3 = dup(r2) bind$alg(r3, &(0x7f0000000940)={0x26, 'hash\x00', 0x0, 0x0, 'sha1-generic\x00'}, 0x58) r4 = accept4(r2, 0x0, 0x0, 0x0) write$binfmt_elf32(r1, &(0x7f00000009c0)={{0x7f, 0x45, 0x4c, 0x46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x38}, [{}, {}]}, 0x78) splice(r0, 0x0, r4, 0x0, 0x1e8640, 0x0) [ 373.477434][ T35] audit: type=1800 audit(1606810012.347:7): pid=13452 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.4" name="bus" dev="sda1" ino=15905 res=0 errno=0 [ 373.526840][ T35] audit: type=1800 audit(1606810012.367:8): pid=13461 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.4" name="bus" dev="sda1" ino=15905 res=0 errno=0 [ 374.074890][T13470] netlink: 8 bytes leftover after parsing attributes in process `syz-executor.1'. 08:06:54 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000780)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_ADD_CTX(r0, 0xc0086420, &(0x7f0000000000)) 08:06:54 executing program 5: unshare(0x42040000) ioctl$DRM_IOCTL_ADD_BUFS(0xffffffffffffffff, 0xc0206416, &(0x7f0000000280)={0x7, 0x2, 0x0, 0x2, 0x0, 0x4}) syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') ioctl$SNDCTL_FM_LOAD_INSTR(0xffffffffffffffff, 0x40285107) sendmsg$NL80211_CMD_DEAUTHENTICATE(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000340), 0xc, &(0x7f00000004c0)={0x0, 0x14}}, 0x0) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, &(0x7f0000000140)={'wlan1\x00'}) sendmsg$NL80211_CMD_SET_TX_BITRATE_MASK(0xffffffffffffffff, 0x0, 0x0) 08:06:54 executing program 4: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nvme-fabrics\x00', 0x0, 0x0) vmsplice(r0, &(0x7f00000029c0)=[{0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0x9, 0x0) 08:06:54 executing program 1: r0 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) fsetxattr$security_capability(r0, &(0x7f0000000040)='security.capability\x00', &(0x7f0000000080)=@v2, 0x14, 0x0) 08:06:54 executing program 2: r0 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x189001) write$6lowpan_control(r0, 0x0, 0x0) 08:06:54 executing program 2: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, 0x0) [ 375.767392][T13492] IPVS: ftp: loaded support on port[0] = 21 08:06:54 executing program 3: r0 = socket(0x1e, 0x4, 0x0) ioctl$ifreq_SIOCGIFINDEX_team(r0, 0x8933, &(0x7f0000000540)={'team0\x00'}) 08:06:54 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') sendmsg$NL80211_CMD_SET_PMK(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000f00)=ANY=[@ANYBLOB="14000000", @ANYRES16=r1, @ANYBLOB="010000000000000000007b"], 0x48}}, 0x0) 08:06:54 executing program 1: syz_open_dev$audion(&(0x7f0000000100)='/dev/audio#\x00', 0x0, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000000040), &(0x7f0000000080)) [ 376.087451][ T35] audit: type=1800 audit(1606810014.946:9): pid=13454 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed comm="syz-executor.0" name="bus" dev="sda1" ino=16290 res=0 errno=0 [ 376.226354][T13454] syz-executor.0 (13454) used greatest stack depth: 22928 bytes left [ 376.250642][ T35] audit: type=1800 audit(1606810015.116:10): pid=13481 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=16290 res=0 errno=0 [ 376.259769][T13492] IPVS: ftp: loaded support on port[0] = 21 08:06:55 executing program 0: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4606c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x12}}}}, ["", "", "", "", "", ""]}, 0x20}}, 0x840) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) 08:06:55 executing program 5: r0 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f0000001440)='/dev/nvme-fabrics\x00', 0x0, 0x0) read$rfkill(r0, 0x0, 0xffffffffffffffc9) 08:06:55 executing program 4: syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f00000002c0)='ns/user\x00') 