Warning: Permanently added '10.128.1.54' (ECDSA) to the list of known hosts. 2020/07/25 05:09:41 fuzzer started 2020/07/25 05:09:41 dialing manager at 10.128.0.26:39643 2020/07/25 05:09:41 syscalls: 3067 2020/07/25 05:09:41 code coverage: enabled 2020/07/25 05:09:41 comparison tracing: enabled 2020/07/25 05:09:41 extra coverage: enabled 2020/07/25 05:09:41 setuid sandbox: enabled 2020/07/25 05:09:41 namespace sandbox: enabled 2020/07/25 05:09:41 Android sandbox: /sys/fs/selinux/policy does not exist 2020/07/25 05:09:41 fault injection: enabled 2020/07/25 05:09:41 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/07/25 05:09:41 net packet injection: enabled 2020/07/25 05:09:41 net device setup: enabled 2020/07/25 05:09:41 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/07/25 05:09:41 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/07/25 05:09:41 USB emulation: enabled 05:12:24 executing program 0: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x101002, 0x0) setsockopt$EBT_SO_SET_COUNTERS(r0, 0x0, 0x81, &(0x7f0000000100)={'filter\x00', 0x0, 0x0, 0x0, [], 0x2, &(0x7f0000000040)=[{}, {}, {}, {}, {}, {}, {}, {}, {}, {}], 0x0, [{}, {}]}, 0x98) ioctl$SNDRV_RAWMIDI_IOCTL_PVERSION(0xffffffffffffffff, 0x80045700, &(0x7f00000001c0)) prctl$PR_GET_NO_NEW_PRIVS(0x27) ioctl$F2FS_IOC_GET_COMPRESS_BLOCKS(r0, 0x8008f511, &(0x7f0000000200)) r1 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f0000000240)='/dev/qat_adf_ctl\x00', 0x101000, 0x0) openat$capi20(0xffffffffffffff9c, &(0x7f0000000280)='/dev/capi20\x00', 0x18280, 0x0) write$cgroup_subtree(r1, &(0x7f00000002c0)={[{0x2d, 'io'}]}, 0x4) getsockopt$inet_udp_int(r1, 0x11, 0x1, &(0x7f0000000300), &(0x7f0000000340)=0x4) r2 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000380)='/dev/hwrng\x00', 0x28080, 0x0) ioctl$BLKTRACETEARDOWN(r2, 0x1276, 0x0) lsetxattr$trusted_overlay_opaque(&(0x7f00000003c0)='./file0\x00', &(0x7f0000000400)='trusted.overlay.opaque\x00', &(0x7f0000000440)='y\x00', 0x2, 0x1) r3 = openat$autofs(0xffffffffffffff9c, &(0x7f0000000480)='/dev/autofs\x00', 0x20000, 0x0) ioctl$GIO_UNISCRNMAP(r3, 0x4b69, &(0x7f00000004c0)=""/122) tee(r2, r1, 0x8, 0x1) setxattr$security_ima(&(0x7f0000000540)='./file0\x00', &(0x7f0000000580)='security.ima\x00', &(0x7f00000005c0)=@ng={0x4, 0x9, "72bed5"}, 0x5, 0x1) open(&(0x7f0000000600)='./file0\x00', 0x4a000, 0x6) ioctl$sock_inet_SIOCSARP(r1, 0x8955, &(0x7f0000000640)={{0x2, 0x4e23, @empty}, {0x301, @multicast}, 0x70, {0x2, 0x4e21, @loopback}, 'netpci0\x00'}) clock_gettime(0x0, &(0x7f00000006c0)={0x0, 0x0}) ioctl$vim2m_VIDIOC_DQBUF(r0, 0xc0585611, &(0x7f0000000700)={0x683, 0x6, 0x4, 0x8, 0xfff, {r4, r5/1000+60000}, {0x3, 0xc, 0x4, 0x3, 0x9a, 0x8, "f44169e3"}, 0x4, 0x1, @userptr=0x367c, 0x6}) syzkaller login: [ 223.630374][ T6807] IPVS: ftp: loaded support on port[0] = 21 05:12:24 executing program 1: r0 = timerfd_create(0x7, 0x180000) ioctl$EXT4_IOC_ALLOC_DA_BLKS(r0, 0x660c) r1 = socket$inet_mptcp(0x2, 0x1, 0x106) bind(r1, &(0x7f0000000000)=@isdn={0x22, 0x7, 0x9, 0xfc, 0x3}, 0x80) r2 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000000080)='/proc/self/net/pfkey\x00', 0x280000, 0x0) getsockopt$inet6_mreq(r2, 0x29, 0x1b, &(0x7f00000000c0)={@initdev}, &(0x7f0000000100)=0x14) ioctl$TCGETS2(r2, 0x802c542a, &(0x7f0000000140)) ioctl$KVM_INTERRUPT(r2, 0x4004ae86, &(0x7f0000000180)=0x100) r3 = accept$packet(r2, &(0x7f00000001c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000200)=0x14) r4 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000240)='/dev/vhci\x00', 0x228000) io_uring_register$IORING_REGISTER_FILES(r2, 0x2, &(0x7f0000000280)=[0xffffffffffffffff, r0, r2, r3, r1, 0xffffffffffffffff, r0, r2, r4, r0], 0xa) r5 = socket$inet6_icmp(0xa, 0x2, 0x3a) readv(r5, &(0x7f00000017c0)=[{&(0x7f00000002c0)=""/44, 0x2c}, {&(0x7f0000000300)=""/164, 0xa4}, {&(0x7f00000003c0)=""/139, 0x8b}, {&(0x7f0000000480)=""/143, 0x8f}, {&(0x7f0000000540)=""/47, 0x2f}, {&(0x7f0000000580)=""/131, 0x83}, {&(0x7f0000000640)=""/112, 0x70}, {&(0x7f00000006c0)=""/67, 0x43}, {&(0x7f0000000740)=""/87, 0x57}, {&(0x7f00000007c0)=""/4096, 0x1000}], 0xa) r6 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000001880)='/dev/vcsa\x00', 0x282040, 0x0) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000001900)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADDDEF(r6, &(0x7f0000001a40)={&(0x7f00000018c0)={0x10, 0x0, 0x0, 0x40000000}, 0xc, &(0x7f0000001a00)={&(0x7f0000001940)={0x84, r7, 0x200, 0x70bd2c, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_SECCTX={0x27, 0x7, 'system_u:object_r:mtrr_device_t:s0\x00'}, @NLBL_UNLABEL_A_IPV6ADDR={0x14, 0x2, @initdev={0xfe, 0x88, [], 0x1, 0x0}}, @NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_SECCTX={0x2c, 0x7, 'system_u:object_r:ssh_keysign_exec_t:s0\x00'}]}, 0x84}, 0x1, 0x0, 0x0, 0x2000c000}, 0x24048085) r8 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000001a80)='/dev/hwrng\x00', 0x30000, 0x0) ioctl$VIDIOC_S_TUNER(r8, 0x4054561e, &(0x7f0000001ac0)={0x9, "08893a8a30e2d627615f37d7cdef3d5cd848516def2c9c5a8b471772c2520a25", 0x2, 0x1420, 0x8, 0x45, 0x1, 0x3, 0x3, 0xe0f}) ioctl$F2FS_IOC_WRITE_CHECKPOINT(r5, 0xf507, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000001b80)={0x6, 0x8, [0x9, 0x80000000]}) [ 223.790388][ T6807] chnl_net:caif_netlink_parms(): no params data found [ 223.882555][ T6919] IPVS: ftp: loaded support on port[0] = 21 [ 223.939364][ T6807] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.950110][ T6807] bridge0: port 1(bridge_slave_0) entered disabled state [ 223.959237][ T6807] device bridge_slave_0 entered promiscuous mode [ 223.988136][ T6807] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.995223][ T6807] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.005002][ T6807] device bridge_slave_1 entered promiscuous mode 05:12:25 executing program 2: r0 = openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000000)='/dev/sequencer2\x00', 0x82, 0x0) ioctl$KDENABIO(r0, 0x4b36) ioctl$FS_IOC_ENABLE_VERITY(r0, 0x40806685, &(0x7f00000001c0)={0x1, 0x3, 0x1000, 0x98, &(0x7f0000000040)="050fb3297738a0187f5f38a9943bccd56ab6e856b58e0684dc9d880d79f97713392e6b5c67a30d137ddfbbdf7a52b34c805dbbd9399981c2b3a7e60f989b393d74b9151f2f38101e6f65ef9149efce644e4d8e9b0d369c592acd0c3d978098c2c76dbb74621234933f41f1aa45140c42db54a322be5da371ea7a0b7d2f3ae859412ea573184365d5f2fc4c6aa4d8e37bae197fba4cabea93", 0xa6, 0x0, &(0x7f0000000100)="60f50773f6c7c60accf7b412fab34e1090c27f53126834bb8ec1b90ac00befea4021486f854ecf8a891ca3031d07e2ba4e2ab91ea50039485625d1edacf9b0efa3621e7e0ee417b58372cee8114e4458477f18d62711d12ba3e8ba990c2b464c6d4ce8df02f7fa210c22eb2d224940eff4aef040ad96f6c3244dab86dc422c6539e47b8d2fb9e5a1e161f5babe8274c790b35db0f1c260d09193e905ec759271da6f3ce868c4"}) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000240)='/dev/btrfs-control\x00', 0x6a6a01, 0x0) fsconfig$FSCONFIG_SET_FD(r1, 0x5, &(0x7f0000000280)='\x00', 0x0, r0) r2 = msgget$private(0x0, 0x168) msgrcv(r2, &(0x7f00000002c0)={0x0, ""/2}, 0xa, 0x1, 0x3000) pkey_alloc(0x0, 0x2) ioctl$HIDIOCGREPORTINFO(r1, 0xc00c4809, &(0x7f0000000300)={0x2, 0x3, 0xfff}) r3 = openat$zero(0xffffffffffffff9c, &(0x7f0000000340)='/dev/zero\x00', 0xcc01, 0x0) ioctl$SNDRV_PCM_IOCTL_WRITEN_FRAMES(r3, 0x40184152, &(0x7f0000000640)={0x0, &(0x7f0000000600)=[&(0x7f0000000380)="0b195942b9c2af9903082ce2cdb6b77d0f3706cc1c95c4c1ed336ace30c066eed1d4e9173b7bc27e1730b921cf54424834bad6e59439b6a313188f6f6731c183e16820b7a8e8d6c07d45540c23b514e7c98fec9cf137b7853f270c9f395d9c9c2f70a49a7c08ccfb12db9c17c72ed75d7b67a8967cba65d284bf6bc11d4312f7564c89f2bd56c1537cb938736769ad1c1dc30b990ef3d78b852fd6eb552ac2e0c29d958929d1451fb146db5536be2f22a1638b5fefd3aac6082168e86fd1161f6d0490aa099dc61bbcc809a122682016cdd563893bc38b1dd122cf02", &(0x7f0000000480)="b5e84c85c21af734ed40da713066adb3c53823b7e258def7b0dc87de2392428ce588396f1f6014656abac5e3cc5c700442a316e551f7cbbd63e71499ee6220c820b2cac5c7862755cfb1d7738b179f46b4be5c5d06bb3f99ca60d27ee4daeefa42827c10fbb781e6af5403bcf18de640a59b97ec938591fa2405d68cd324f9dd25b9f433d4578b44e3cc8b945887185f9396507cc686a92a153b02d04a0808db6e533e8cf5410297a8feeaf8503daa73cbdcf82eebe8781544c84449ebd1185b707dee549e8313df4c1ef60a45283d92862455dbf9", &(0x7f0000000580)="2ffb55993a938e2ae3a1bfa8a5ac42f830873402df24fc717b52aa34e0e8807cf746b736fb3b055877c6ff40494d4969ff1442244678bc9db77138dcd644860193b9fc75f6221495013168d9796daf8128887a07e1d5626201db250c718d51032236c467b329acd01e31ca3e7348d55bed88a45dc5823cb47184b687198a89ec"], 0x6}) r4 = syz_open_dev$sndpcmc(&(0x7f0000000680)='/dev/snd/pcmC#D#c\x00', 0x9d9, 0x400202) ioctl$FS_IOC_FSSETXATTR(r4, 0x401c5820, &(0x7f00000006c0)={0x2, 0x1ff, 0x9, 0x7ff, 0x2}) sendmsg$IPVS_CMD_SET_INFO(r1, &(0x7f00000007c0)={&(0x7f0000000700)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000780)={&(0x7f0000000740)={0x20, 0x0, 0x200, 0x70bd26, 0x25dfdbfd, {}, [@IPVS_CMD_ATTR_DEST={0xc, 0x2, 0x0, 0x1, [@IPVS_DEST_ATTR_PORT={0x6, 0x2, 0x4e22}]}]}, 0x20}, 0x1, 0x0, 0x0, 0x4004000}, 0x40081) r5 = openat$dlm_monitor(0xffffffffffffff9c, &(0x7f0000000800)='/dev/dlm-monitor\x00', 0x90000, 0x0) r6 = syz_genetlink_get_family_id$devlink(&(0x7f0000000880)='devlink\x00') sendmsg$DEVLINK_CMD_SB_POOL_SET(r5, &(0x7f0000000980)={&(0x7f0000000840)={0x10, 0x0, 0x0, 0x8}, 0xc, &(0x7f0000000940)={&(0x7f00000008c0)={0x50, r6, 0x0, 0x70bd2b, 0x25dfdbff, {}, [{@pci={{0x8, 0x1, 'pci\x00'}, {0x11, 0x2, '0000:00:10.0\x00'}}, {0x8, 0xb, 0x1ff}, {0x6, 0x11, 0x8}, {0x8, 0x13, 0x3}, {0x5}}]}, 0x50}, 0x1, 0x0, 0x0, 0x400c0c1}, 0x8000) socketpair$tipc(0x1e, 0x5, 0x0, &(0x7f00000009c0)) r7 = syz_genetlink_get_family_id$mptcp(&(0x7f0000000a40)='mptcp_pm\x00') sendmsg$MPTCP_PM_CMD_DEL_ADDR(r0, &(0x7f0000000b00)={&(0x7f0000000a00)={0x10, 0x0, 0x0, 0x40000}, 0xc, &(0x7f0000000ac0)={&(0x7f0000000a80)={0x34, r7, 0x4, 0x70bd27, 0x25dfdbfc, {}, [@MPTCP_PM_ATTR_SUBFLOWS={0x8, 0x3, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x2}, @MPTCP_PM_ATTR_RCV_ADD_ADDRS={0x8, 0x2, 0x5}]}, 0x34}, 0x1, 0x0, 0x0, 0x84}, 0x40) [ 224.065930][ T6807] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.117751][ T6807] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 224.171825][ T6919] chnl_net:caif_netlink_parms(): no params data found [ 224.187889][ T6807] team0: Port device team_slave_0 added [ 224.213411][ T6807] team0: Port device team_slave_1 added [ 224.295059][ T7072] IPVS: ftp: loaded support on port[0] = 21 [ 224.305048][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 224.313876][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.344638][ T6807] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 224.367387][ T6807] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 224.374353][ T6807] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 224.403229][ T6807] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 224.456716][ T6919] bridge0: port 1(bridge_slave_0) entered blocking state [ 224.463886][ T6919] bridge0: port 1(bridge_slave_0) entered disabled state [ 224.488162][ T6919] device bridge_slave_0 entered promiscuous mode 05:12:25 executing program 3: ioctl$TIOCL_SCROLLCONSOLE(0xffffffffffffffff, 0x541c, &(0x7f0000000000)) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x600080, 0x0) ioctl$TCSETXF(r0, 0x5434, &(0x7f0000000080)={0x6, 0x7ff, [0x200, 0xffff, 0x5, 0x6c, 0x7ff], 0x8}) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/capi/capi20\x00', 0x50100, 0x0) sendmsg$L2TP_CMD_TUNNEL_DELETE(r1, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x30, 0x0, 0x300, 0x70bd25, 0x25dfdbfe, {}, [@L2TP_ATTR_VLAN_ID={0x6, 0xe, 0x7}, @L2TP_ATTR_COOKIE={0xc, 0xf, 0x7}, @L2TP_ATTR_PEER_CONN_ID={0x8, 0xa, 0x2}]}, 0x30}, 0x1, 0x0, 0x0, 0x4800}, 0x4000081) ioctl$FS_IOC_GET_ENCRYPTION_KEY_STATUS(0xffffffffffffffff, 0xc080661a, &(0x7f0000000200)={{0x1, 0x0, @descriptor="f20608a8482b36c2"}}) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000280)) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$PIO_UNIMAPCLR(r2, 0x4b68, &(0x7f00000002c0)={0x8, 0x9, 0x80}) write$cgroup_type(r1, &(0x7f0000000300)='threaded\x00', 0x9) r3 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000340)='/dev/btrfs-control\x00', 0x400080, 0x0) fsconfig$FSCONFIG_SET_BINARY(r3, 0x2, &(0x7f0000000380)='/proc/capi/capi20\x00', &(0x7f00000003c0)="486e153398e7c05820dca3fd031c86b577f9a697a2551c4634633541ad343e1601fd3e9614bd0e0d3f44f7d899d5ba9c59da8bd1e0ca544bd115ae2450b263e6e8787ab2762bfef980483524da219173d015d52d52927c3edda17043af2dfcf17f836a15ea1e2c7ab9d42f779ed956461d594b670c5368c6a4eb50084303d15ea853f0e9e317b15995fb610d", 0x8c) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f0000000480)={0x80, 0x0}, 0x8) bpf$BPF_BTF_GET_NEXT_ID(0x17, &(0x7f00000004c0)={0x2, r4}, 0x8) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER_VALUE(r1, 0x84, 0x7c, &(0x7f0000000500)={0x0, 0x200, 0x2}, &(0x7f0000000540)=0x8) setsockopt$inet_sctp6_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x5, &(0x7f0000000580)={r5, @in={{0x2, 0x4e23, @broadcast}}}, 0x84) pipe2(&(0x7f0000000640)={0xffffffffffffffff}, 0x800) ioctl$KVM_GET_NR_MMU_PAGES(r6, 0xae45, 0x8) setsockopt$kcm_KCM_RECV_DISABLE(r6, 0x119, 0x1, &(0x7f0000000680)=0x98, 0x4) ioctl$VT_ACTIVATE(0xffffffffffffffff, 0x5606, 0x65) [ 224.591827][ T6807] device hsr_slave_0 entered promiscuous mode [ 224.648822][ T6807] device hsr_slave_1 entered promiscuous mode [ 224.705382][ T6919] bridge0: port 2(bridge_slave_1) entered blocking state [ 224.714617][ T6919] bridge0: port 2(bridge_slave_1) entered disabled state [ 224.725953][ T7125] IPVS: ftp: loaded support on port[0] = 21 [ 224.732989][ T6919] device bridge_slave_1 entered promiscuous mode [ 224.782708][ T6919] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 224.795953][ T6919] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link 05:12:26 executing program 4: socketpair(0xf, 0x1, 0x400, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) getsockopt$bt_BT_DEFER_SETUP(r0, 0x112, 0x7, &(0x7f0000000040), &(0x7f0000000080)=0x4) r2 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_ifreq(r2, 0x8949, &(0x7f0000000100)={'sit0\x00', @ifru_settings={0x1000, 0x3, @raw_hdlc=&(0x7f00000000c0)={0x0, 0x7f}}}) r3 = syz_open_dev$audion(&(0x7f0000000140)='/dev/audio#\x00', 0x1, 0x4000) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f0000000180)={0x1d, 0xc, 0x0, 0x8, 0x0, [@local, @loopback, @mcast2, @local, @remote, @dev={0xfe, 0x80, [], 0x28}]}, 0x68) ioctl$sock_SIOCGPGRP(r2, 0x8904, &(0x7f0000000200)) prctl$PR_GET_TID_ADDRESS(0x28, &(0x7f0000000240)) sendfile(r2, r2, &(0x7f0000000280)=0xffffffffffffead4, 0x8) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(r1, 0x84, 0x6c, &(0x7f00000002c0)={0x0, 0x21, "89eab1d1af7c173137859d2b68a640df87b01f966e92b1e018148c48295a845923"}, &(0x7f0000000300)=0x29) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000340)={r4, 0x3}, 0x8) write$FUSE_NOTIFY_POLL(0xffffffffffffffff, &(0x7f0000000380)={0x18, 0x1, 0x0, {0x1}}, 0x18) r5 = openat$ubi_ctrl(0xffffffffffffff9c, &(0x7f00000003c0)='/dev/ubi_ctrl\x00', 0x20542, 0x0) setsockopt$inet_sctp_SCTP_CONTEXT(r5, 0x84, 0x11, &(0x7f0000000400)={r4, 0x2c2}, 0x8) ioctl$KDGKBENT(r5, 0x4b46, &(0x7f0000000440)={0x0, 0x8, 0x9}) lsetxattr$trusted_overlay_nlink(&(0x7f0000000480)='./file0\x00', &(0x7f00000004c0)='trusted.overlay.nlink\x00', &(0x7f0000000500)={'U+', 0xd7e}, 0x16, 0x1) setsockopt$RDS_CANCEL_SENT_TO(0xffffffffffffffff, 0x114, 0x1, &(0x7f0000000540)={0x2, 0x4e22, @rand_addr=0x64010101}, 0x10) semctl$IPC_INFO(0xffffffffffffffff, 0x1, 0x3, &(0x7f0000000580)=""/229) restart_syscall() sendmsg$AUDIT_SET(0xffffffffffffffff, &(0x7f0000000780)={&(0x7f00000006c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000740)={&(0x7f0000000700)={0x38, 0x3e9, 0x10, 0x70bd25, 0x25dfdbfb, {0x5d, 0x1, 0x2, 0x0, 0x3, 0x7b06, 0x9, 0x3, 0x0, 0x3}, [""]}, 0x38}, 0x1, 0x0, 0x0, 0x4000810}, 0x20048040) [ 224.855882][ T6919] team0: Port device team_slave_0 added [ 224.904528][ T6919] team0: Port device team_slave_1 added [ 225.004750][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 225.018535][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.076751][ T6919] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 225.092342][ T7236] IPVS: ftp: loaded support on port[0] = 21 [ 225.128260][ T6919] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 225.135268][ T6919] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 225.196674][ T6919] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 225.222645][ T7072] chnl_net:caif_netlink_parms(): no params data found 05:12:26 executing program 5: mlockall(0x0) r0 = socket$inet_mptcp(0x2, 0x1, 0x106) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r0, 0x6, 0x23, &(0x7f0000000000)={&(0x7f0000fff000/0x1000)=nil, 0x1000}, &(0x7f0000000040)=0x10) r1 = syz_open_dev$midi(&(0x7f0000000080)='/dev/midi#\x00', 0x8, 0x2800) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r1, 0xc0245720, &(0x7f00000000c0)) syz_usb_control_io(0xffffffffffffffff, &(0x7f00000002c0)={0x2c, &(0x7f0000000100)={0x0, 0x23, 0x81, {0x81, 0x1, "befe597d75ba1ad75c2e995a63c1ae36c84a70e4eb3a63b394f44b1a9e1ba36f87290c2a1754126e8ca7186bd21f14d41a7461f4f694e0654a2e3b77f2e8f7d3a5fe009c0c72fe0ff8f31080e4240457f88ab64326a469ca67057b8644fe6d2f00cc29b68cac58a06909743f8da25c5e84e29755d469e88ef8dc878f5d4c51"}}, &(0x7f00000001c0)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x436}}, &(0x7f0000000200)={0x0, 0xf, 0x5, {0x5, 0xf, 0x5}}, &(0x7f0000000240)={0x20, 0x29, 0xf, {0xf, 0x29, 0xc0, 0x2, 0xd9, 0x3, "7c9484b2", "37eb4995"}}, &(0x7f0000000280)={0x20, 0x2a, 0xc, {0xc, 0x2a, 0x8, 0x8, 0x6, 0x20, 0x0, 0x7, 0x9}}}, &(0x7f00000007c0)={0x84, &(0x7f0000000300)={0x0, 0x9, 0xbf, "784d483392c78b23524746d457688d1f9a3861d70f22d980032e3a81b7ff53573d4c069880412b12b8b784965bbd2555e8b20a403ab4daf8363f1dece5e3fe828896506155131ddca2aefc6f3e791c8f3db29d01325189cc649afb8d7f408d9a4fdf7ed0c66872e1834b294345dd7810c64f69b3068871e8a6d41a234c0307ee20e937949872f4d738cf10038508c6db96c69857b5f1a26415c5267397ba8383f9d77ce060a1ea6a5bbd25034e6d8ebcd2981178041b88405999cb1783c2ef"}, &(0x7f0000000400)={0x0, 0xa, 0x1, 0x9}, &(0x7f0000000440)={0x0, 0x8, 0x1, 0x45}, &(0x7f0000000480)={0x20, 0x0, 0x4, {0x0, 0x1}}, &(0x7f00000004c0)={0x20, 0x0, 0x8, {0x1, 0x2, [0xf0]}}, &(0x7f0000000500)={0x40, 0x7, 0x2, 0x1}, &(0x7f0000000540)={0x40, 0x9, 0x1, 0x5}, &(0x7f0000000580)={0x40, 0xb, 0x2, "21a0"}, &(0x7f00000005c0)={0x40, 0xf, 0x2, 0x5}, &(0x7f0000000600)={0x40, 0x13, 0x6, @remote}, &(0x7f0000000640)={0x40, 0x17, 0x6}, &(0x7f0000000680)={0x40, 0x19, 0x2, "0798"}, &(0x7f00000006c0)={0x40, 0x1a, 0x2, 0x295a}, &(0x7f0000000700)={0x40, 0x1c, 0x1, 0x9}, &(0x7f0000000740)={0x40, 0x1e, 0x1, 0x51}, &(0x7f0000000780)={0x40, 0x21, 0x1, 0x4}}) bind$inet(0xffffffffffffffff, &(0x7f0000000880)={0x2, 0x4e20, @local}, 0x10) getsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x26, &(0x7f00000008c0)={@remote, @private, @multicast2}, &(0x7f0000000900)=0xc) r2 = accept4(0xffffffffffffffff, 0x0, &(0x7f0000000940), 0x800) getsockopt$PNPIPE_ENCAP(r2, 0x113, 0x1, &(0x7f0000000980), &(0x7f00000009c0)=0x4) r3 = openat$vcsu(0xffffffffffffff9c, &(0x7f0000000a00)='/dev/vcsu\x00', 0x82, 0x0) ioctl$SNDRV_CTL_IOCTL_RAWMIDI_INFO(r3, 0xc10c5541, &(0x7f0000000a40)={0x9, 0x7, 0x1}) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000b80)='/dev/vcs\x00', 0x600842, 0x0) ioctl$DRM_IOCTL_MODE_LIST_LESSEES(0xffffffffffffffff, 0xc01064c7, &(0x7f0000000c40)={0x5, 0x0, &(0x7f0000000c00)=[0x0, 0x0, 0x0, 0x0, 0x0]}) r6 = openat$vimc1(0xffffffffffffff9c, &(0x7f0000000c80)='/dev/video1\x00', 0x2, 0x0) ioctl$DRM_IOCTL_MODE_CREATE_LEASE(r4, 0xc01864c6, &(0x7f0000000cc0)={&(0x7f0000000bc0)=[0x8000, 0xffffffff], 0x2, 0x80800, r5, r6}) r7 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000d00)='/dev/vcs\x00', 0xa400, 0x0) getsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(0xffffffffffffffff, 0x84, 0x6, &(0x7f0000000d40)={0x0, @in6={{0xa, 0x4e23, 0x6, @loopback, 0x7437}}}, &(0x7f0000000e00)=0x84) setsockopt$inet_sctp6_SCTP_RESET_ASSOC(r7, 0x84, 0x78, &(0x7f0000000e40)=r8, 0x4) ioctl$F2FS_IOC_DEFRAGMENT(0xffffffffffffffff, 0xc010f508, &(0x7f0000000ec0)={0xfdc8, 0x5dc}) [ 225.353823][ T6919] device hsr_slave_0 entered promiscuous mode [ 225.397078][ T6919] device hsr_slave_1 entered promiscuous mode [ 225.455331][ T7322] IPVS: ftp: loaded support on port[0] = 21 [ 225.476849][ T6919] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 225.484691][ T6919] Cannot create hsr debugfs directory [ 225.592363][ T6807] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 225.632008][ T6807] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 225.710682][ T6807] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 225.758206][ T7072] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.765369][ T7072] bridge0: port 1(bridge_slave_0) entered disabled state [ 225.774560][ T7072] device bridge_slave_0 entered promiscuous mode [ 225.785559][ T7072] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.793215][ T7072] bridge0: port 2(bridge_slave_1) entered disabled state [ 225.801492][ T7072] device