08:06:55 executing program 3: r0 = socket$xdp(0x2c, 0x3, 0x0) getsockopt$XDP_STATISTICS(r0, 0x11b, 0x7, &(0x7f0000000400), &(0x7f0000000440)=0x30) 08:06:55 executing program 1: r0 = syz_init_net_socket$netrom(0x6, 0x5, 0x0) getsockopt$netrom_NETROM_T2(r0, 0x103, 0x2, 0x0, &(0x7f0000000000)) 08:06:55 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f000000c2c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0xe, 0xa, 0x101, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_NEWCHAIN={0x2c, 0x3, 0xa, 0x201, 0x0, 0x0, {0x2}, [@NFTA_CHAIN_TABLE={0x9, 0x1, 'syz0\x00'}, @NFTA_CHAIN_NAME={0x9, 0x3, 'syz2\x00'}]}], {0x14}}, 0x74}}, 0x0) 08:06:55 executing program 1: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4606c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x12}}}}, ["", "", "", "", "", ""]}, 0x20}}, 0x840) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) 08:06:55 executing program 2: socketpair$unix(0x1, 0x5, 0x0, 0x0) r0 = dup3(0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x4606c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$NL80211_CMD_STOP_NAN(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x20, 0x0, 0x0, 0x70bd29, 0x25dfdbfb, {{}, {@void, @val={0xc, 0x99, {0x5, 0x12}}}}, ["", "", "", "", "", ""]}, 0x20}}, 0x840) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f0000000040)) r2 = open(&(0x7f0000000100)='./bus\x00', 0x141042, 0x0) pwritev(r2, &(0x7f0000000080)=[{&(0x7f0000000140)="0284", 0x2}], 0x1, 0x0, 0x0) fallocate(r2, 0x20, 0x0, 0xfffffeff000) fallocate(0xffffffffffffffff, 0x0, 0x0, 0x10000101) r3 = socket$inet6(0xa, 0x400000000001, 0x0) close(r3) r4 = open(&(0x7f0000002000)='./bus\x00', 0x46042, 0x0) sendfile(r3, r4, 0x0, 0x200fff) ioctl$TIOCGPGRP(r0, 0x540f, &(0x7f0000000300)) 08:06:55 executing program 3: openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) 08:06:55 executing program 4: io_setup(0xfffffffc, &(0x7f0000000000)) 08:06:55 executing program 5: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000000040)=[@in={0x2, 0x4e20, @empty}], 0x10) sendto$inet(r2, &(0x7f0000fa3fff)='\t', 0x1, 0x0, &(0x7f00006f7000)={0x2, 0x0, @remote={0xac, 0x14, 0xffffffffffffffff}}, 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x1d, &(0x7f000025e000)={0x2, [0x0, 0x0]}, &(0x7f0000a8a000)=0xc) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r2, 0x84, 0x76, &(0x7f000059aff8)={r3}, &(0x7f00000000c0)=0x8) 08:06:56 executing program 3: r0 = open(&(0x7f0000000000)='./bus\x00', 0x141042, 0x0) write$P9_RWALK(r0, &(0x7f0000000100)=ANY=[@ANYRESHEX], 0x12) perf_event_open(&(0x7f0000000140)={0x6, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000000), 0x5}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$P9_RREADDIR(r0, &(0x7f0000000040)=ANY=[@ANYRES64], 0x2) mmap$perf(&(0x7f0000007000/0x3000)=nil, 0x3000, 0x0, 0x412, r0, 0x0) [ 377.372678][T13578] ================================================================================ [ 377.415026][T13578] UBSAN: array-index-out-of-bounds in arch/x86/kernel/uprobes.c:263:56 [ 377.442675][T13578] index 4 is out of range for type 'insn_byte_t [4]' [ 377.463774][T13578] CPU: 1 PID: 13578 Comm: syz-executor.3 Not tainted 5.10.0-rc5-next-20201130-syzkaller #0 [ 377.473803][T13578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 377.483884][T13578] Call Trace: [ 377.487223][T13578] dump_stack+0x107/0x163 [ 377.491592][T13578] ubsan_epilogue+0xb/0x5a [ 377.496059][T13578] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 377.502361][T13578] arch_uprobe_analyze_insn+0x8f3/0xa40 [ 377.507947][T13578] ? push_emulate_op+0x270/0x270 [ 377.512937][T13578] ? memcpy+0x39/0x60 [ 377.516992][T13578] install_breakpoint.isra.0+0x6c4/0x7c0 [ 377.522686][T13578] uprobe_mmap+0x5ec/0x1080 [ 377.527234][T13578] ? do_raw_spin_unlock+0x171/0x230 [ 377.532474][T13578] ? uprobe_apply+0x150/0x150 [ 377.537187][T13578] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 377.544535][T13578] mmap_region+0x56c/0x1790 [ 377.549107][T13578] do_mmap+0xcff/0x11d0 [ 377.553319][T13578] vm_mmap_pgoff+0x1b7/0x290 [ 377.557958][T13578] ? randomize_stack_top+0x100/0x100 [ 377.563286][T13578] ? __fget_files+0x288/0x3d0 [ 377.568040][T13578] ksys_mmap_pgoff+0x444/0x580 [ 377.572852][T13578] ? find_mergeable_anon_vma+0x240/0x240 [ 377.579589][T13578] ? syscall_enter_from_user_mode+0x1d/0x50 [ 377.585528][T13578] do_syscall_64+0x2d/0x70 [ 377.589984][T13578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 377.595896][T13578] RIP: 0033:0x45deb9 [ 377.599818][T13578] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 377.619469][T13578] RSP: 002b:00007f9b9fe6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 377.627962][T13578] RAX: ffffffffffffffda RBX: 00000000000214c0 RCX: 000000000045deb9 [ 377.636058][T13578] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 377.644103][T13578] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 377.652111][T13578] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 377.660420][T13578] R13: 00007ffd09a45a9f R14: 00007f9b9fe6e9c0 R15: 000000000118bf2c [ 378.240892][T13578] ================================================================================ [ 378.286652][T13578] Kernel panic - not syncing: panic_on_warn set ... [ 378.293301][T13578] CPU: 1 PID: 13578 Comm: syz-executor.3 Not tainted 5.10.0-rc5-next-20201130-syzkaller #0 [ 378.303379][T13578] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 378.313885][T13578] Call Trace: [ 378.317201][T13578] dump_stack+0x107/0x163 [ 378.321566][T13578] panic+0x306/0x73d [ 378.325482][T13578] ? __warn_printk+0xf3/0xf3 [ 378.330152][T13578] ? ubsan_epilogue+0x3e/0x5a [ 378.335035][T13578] ubsan_epilogue+0x54/0x5a [ 378.339581][T13578] __ubsan_handle_out_of_bounds.cold+0x62/0x6c [ 378.345817][T13578] arch_uprobe_analyze_insn+0x8f3/0xa40 [ 378.351978][T13578] ? push_emulate_op+0x270/0x270 [ 378.356968][T13578] ? memcpy+0x39/0x60 [ 378.360985][T13578] install_breakpoint.isra.0+0x6c4/0x7c0 [ 378.366843][T13578] uprobe_mmap+0x5ec/0x1080 [ 378.371413][T13578] ? do_raw_spin_unlock+0x171/0x230 [ 378.376644][T13578] ? uprobe_apply+0x150/0x150 [ 378.381376][T13578] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 378.387656][T13578] mmap_region+0x56c/0x1790 [ 378.392198][T13578] do_mmap+0xcff/0x11d0 [ 378.396394][T13578] vm_mmap_pgoff+0x1b7/0x290 [ 378.401017][T13578] ? randomize_stack_top+0x100/0x100 [ 378.406333][T13578] ? __fget_files+0x288/0x3d0 [ 378.411053][T13578] ksys_mmap_pgoff+0x444/0x580 [ 378.415845][T13578] ? find_mergeable_anon_vma+0x240/0x240 [ 378.421508][T13578] ? syscall_enter_from_user_mode+0x1d/0x50 [ 378.427470][T13578] do_syscall_64+0x2d/0x70 [ 378.431923][T13578] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 378.437843][T13578] RIP: 0033:0x45deb9 [ 378.441765][T13578] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 378.461485][T13578] RSP: 002b:00007f9b9fe6dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000009 [ 378.471190][T13578] RAX: ffffffffffffffda RBX: 00000000000214c0 RCX: 000000000045deb9 [ 378.479189][T13578] RDX: 0000000000000000 RSI: 0000000000003000 RDI: 0000000020007000 [ 378.487474][T13578] RBP: 000000000118bf78 R08: 0000000000000003 R09: 0000000000000000 [ 378.498473][T13578] R10: 0000000000000412 R11: 0000000000000246 R12: 000000000118bf2c [ 378.506823][T13578] R13: 00007ffd09a45a9f R14: 00007f9b9fe6e9c0 R15: 000000000118bf2c [ 378.515682][T13578] Kernel Offset: disabled [ 378.520241][T13578] Rebooting in 86400 seconds..