bridge_slave_1 entered promiscuous mode [ 225.835314][ T7125] chnl_net:caif_netlink_parms(): no params data found [ 225.849289][ T6807] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 225.949448][ T7072] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 225.995923][ T7072] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.107703][ T7125] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.115104][ T7125] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.123838][ T7125] device bridge_slave_0 entered promiscuous mode [ 226.151642][ T7072] team0: Port device team_slave_0 added [ 226.166894][ T7072] team0: Port device team_slave_1 added [ 226.203174][ T7125] bridge0: port 2(bridge_slave_1) entered blocking state [ 226.217394][ T7125] bridge0: port 2(bridge_slave_1) entered disabled state [ 226.225380][ T7125] device bridge_slave_1 entered promiscuous mode [ 226.248280][ T7236] chnl_net:caif_netlink_parms(): no params data found [ 226.280135][ T7125] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 226.309772][ T7322] chnl_net:caif_netlink_parms(): no params data found [ 226.340127][ T7125] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 226.367815][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.374784][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.401407][ T7072] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.445157][ T7125] team0: Port device team_slave_0 added [ 226.455388][ T7072] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.464002][ T7072] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.491532][ T7072] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 226.522666][ T6807] 8021q: adding VLAN 0 to HW filter on device bond0 [ 226.531447][ T7125] team0: Port device team_slave_1 added [ 226.555256][ T6919] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 226.579205][ T6919] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 226.643518][ T6919] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 226.703100][ T6919] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 226.814701][ T7125] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 226.822188][ T7125] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.852468][ T7125] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 226.864140][ T7236] bridge0: port 1(bridge_slave_0) entered blocking state [ 226.871604][ T7236] bridge0: port 1(bridge_slave_0) entered disabled state [ 226.879831][ T7236] device bridge_slave_0 entered promiscuous mode [ 226.902051][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 226.910403][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 226.923315][ T6807] 8021q: adding VLAN 0 to HW filter on device team0 [ 226.937114][ T7125] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 226.944071][ T7125] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 226.971860][ T7125] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 227.018838][ T7072] device hsr_slave_0 entered promiscuous mode [ 227.067193][ T7072] device hsr_slave_1 entered promiscuous mode [ 227.136863][ T7072] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.144447][ T7072] Cannot create hsr debugfs directory [ 227.150136][ T7236] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.157842][ T7236] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.165518][ T7236] device bridge_slave_1 entered promiscuous mode [ 227.187271][ T7322] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.194342][ T7322] bridge0: port 1(bridge_slave_0) entered disabled state [ 227.203539][ T7322] device bridge_slave_0 entered promiscuous mode [ 227.212723][ T7322] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.223136][ T7322] bridge0: port 2(bridge_slave_1) entered disabled state [ 227.231152][ T7322] device bridge_slave_1 entered promiscuous mode [ 227.248873][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 227.260156][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 227.269591][ T2494] bridge0: port 1(bridge_slave_0) entered blocking state [ 227.276825][ T2494] bridge0: port 1(bridge_slave_0) entered forwarding state [ 227.285045][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 227.294298][ T2494] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 227.302861][ T2494] bridge0: port 2(bridge_slave_1) entered blocking state [ 227.309985][ T2494] bridge0: port 2(bridge_slave_1) entered forwarding state [ 227.337848][ T7236] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.374065][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 227.386544][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 227.399383][ T7322] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 227.459972][ T7125] device hsr_slave_0 entered promiscuous mode [ 227.497100][ T7125] device hsr_slave_1 entered promiscuous mode [ 227.577615][ T7125] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 227.585170][ T7125] Cannot create hsr debugfs directory [ 227.600854][ T7236] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.628137][ T7236] team0: Port device team_slave_0 added [ 227.647756][ T7322] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 227.682281][ T7236] team0: Port device team_slave_1 added [ 227.693324][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 227.710670][ T7322] team0: Port device team_slave_0 added [ 227.741036][ T7322] team0: Port device team_slave_1 added [ 227.759436][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 227.768413][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 227.779426][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 227.788194][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 227.797548][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 227.805725][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 227.814274][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 227.822879][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 227.855163][ T6807] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 227.869973][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 227.882024][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.908978][ T7236] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 227.920542][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 227.952918][ T7236] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 227.961364][ T7236] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 227.987670][ T7236] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.018772][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 228.025729][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.053509][ T7322] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 228.110327][ T7236] device hsr_slave_0 entered promiscuous mode [ 228.157208][ T7236] device hsr_slave_1 entered promiscuous mode [ 228.196959][ T7236] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.204539][ T7236] Cannot create hsr debugfs directory [ 228.241651][ T7322] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 228.250531][ T7322] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 228.279495][ T7322] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 228.378745][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 228.386346][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 228.430555][ T7322] device hsr_slave_0 entered promiscuous mode [ 228.468654][ T7322] device hsr_slave_1 entered promiscuous mode [ 228.526771][ T7322] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 228.534416][ T7322] Cannot create hsr debugfs directory [ 228.575105][ T6807] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 228.613720][ T7125] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 228.703412][ T7125] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 228.767133][ T7072] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 228.811435][ T7072] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 228.862321][ T7125] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 228.923820][ T7125] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 228.990525][ T6919] 8021q: adding VLAN 0 to HW filter on device bond0 [ 228.997804][ T7072] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 229.060937][ T7072] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 229.122262][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 229.132500][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 229.186274][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 229.200957][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 229.221277][ T6919] 8021q: adding VLAN 0 to HW filter on device team0 [ 229.250205][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 229.259094][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 229.273724][ T6807] device veth0_vlan entered promiscuous mode [ 229.284480][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 229.292564][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 229.313482][ T7322] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 229.362144][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 229.371265][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 229.379979][ T7793] bridge0: port 1(bridge_slave_0) entered blocking state [ 229.387249][ T7793] bridge0: port 1(bridge_slave_0) entered forwarding state [ 229.395139][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 229.406792][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 229.415298][ T7793] bridge0: port 2(bridge_slave_1) entered blocking state [ 229.422397][ T7793] bridge0: port 2(bridge_slave_1) entered forwarding state [ 229.431768][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 229.442084][ T7322] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 229.494143][ T7322] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 229.551841][ T6807] device veth1_vlan entered promiscuous mode [ 229.589097][ T7322] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 229.631287][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 229.643622][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 229.694582][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 229.702650][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 229.712392][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 229.722173][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 229.732155][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 229.741140][ T7236] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 229.804398][ T7236] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 229.897909][ T7236] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 229.940532][ T7236] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 229.992167][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.002277][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.011292][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.020115][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.028799][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.037789][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.053834][ T6919] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.100371][ T7125] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.136393][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 230.145738][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 230.159925][ T6807] device veth0_macvtap entered promiscuous mode [ 230.176726][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 230.184901][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.194368][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.217863][ T7125] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.228691][ T7072] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.252742][ T6807] device veth1_macvtap entered promiscuous mode [ 230.262100][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 230.271120][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 230.281607][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 230.297288][ T6919] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 230.316585][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.325221][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.338926][ T3420] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.345962][ T3420] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.356090][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.367646][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.375923][ T3420] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.383012][ T3420] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.402225][ T7072] 8021q: adding VLAN 0 to HW filter on device team0 [ 230.440970][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.449657][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.458234][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.465794][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 230.474942][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 230.483932][ T2488] bridge0: port 1(bridge_slave_0) entered blocking state [ 230.491056][ T2488] bridge0: port 1(bridge_slave_0) entered forwarding state [ 230.499071][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.507914][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.516361][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.525530][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.534878][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 230.543357][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.573727][ T7322] 8021q: adding VLAN 0 to HW filter on device bond0 [ 230.588009][ T7125] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.602643][ T7125] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.615746][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.624762][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.634740][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 230.645346][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 230.654048][ T2488] bridge0: port 2(bridge_slave_1) entered blocking state [ 230.661159][ T2488] bridge0: port 2(bridge_slave_1) entered forwarding state [ 230.668903][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.677532][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.685920][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.694459][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.703742][ T2488] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 230.713602][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 230.751007][ T6807] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 230.759547][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 230.771079][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 230.780336][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 230.790066][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 230.799305][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 230.808525][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 230.817245][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 230.825657][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 230.834801][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 230.844086][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 230.875871][ T7072] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 230.888915][ T7072] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 230.917920][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 230.925780][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 230.939004][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 230.948433][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 230.957180][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 230.965343][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 230.973613][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 230.983196][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 231.000585][ T7236] 8021q: adding VLAN 0 to HW filter on device bond0 [ 231.121053][ T7322] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.141049][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.148695][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.156368][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 231.167374][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.177999][ T7125] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.218373][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 231.226179][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 231.234368][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 231.245488][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 231.257446][ T7236] 8021q: adding VLAN 0 to HW filter on device team0 [ 231.322911][ T6919] device veth0_vlan entered promiscuous mode [ 231.340090][ T7072] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 231.360205][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.370997][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.381259][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.388395][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.397699][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.406362][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 231.416298][ T2487] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.423442][ T2487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.441968][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.460599][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.469711][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.480274][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 231.490748][ T8063] QAT: Invalid ioctl [ 231.502153][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 231.513920][ T8063] QAT: Invalid ioctl 05:12:32 executing program 0: [ 231.528246][ T2487] bridge0: port 1(bridge_slave_0) entered blocking state [ 231.535330][ T2487] bridge0: port 1(bridge_slave_0) entered forwarding state [ 231.553519][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 231.569229][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready 05:12:32 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x0, 0x0, 0x0) [ 231.584162][ T2487] bridge0: port 2(bridge_slave_1) entered blocking state [ 231.591305][ T2487] bridge0: port 2(bridge_slave_1) entered forwarding state [ 231.623879][ T6919] device veth1_vlan entered promiscuous mode [ 231.666987][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.675028][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 231.697920][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 231.705885][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 231.727623][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 231.735637][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.747147][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.755887][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.765390][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready 05:12:33 executing program 0: r0 = socket$inet6_icmp_raw(0x1c, 0x3, 0x3a) recvmsg(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000001940)=[{&(0x7f0000000140)=""/109, 0x6d}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r1, 0x0, 0x27c7, 0x0, 0x0, 0x800e0050e) r2 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f00000001c0)=[{&(0x7f0000000380)=""/177, 0xb1}, {0x0}, {0x0}, {0x0}, {0x0}], 0x5}, 0x0) r3 = dup(r2) r4 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r4, 0x0, 0xfec5, 0x0, 0x0, 0x800e00505) shutdown(r3, 0x0) r5 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r5, &(0x7f0000000040)={0x10, 0x2}, 0x10) shutdown(r4, 0x0) [ 231.774622][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 231.783416][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 231.804623][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 231.872785][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 231.882705][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 231.890784][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 231.899768][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 231.908402][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 231.917431][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 231.925649][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 231.934696][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 231.944100][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 231.953696][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 231.963625][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 231.972371][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 231.984836][ T7322] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 232.019809][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 232.028303][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.035962][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.044906][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 232.055463][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 232.064207][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 232.073049][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 232.081669][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.090784][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.100240][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 232.109322][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 232.118518][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.127549][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.143019][ T6919] device veth0_macvtap entered promiscuous mode [ 232.151913][ T7125] device veth0_vlan entered promiscuous mode [ 232.172240][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.184197][ T6919] device veth1_macvtap entered promiscuous mode [ 232.201881][ T7072] device veth0_vlan entered promiscuous mode [ 232.215286][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.223774][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.233400][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 232.245653][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 232.273040][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.280971][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.296057][ T7072] device veth1_vlan entered promiscuous mode [ 232.310987][ T7125] device veth1_vlan entered promiscuous mode [ 232.333279][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 232.342598][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 232.351580][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 232.361739][ T7322] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.385940][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.399195][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.411431][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.449089][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 232.463018][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.472321][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.481697][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.490741][ T2487] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.502258][ T6919] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 232.515417][ T6919] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.527547][ T6919] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 232.545475][ T7072] device veth0_macvtap entered promiscuous mode [ 232.557248][ T7125] device veth0_macvtap entered promiscuous mode [ 232.567602][ T7236] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 232.581804][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 232.590361][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 232.602764][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 232.611763][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 232.620431][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 232.630633][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.639508][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.661187][ T7072] device veth1_macvtap entered promiscuous mode [ 232.674099][ T7125] device veth1_macvtap entered promiscuous mode [ 232.693948][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.702906][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 05:12:33 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x2a, &(0x7f0000000440)=[{&(0x7f0000000200)=""/145, 0x91}], 0x1}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f0000000080)=""/4, 0x4}], 0x1}, 0x0) dup(0xffffffffffffffff) shutdown(0xffffffffffffffff, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) readv(r2, &(0x7f0000000900)=[{&(0x7f0000000480)=""/142, 0x8e}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}, {0x0}], 0xc) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvfrom$inet(r3, 0x0, 0xa1720495f3f7edd, 0x0, 0x0, 0x800e0051e) shutdown(r2, 0x0) shutdown(r3, 0x0) [ 232.711172][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 232.794908][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.807463][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.818558][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.829877][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.842309][ T7125] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 232.906741][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 232.915469][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 232.926956][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 232.935675][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 232.945102][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 232.954088][ T7793] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 232.971265][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 232.985182][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 232.998098][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.012580][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.024065][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 233.035507][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.048308][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 233.061217][ T7322] device veth0_vlan entered promiscuous mode [ 233.072693][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.084802][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 233.096351][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 233.105255][ T7792] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 233.119074][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.131251][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.141156][ T7125] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.151649][ T7125] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.163332][ T7125] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.215314][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.226397][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.240761][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.252344][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.262633][ T7072] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 233.273494][ T7072] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 233.285531][ T7072] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 233.303928][ T7322] device veth1_vlan entered promiscuous mode [ 233.319233][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 233.335140][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.345465][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 233.360961][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 233.373037][ T37] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 05:12:34 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0xffffffffffffff5f, 0x1c, 0x2}, 0x1c) recvfrom$inet6(r0, 0x0, 0x0, 0x2, 0x0, 0x0) [ 233.505715][ T7236] device veth0_vlan entered promiscuous mode 05:12:34 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f00000001c0)=""/109, 0x5e}], 0x1, 0x0, 0x44}, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000400)=[{&(0x7f00000036c0)=""/4109, 0x100d}], 0x1}, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) r3 = socket$inet_udplite(0x2, 0x2, 0x88) recvmsg(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000001b00)=[{0x0}, {0x0}, {&(0x7f0000000240)=""/200, 0xc8}], 0x3}, 0x42) recvfrom$inet(r3, 0x0, 0x22b41b9a8748b1b5, 0x0, 0x0, 0x800e00510) shutdown(r2, 0x0) r4 = socket(0x2, 0x10000001, 0x0) connect$inet(r4, &(0x7f0000000000)={0x10, 0x2}, 0x10) shutdown(r3, 0x0) [ 233.550359][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 233.564832][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 233.584291][ T7322] device veth0_macvtap entered promiscuous mode 05:12:34 executing program 0: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) r1 = socket$inet6_sctp(0x1c, 0x5, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_STATUS(r2, 0x84, 0x100, &(0x7f00000000c0), &(0x7f0000000000)=0xb0) [ 233.689282][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 233.701820][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 05:12:34 executing program 0: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x3, 0x8031, 0xffffffffffffffff, 0x0) socket$xdp(0x2c, 0x3, 0x0) setsockopt$inet_sctp6_SCTP_RECVRCVINFO(0xffffffffffffffff, 0x84, 0x20, 0x0, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x8031, 0xffffffffffffffff, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cpu.stat\x00', 0x275a, 0x0) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x0, 0x10, r0, 0x0) r1 = socket(0x10, 0x800000000080002, 0x0) getsockopt$inet6_int(r1, 0x29, 0x50, &(0x7f0000000100), &(0x7f0000000140)=0x4) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000080)='nl80211\x00') sendmsg$NL80211_CMD_GET_STATION(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000240)={0x14, r2, 0xf2b, 0x0, 0x0, {0x32}}, 0x14}}, 0x0) sendmsg$NL80211_CMD_NEW_MPATH(r0, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x1000000}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x3c, r2, 0x200, 0x70bd2c, 0x25dfdbfd, {}, [@NL80211_ATTR_WIPHY={0x8, 0x1, 0x2}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0xffffffffffffffff}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7}}, @NL80211_ATTR_MPATH_NEXT_HOP={0xa, 0x1a, @dev={[], 0x20}}]}, 0x3c}, 0x1, 0x0, 0x0, 0x64004050}, 0x20004040) [ 233.737565][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 233.746255][ T3421] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 233.786036][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 233.835793][ T8118] IPVS: ftp: loaded support on port[0] = 21 [ 233.861932][ T7322] device veth1_macvtap entered promiscuous mode [ 233.899134][ T7236] device veth1_vlan entered promiscuous mode [ 234.043093][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.064010][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.076224][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.094337][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.123036][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.161904][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.190882][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.202480][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.215288][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 234.259005][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 234.269062][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 234.279830][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 234.288852][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 234.298758][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 234.309616][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 234.319177][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 234.331339][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.344823][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.355644][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.368958][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.379790][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.390829][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.402024][ T7322] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 234.414336][ T7322] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.451166][ T7322] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 234.474125][ T7236] device veth0_macvtap entered promiscuous mode [ 234.505188][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 234.520325][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 234.544777][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 234.560477][ T8118] IPVS: ftp: loaded support on port[0] = 21 [ 234.584873][ T7236] device veth1_macvtap entered promiscuous mode [ 234.854650][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.877704][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.893193][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 05:12:36 executing program 2: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @dev={0xac, 0x14, 0x14, 0x36}}, 0x10) connect$inet(r0, &(0x7f0000000040)={0x2, 0x0, @multicast1}, 0x34) sendmmsg(r0, &(0x7f0000007fc0), 0x4000000000001a8, 0x0) 05:12:36 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000680)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000001b000000", @ANYRES32=r4, @ANYBLOB="000000000000000008000a0014"], 0x28}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000640)=@newlink={0x20, 0x11, 0x40d, 0x0, 0x0, {0x5, 0x0, 0x0, r4}}, 0x20}}, 0x0) [ 234.953626][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 234.969729][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 234.990743][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.018168][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.043364][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.073384][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 235.112726][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.149592][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 235.173732][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.195876][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.221790][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.233395][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.246012][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.257236][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.267830][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.278891][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.289333][ T7236] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 235.300340][ T7236] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 235.313805][ T7236] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 235.327235][ T8183] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 235.360264][ T8186] batman_adv: batadv0: Adding interface: erspan0 [ 235.367269][ T8186] batman_adv: batadv0: The MTU of interface erspan0 is too small (1450) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 235.402224][ T8186] batman_adv: batadv0: Interface activated: erspan0 [ 235.415904][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 235.431771][ T7] tipc: TX() has been purged, node left! [ 235.433575][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 235.448761][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 235.463395][ T3420] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 235.482644][ T8186] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 05:12:37 executing program 4: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000000)) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, &(0x7f0000000040)={0xffffffeefff, 0x10001}) 05:12:37 executing program 1: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000847fff)='X', 0xff24, 0x58, &(0x7f000005ffe4)={0xa, 0x0, 0x0, @loopback={0x0, 0x34}}, 0x1c) 05:12:37 executing program 0: syz_emit_ethernet(0x46, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "0b9993", 0x10, 0x11, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', @local, {[], {0x0, 0x0, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 05:12:37 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$OSF_MSG_ADD(r0, &(0x7f0000006ac0)={0x0, 0x0, &(0x7f0000006a80)={&(0x7f0000006340)=ANY=[@ANYBLOB="6802000000050104000000000000000000000000540201"], 0x268}}, 0x0) 05:12:37 executing program 3: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r2 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r3 = openat$cgroup_int(r2, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r3, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 05:12:37 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socket$packet(0x11, 0x0, 0x300) r0 = syz_open_procfs(0x0, 0x0) read(r0, 0x0, 0x0) r1 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r2 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r1, &(0x7f0000001400)="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"/3584, 0xe00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xa) sendfile(r1, r2, 0x0, 0x11f08) 05:12:37 executing program 2: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={&(0x7f0000000400), 0x2}, 0x4425a, 0x0, 0xb2f, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x3) r0 = syz_open_procfs(0x0, 0x0) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00', 0x420000015001}) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x2) ioctl$TIOCGSERIAL(r0, 0x541e, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000780)=""/4096}) r4 = openat$ttyS3(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCXONC(r4, 0x540a, 0x2) r5 = fcntl$dupfd(r3, 0x406, r4) sendmsg$RDMA_NLDEV_CMD_GET(r5, &(0x7f0000000340)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000440)=ANY=[@ANYBLOB="20000000018d3b222dbd09b0ea7e08775f4ae78980f326d980807000fd00080000af7ee564a30928c38ff44267265e000030361d292a5c814ae9a3f94036c482a545dfc526a9671d2fa4437b42813b4f8a73b7591064927a465f43b285bf456a9ad76ea2f0d303caf88d6b5cbd6f3ada8233d30367609632630000000000000000000000687c50dc4d0000000000", @ANYRESDEC=r0], 0x20}, 0x1, 0x0, 0x0, 0x40040d0}, 0x80) ioctl$sock_inet_SIOCSIFADDR(r2, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0xffff, @loopback}}) write$tun(r1, &(0x7f0000001780)={@void, @val={0x0, 0x4, 0x0, 0x20}, @ipv6=@gre_packet={0x0, 0x6, "bc7d94", 0x101, 0x2c, 0x0, @local, @mcast2, {[@dstopts={0x4, 0x3, [], [@calipso={0x7, 0x18, {0x2, 0x4, 0xdd, 0x0, [0x200, 0x78]}}]}, @fragment={0x5e, 0x0, 0x40, 0x0, 0x0, 0x5, 0x68}], {{0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x1, 0x6558}, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x800, [], "57e4c4a470aa7e892033c02ba4f6858e9c17fcbb4130568a71d7feca1d06dafa2d72b3819a2b8dae33a462ff8892262fe80c03a4f2649594b37fe2d9b682f96f545ef05ff84c995b999cd9c73d30d786ee4956b91343b39e1814484b379ef78a27fbc70b64cf2b93e8f67bfc12e5a4ead7f1d38cd521bf20dca7efe8d6deb10177f01694852fa098b213ace64b"}, {}, {0x8, 0x88be, 0x1, {{0x0, 0x1, 0x4}}}, {0x8, 0x22eb, 0x0, {{0x0, 0x2, 0x82}, 0x2, {0x4}}}}}}}, 0x133) sendmsg(0xffffffffffffffff, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)=[{0x0}], 0x1}, 0x0) sendmsg(0xffffffffffffffff, 0x0, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$SO_ATTACH_FILTER(0xffffffffffffffff, 0x1, 0x1a, &(0x7f0000000280)={0x7, &(0x7f0000000500)=[{0x20d8, 0x3, 0x3, 0x3f}, {0x7, 0x8, 0xd5, 0x13f}, {0x1, 0xbc, 0x0, 0x7}, {0x8001, 0x8, 0x7, 0xab7}, {0x4, 0x1, 0x0, 0x3f}, {0x5, 0x1, 0x5, 0x4}, {0x5, 0x3f, 0x0, 0x3}]}, 0x10) ioctl$sock_SIOCDELRT(0xffffffffffffffff, 0x890c, &(0x7f0000000040)={0x0, @tipc=@name={0x1e, 0x2, 0x1, {{0x41, 0x3}, 0x4}}, @ipx={0x4, 0x2, 0xa452, "9ffdaced00", 0x3}, @phonet={0x23, 0x1, 0x2, 0x20}, 0x3ff, 0x0, 0x0, 0x0, 0x3, &(0x7f0000000000)='vlan1\x00', 0x37, 0x6, 0x7}) request_key(&(0x7f000000aff5)='asymmetric\x00', &(0x7f0000001ffb)={'syz', 0xffffffffffffffff, 0x6c}, &(0x7f0000001fee)='R\x05rist\xe3cusgrVid:De', 0x0) 05:12:37 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) dup(0xffffffffffffffff) syz_open_procfs(0x0, 0x0) read(0xffffffffffffffff, 0x0, 0x0) r0 = open(&(0x7f0000000180)='./file0\x00', 0x40c2, 0x0) r1 = open$dir(&(0x7f0000000080)='./file0\x00', 0x0, 0x0) write(r0, &(0x7f0000001400)="bb8f9f640903127a53527c6fbfe65d43b0e0586f2d40c7e7df58cac83420e83662d6e39bb6d5430622431454eedeeaee423d8f210bc3525fa7927c18d5fbc91ab13c2041136047d8da9375934d00f325499bfe7712208d387d41c31821c2a22d1325b556528e9b790b74053d1ed631c6ec8126d37c87216173138c00cef396868029af5b76bebac5e38b74d8bbc6ae66b6e202b6d505710377710ea7d43edf00e1a4c1c670bb4c263ce777da81abdd5ba5a5c82f67232f9b4d6f21b2e6afa8b38e4642b0daa2acbc0478d89b88e8b2094d4248855e5e81992e60be3afff0f3c3799350615489a901a659abdeca0c615a622ebf64175f990320e0356d4a11ed62eff72b709c23dd65942e8b534d7d775d370c1e435654a2634e6ee3649c4c3bcbe39e866f1eb9972af1a9cef42e701798a53dc92a242aadbac343e1765cf8ea5665e22deda69777e52b1e9e5d3edc022256939e1eee013448294911139d5b9c6241049fecdf9b31f4cdf6cff65d71b5071ef70e1798347c8846aa5b905e83050e3e606986ed3f603d18c5cdeb11cda1ce3abddea9376231af130e19fc7601ec1ab8cb5a7de9e2174547f18225b09a54fc8720dbb91eb69c1be88e601c3c9df4f2758f39a5151951b9c6dbb419ffd783a34c9fad10f201b8724d31865e2fc1fcf48db2be713053b43a0e3943c1e2b08e8a26e946c439d891db2a80b5ffa054bc8d0177d3214056250c61a537d2ec7630fb90395df2cd6aa9c5e573365db580520bdc3f1c6b2be992e1516a4b810a11935dc780699e461d9715f70c6d103ff49bf168f3cff4c0d0d6ba5671fcd2975450b0e1a3474139cb0f2d3476fcd87a8bccbeb2f5f8a821017b879aa5b9d1fafa9f4c429a74cd2da782114d97bf031746a817dd0293c4eddc3a9ecb5afe496f4971474ccd827449409f07cf94dda2e7dbe8520b5afff10a7e3b0b4289a167fc692635b5b7426d9e771b95860b09a3e752c867213c772e48ba30a78feecc7ff26e63e1749c62b52d377ac5cc52db830c965e04ccfcfb24ceacc69cfdc2094124dd27b2d68f699476a2562bab1de117ffc2b0702ee8b0b77f85fecec3a25b37ab7eb06232c9a73b4470f1727c82581d81942abf42d3ea37957927ad3dbd0ebe46678a9f4d25c47acaac83c14210a54b71fed40df017e2be27f01e3e6ea3ea381ca14efd202858e6535ad4f79a8cdf47e385b740a70c14e3651731a45cc0ca4a56f2e903cad0384efcc364caf67e09551d35c682ebc90a9286c4d274ba1b8ced742ede4e55a62db7ef9a96fde2add05b41599fd72a79ba280cc125cb266ef21b7eeafe3ee6aa78eef33fc66454549c3ec298cb683a55a32208cf6ce88b560166159d59e65f30540f62c5437652ea7f2a02f87ca242dd2250f58e75938a9a3ded51ae6598c2aba53287ff5cdaab17be7f4310f8e07e310d52778de79e1c2e4391b254be38910aa1cf6e1ca0e75d24be97d59f7025f16c6fbd549529b74e319c58f50438765ef0e3dc394eeb75dec41b3d80435b17520c97f5cd7ee692fb86d188fb0089fbf737dc1b96b9cc49be23a38a8cd92e5075f349993d7866369dd25eccbe1481477a05fee14e0edd1617921d7fcaa8fdc642e63b64388fa5b63442ff1466b1938d02546750b01ed9c980282ccbe10f204741249aed88c555ed6fdf7f68af9209807a71bbf4f31bef5a4223466da74ba8b034df529aef6ec6610a0d25973961e50e02af22d0ca8be1b9804a5918acbdb536e8f2f441ec9d640ed15133ee747440c86fc4526c9195954528673d25c8390170f3c19cb0b0c30b9e634c7ebae96946ae97c19eabca92226da925d22be37abbe0740938ea899ec42fd529a3b1063981e4c154219df5cf5af60a29b5a8ee530905725a14b28900eae937e705401ba8f632a7bca00d9724a992afdc9ed14aac71b8e3a7ee5ca095888feb195b4e083c3b611a1c2f8d092febe3b9f5f0df61e8d3c31a643c935b76bc1ad4265164e755484beb06610510bc51e8c6da8d71123bbe83a5e4128f41cf5c486d6a60496c300c406f990bee485cbdef794f2663ee66d2b18d8e55210c25c04b1a0c6d9c5f904e72806d2d4f5e5439bcdf146343cdffe4d0d70d42a9959cff9bd50c37cd478b0b0add16aae4dc839b46bca2ac7547144b6a422aed5e2db661bcb31a82bc0fc678e71a6cb090ef772860f3008b4152b5d281033be4a77b367baec3ab8ce7c83c601b11c8199bafcd15161a5454a6a982dbc3c2e3a5172b6a63e4904817075754eccbb0188c9cb2e5da9600f567485014887463b40f189b7ec3c5c0f36d502509e402c285765c78417ce6b3aab130ee79622dcd8ada842233e73a14554ee5e4995e32b3fe4075e247eb9bdeef64d1a7436c9b5782fb2f84f74e4c6e976289729c37b5bb8200a9480d181a6b11f5ec229b818134b8334967ae935ac1d81be4776fae4cb68b6fa330e93bd8de388b38455d569159bcd166df030a6dfedf28caf4608de7243f5df2c76f6680c301d819dc67d24d2f780432a931700a253b0a5b075195c6dbfd1fe17a1c11a3dffa872a07b877adc66d069fffb6d8326e1998c5a337c3d530250cae335ceffcf81dc438a47e73490d050a053813dbe6674e42c91ae94b4a88144f36adc1b08b4bcd6ddf4058c4e08d4dc83d5fbd843ee27eaf50b297c220350260d9abbeeb6deb921e50cae0ea590cfb6f00fb3c71520f565bb769705e2481ef27cf537d29f163c9fe3d39ed9fd18dc8b0c976cd302283e430807a9d751357f89092532d89fe280c69ad36e3541b5da9dea13fd19d0434c760fe295dfd9b9e63453c7853914c50b1b77ccd4b33c8b1f31fcb1aec040ffe2f9d728d8ea84297bac2e22230ebd1488c503b05b2e433cc37ce9fc123b7d3eb244b4549e9a841e73b664c8f6621ea5a4c9ff9c1da032255311f2c063a682baf4c97e7ba552bf71af4bd64f43872b846d15c65c487089be272cfa24a33f8c50930ea0bc4b089505fb8e97ded0e7e64a5ce897da6b940df4c3dddb8b4871d773f6ebf02058518c55c19aadb0f266caf18777ae68d2bfcfb2225961fcd10538ba664fd053a443320072707533ab761b9397bd0559126b84fe9196463ae50633017ea2d80940311d9c867102b1017f34af1965d8eb61be616a0d40656e2bbb750aee6f74f788c8acb2578e8686f5f8da6a19e979c152b7ee7c7f16902120588e2ff630144b5f929ffc593e946d9717c5968aa16c2d73d689fb5cce117acda3e23e5e0116de1cb6bddfa1a84cefb22c1e2c3753017696f27b9aec5d44f15411247643b84dd4410e784b4eb5b9c68fea671976f9b51c6526e2ddb40659611b0b3bcc7e249c77396fdb8c864ea9318f9de7fd3936fcbdc732c2f8b9556ec9afeb15d5e2df890351d66074d53dddc6e8dba8c91d733623ac95a49eb69c7de37ff2364ccddb01f6500750a012c2acf32a9f6bbd9e92d17ef858fbc34575db414ea42ad87a65b11ae5506469db256c421328f45aec73bdf18562447dc2840bbe9fc84dedd0fe6276fa174f21210d40193530ec7a70a9e60bfd6b00cba4d483be59950f16fa0dbd089b5fd0bb078badfcf42270cc62fe37be22b0d81f755263d74636fa466d2574ca62b58c649936d21e949de73ea45df3acade6609413f56fc218d6f11947bf1fd629d38d8acce90ee3c1a51117601ae126bec537e3e76ce7ecc53cfeefee8aaa104aa853a65aadf27bac9849ee0122793b11cd8e4f32fb07afa39e439cb738c30a6df958160aac15c26032a61aaf614b2e6601581fb0ab8d115e045005dee3df8ea42643cbcbb0b111130c42c94b7e874cfee50d5c2eb13b3a38c417fce9d740b7d43120431a7d44bc3934ee87b112401cbee3553837b6a0b4b3faaceb46eca4064301c8060870350e256ac9d5557f674536b9d9717a82fa211e7dfb52ca410d8a4f2f6b733c2a082f247538a6c40f56cf64204e62515db692f32733ff6f4b0787ef305d5e80881375467ae603ac3600e688c42f89a4fea4fdda09a8d59e19457c654a98c8129a8c65bae3310af2b170729e18400c915d0a2f4c4fc51747846630b95ec181228bda7ef48ad389815aa82de6c4a3b0746c28c01f9ec697ff17f095e1cf9d2fe78fdab9cbb1ca7aefc8af6a0cd98444735fad79e394a8f9c2fd358c3cde4ca6d57a620d0bb52dc6ff93f034b596f407c21511cc2c5ec8b0ede7f5c0acca61939ac7f2cad820c15133e69507eaa739e9a88936f4a74f0ad1574a1591f31f582a76157d89805cb3ba5e8d10509bf7a08e928653b4f05ba797a06765b74c8759fc34178624c08a2b99e59bcff5d33af2b0f9176b56c35f4da31c751a4c2fd88a1997cd9fc9bbf78220731d4c8cea23be1fd29c36b34d8458b7021ebcfafdc7e54096e517da3eb684298f742532d776164d9c9658e5faca0a3b08afca1bc27ed357884f49fe51bd0c38057f4288f1917e36e3865310b5eed140aef6150ae363293cf7467abd5e06cd7af5e2c49e7c5253a1155741e380bccb023a0faed93d9a64512d72436f1ef4ac0904a413e45164c23413bd57274a0a951c41a9a43aed094d4ea5c480ce64663cc9d36723179e2b19a48e9277a6591bbd888a06e0f2f142cd4495be4ba7274d69ba32a2788b935b2f18c5f336cb9de062829e2e0bb476efb36c3f53a766c14314f31637a464ac59d378ad7f51bef8d88715613653a427038e0d3e4dc3948bb1d70eb55c91c92f7510b1c0387253b458d2c90d17238f9eb239c680179a6c1e0759be367963e3b4d7395fd3911626582a094e6a8d0e746242f94267a4c57d5b2360ce3a6f7f3e3c10e124a54ed24d1585bc7b731cf731c94ee00ebf070b999b9bf28d76bfec9dcf12fcce2b9c4444c706ec6b943b5f39e9151a764ba1cd0cd6c1c7cdc3aa824cf17da705be27a18fbee41be39d6ae4dd4312f5f4bfee2c5bb21d941666f9d79b0f80c9b1bace84a05d2b0e3be1c3fd04d72b4b0124595c435813969d413960fddc858730a433383f3bc0472cb7683ea569e001f00"/3584, 0xe00) sendfile(r0, r1, 0x0, 0x11f08) 05:12:37 executing program 3: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x6000, 0x1) clone(0x26100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) mount(&(0x7f00000000c0)=@filename='./file0\x00', &(0x7f0000000180)='./file0\x00', &(0x7f0000000000)='ext3\x00', 0x0, 0x0) r0 = creat(&(0x7f0000000280)='./file0\x00', 0xf9e3da7f073df5e4) close(r0) socket$inet_icmp_raw(0x2, 0x3, 0x1) setresuid(0x0, 0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240), 0x0) [ 236.008009][ T8215] syz-executor.1 (8215) used greatest stack depth: 23000 bytes left 05:12:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="3e2ef080460d5dc4e27d78eb0f06662ef30f01e8ea1b4100008000c4c17c524ab666b887000f00d8dadb3ed9a18e866a34c4c3154cfcfa", 0x37}], 0x1, 0x0, 0x0, 0x0) sendto$packet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, 0x14) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:37 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1d000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 05:12:37 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0xb) mkdirat(0xffffffffffffff9c, &(0x7f0000000280)='./file0\x00', 0x4) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f00000003c0)='cpuset.mems\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}, {&(0x7f0000000140), 0x2c}], 0x8) [ 236.213136][ T8236] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 05:12:37 executing program 3: openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x0, 0x0) pipe(&(0x7f0000000500)) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f00000000c0)) pselect6(0x40, &(0x7f00000000c0)={0x3}, 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) 05:12:37 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) open(0x0, 0x0, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xff7e) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=@RTM_NEWMDB={0x18, 0x54, 0x1, 0x0, 0x0, {0x7, r6}}, 0x18}}, 0x0) [ 236.255970][ T8240] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:37 executing program 0: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) flock(0xffffffffffffffff, 0x1) fchdir(0xffffffffffffffff) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = accept4$alg(r1, 0x0, 0x0, 0x40800) flock(r2, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e1697432", 0x14, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r3, 0x0, 0x2c}, 0x0, 0x0, &(0x7f00000001c0)=""/44) keyctl$setperm(0x5, r3, 0x800) r4 = syz_genetlink_get_family_id$netlbl_mgmt(0x0) sendmsg$NLBL_MGMT_C_VERSION(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f0000000240)={&(0x7f0000000100)=ANY=[@ANYBLOB='L\x00\x00\x00', @ANYRES16=r4, @ANYBLOB="000825bd6800fcdbdf250800000014000600fe800000000000000000000000000031080008000000000006000b000600000114000500ff010000000000000000000000000001"], 0x4c}, 0x1, 0x0, 0x0, 0x1080}, 0x4808) epoll_create1(0x0) openat$bsg(0xffffffffffffff9c, 0x0, 0x0, 0x0) [ 236.331049][ T8240] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:37 executing program 5: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa004801600002fd08d49a47eff71bc4131fe4c1f99bf00a9002c0008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) 05:12:37 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="3e2ef080460d5dc4e27d78eb0f06662ef30f01e8ea1b4100008000c4c17c524ab666b887000f00d8dadb3ed9a18e866a34c4c3154cfcfa", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_RECV(0xffffffffffffffff, 0xc0502100, 0x0) ioctl$SECCOMP_IOCTL_NOTIF_SEND(0xffffffffffffffff, 0xc0182101, 0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) 05:12:37 executing program 3: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000000, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000380)="12e3f3c9311d66ab4232c45c9927ef01ec7c502e", 0x14}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x2) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r0, 0x0, 0x0) 05:12:37 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffc, 0x0, @perf_config_ext={0x0, 0xfffffffffffffffc}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(0xffffffffffffffff, 0x6, 0x23, &(0x7f0000000180)={&(0x7f0000ffe000/0x2000)=nil, 0x2000}, &(0x7f00000001c0)=0x10) flock(0xffffffffffffffff, 0x1) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000300), 0x1}, 0x0, 0x800}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f00000001c0), 0xfffffef3) r2 = accept4$alg(r1, 0x0, 0x0, 0x40800) flock(r2, 0x2) splice(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x1000000000000003, 0x0) r3 = add_key(&(0x7f0000000000)='asymmetric\x00', 0x0, &(0x7f0000000080)="10050a16190734732d91659404d50167e1697432", 0x14, 0xfffffffffffffffd) keyctl$KEYCTL_PKEY_ENCRYPT(0x19, &(0x7f0000000040)={r3, 0x0, 0x2c}, 0x0, 0x0, &(0x7f00000001c0)=""/44) keyctl$setperm(0x5, r3, 0x800) syz_genetlink_get_family_id$netlbl_mgmt(0x0) epoll_create1(0x0) [ 236.577130][ T8272] ptrace attach of "/root/syz-executor.3"[8271] was attempted by "/root/syz-executor.3"[8272] [ 236.712687][ T8269] PF_BRIDGE: br_mdb_parse() with invalid ifindex [ 236.733041][ T8265] PF_BRIDGE: br_mdb_parse() with invalid ifindex 05:12:37 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="3e2ef080460d5dc4e27d78eb0f06662ef30f01e8ea1b4100008000c4c17c524ab666b887000f00d8dadb3ed9a18e866a34c4c3154cfcfa", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) 05:12:38 executing program 2: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) setsockopt$packet_int(r0, 0x107, 0xf, &(0x7f0000002180)=0xfc, 0x3c3) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, &(0x7f0000000080)="03042a01093260004003002cfff57b016d2763bd56373780398d537500e50602591f031ee616d5c0184374a7ffe4ec55e0654786a70100935ba514d40808efa004801600002fd08d49a47eff71bc4131fe4c1f99bf00a900330008d1843e770afd6e9ef5837dbd0000000053", 0x3287, 0x4000002, 0x0, 0x2ff) [ 236.768164][ T8280] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:38 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1d000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 05:12:38 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, r2, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000140)=[@text32={0x20, &(0x7f00000001c0)="3e2ef080460d5dc4e27d78eb0f06662ef30f01e8ea1b4100008000c4c17c524ab666b887000f00d8dadb3ed9a18e866a34c4c3154cfcfa", 0x37}], 0x1, 0x0, 0x0, 0x0) ioctl$KVM_SET_CLOCK(0xffffffffffffffff, 0x4030ae7b, &(0x7f0000000000)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:38 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x0, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) [ 237.055245][ T8310] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:38 executing program 4: r0 = creat(&(0x7f0000000680)='./bus\x00', 0x0) socket$inet_udplite(0x2, 0x2, 0x88) fcntl$setstatus(r0, 0x4, 0x6900) ftruncate(r0, 0x800) r1 = open(&(0x7f0000000000)='./bus\x00', 0x0, 0x0) sendfile(r0, r1, 0x0, 0x8001) 05:12:38 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000680)=@newtfilter={0x44, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x14, 0x2, [@TCA_RSVP_SRC={0x8}, @TCA_RSVP_DST={0x8}]}}]}, 0x44}}, 0x0) [ 237.111795][ T8310] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.230834][ C1] hrtimer: interrupt took 62497 ns 05:12:38 executing program 0: syz_emit_ethernet(0x86, &(0x7f0000000140)={@link_local, @remote, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x78, 0x0, 0x0, 0x0, 0x11, 0x0, @private=0xac1414bb, @broadcast=0xe0000001}, {0x0, 0x4e22, 0x64, 0x0, @wg=@response={0x2, 0x0, 0x0, "4acdbf0522fd6a5d805f1e4b834dfb00ea002857819706542175027b75617fc5", "3da9874f30c6f9e582c60e20a3d14f7d", {"a59ddfa1f017f669df95d97b19039e08", "479073564b7cd535802e40187fe308c3"}}}}}}}, 0x0) 05:12:38 executing program 4: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f0000000000)={'batadv_slave_0\x00', 0x0}) bpf$MAP_CREATE(0x100000000000000, &(0x7f00000000c0)={0x1, 0xc9, 0x1, 0x9, 0x0, 0x1, 0x0, [0x0, 0x0, 0x0, 0x0, 0x2000000], r1}, 0x40) [ 237.279314][ T8324] xt_TCPMSS: Only works on TCP SYN packets 05:12:38 executing program 5: mknod$loop(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f00000000c0)}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) renameat2(0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0, 0x0) ioctl$sock_inet_SIOCSARP(0xffffffffffffffff, 0x8955, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000540)=@raw={'raw\x00', 0x3c1, 0x3, 0x4a8, 0x3d8, 0x0, 0x0, 0x0, 0x2c0, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0x298, 0x2c0, 0x0, {}, [@common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz0\x00'}}, @common=@inet=@recent0={{0xf8, 'recent\x00'}, {0x0, 0x0, 0x1, 0x0, 'syz1\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xd0, 0x118, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x508) setsockopt$IP6T_SO_SET_REPLACE(0xffffffffffffffff, 0x29, 0x40, 0x0, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) getsockopt$sock_linger(0xffffffffffffffff, 0x1, 0xd, &(0x7f0000000000), &(0x7f0000000080)=0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x1) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f00000002c0), 0xc, 0x0}, 0x0) [ 237.326510][ T8331] xt_TCPMSS: Only works on TCP SYN packets 05:12:38 executing program 0: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cpuset.memory_spread_page\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) 05:12:38 executing program 3: r0 = socket$inet6(0xa, 0x80003, 0x6b) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x1) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x0, 0x0, @local, 0x1}, 0x1c) getgid() write$P9_RSYMLINK(0xffffffffffffffff, 0x0, 0x0) r2 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r2, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setresuid(0x0, r3, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semctl$IPC_SET(0x0, 0x0, 0x1, &(0x7f0000000180)={{0x3, r3}, 0x0, 0xffffffffffff7f43, 0x0, 0x0, 0x0, 0x0, 0x5f7e}) openat$vcsa(0xffffffffffffff9c, &(0x7f0000000480)='/dev/vcsa\x00', 0x0, 0x0) sendmsg$IPVS_CMD_FLUSH(0xffffffffffffffff, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000180)={0x0, 0x5c}}, 0x40800) sendmmsg(r1, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0x5000000}}], 0xc6, 0x0) 05:12:38 executing program 5: mkdir(&(0x7f00000000c0)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.cpu/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_int(r0, &(0x7f0000000180)='cgroup.clone_children\x00', 0x2, 0x0) writev(r1, &(0x7f0000000040)=[{&(0x7f00000001c0)='0', 0x1}], 0x1) [ 237.538508][ T8343] xt_TCPMSS: Only works on TCP SYN packets 05:12:38 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0xffffffffffffff18, &(0x7f0000000100)=[{&(0x7f0000000000)="2f0000001c0005c5ffffff000d000000020000000b000000ec0091c913000180f0ffffeb", 0x1dd}], 0x1}, 0x0) r1 = socket(0x10, 0x80002, 0x0) r2 = socket(0x11, 0x2, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r2, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000000)=@newlink={0x2c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_VFINFO_LIST={0xc, 0x16, 0x0, 0x1, [{0x8, 0x1, 0x0, 0x1, [@IFLA_VF_VLAN_LIST={0x4}]}]}]}, 0x2c}}, 0x0) sendmmsg$alg(r1, &(0x7f0000000140)=[{0x3, 0x0, &(0x7f0000000100), 0x6, &(0x7f0000000100)}], 0x492492492492805, 0x0) [ 237.644173][ T8349] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 238.396504][ T8351] x_tables: ip6_tables: CLASSIFY target: used from hooks PREROUTING, but only usable from FORWARD/OUTPUT/POSTROUTING [ 238.935898][ T8329] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 238.952147][ T8358] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 05:12:40 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1d000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 05:12:40 executing program 5: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$TIOCL_PASTESEL(r0, 0x541c, &(0x7f0000000000)) 05:12:40 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$nl_generic(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000080)={0x28, 0x16, 0x409, 0x0, 0x0, {0x2}, [@typed={0x14, 0x1, 0x0, 0x0, @ipv6=@rand_addr=' \x01\x00'}]}, 0x28}}, 0x0) 05:12:40 executing program 0: 05:12:40 executing program 2: 05:12:40 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) close(r3) dup3(r0, r1, 0x0) 05:12:40 executing program 4: r0 = socket$packet(0x11, 0x3, 0x300) r1 = socket$packet(0x11, 0x3, 0x300) ioctl$sock_SIOCGIFINDEX(r1, 0x8933, &(0x7f0000000180)={'ip6tnl0\x00', 0x0}) bind$packet(r0, &(0x7f0000000100)={0x11, 0x0, r2, 0x1, 0x0, 0x6, @local}, 0x14) sendto$inet6(r0, 0x0, 0x0, 0x4000002, 0x0, 0x0) 05:12:40 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c3f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x36, &(0x7f0000000180)={@local, @local, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x28, 0x0, 0x0, 0x0, 0x6, 0x0, @private=0xa0100fd, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x5, 0x2}}}}}}, 0x0) 05:12:40 executing program 2: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) ioctl$EVIOCGRAB(r2, 0x40044590, &(0x7f0000000180)) close(r2) dup3(r0, r1, 0x0) [ 239.204569][ T8387] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 239.361647][ T8394] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 239.389000][ T8399] TCP: request_sock_TCP: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 05:12:40 executing program 3: 05:12:40 executing program 0: 05:12:40 executing program 4: 05:12:41 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000001840)={0xffffffffffffffff}) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket$nl_route(0x10, 0x3, 0x0) r4 = socket$nl_route(0x10, 0x3, 0x0) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x23) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r7, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000440)=ANY=[@ANYBLOB="38000000240007050000004006a2a30005000000", @ANYRES32=r7, @ANYBLOB="00000000ffffffff1d000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r7, @ANYBLOB="00001040000000000f00000008000100753332000c0002000800040004"], 0x38}}, 0x0) sendmsg$nl_route_sched(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000001340)=@newtfilter={0x24, 0x11, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r7}}, 0x24}}, 0x0) 05:12:41 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) close(r3) dup3(r0, r1, 0x0) 05:12:41 executing program 2: 05:12:41 executing program 4: 05:12:41 executing program 0: 05:12:41 executing program 3: 05:12:41 executing program 3: 05:12:41 executing program 2: 05:12:41 executing program 4: 05:12:41 executing program 0: [ 240.360796][ T8422] __nla_validate_parse: 1 callbacks suppressed [ 240.360806][ T8422] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:41 executing program 4: 05:12:41 executing program 3: [ 240.446310][ T8422] netlink: 4 bytes leftover after parsing attributes in process `syz-executor.1'. 05:12:42 executing program 1: 05:12:42 executing program 2: 05:12:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) close(r3) dup3(r0, r1, 0x0) 05:12:42 executing program 0: 05:12:42 executing program 3: 05:12:42 executing program 4: 05:12:42 executing program 4: 05:12:42 executing program 3: 05:12:42 executing program 0: 05:12:42 executing program 2: [ 241.216792][ T7] tipc: TX() has been purged, node left! 05:12:42 executing program 1: 05:12:42 executing program 3: 05:12:42 executing program 0: 05:12:42 executing program 2: 05:12:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) r3 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) close(r3) dup3(r0, r1, 0x0) 05:12:42 executing program 4: 05:12:42 executing program 1: 05:12:42 executing program 3: 05:12:42 executing program 2: 05:12:42 executing program 4: 05:12:42 executing program 0: 05:12:42 executing program 1: 05:12:42 executing program 3: 05:12:42 executing program 4: 05:12:42 executing program 0: 05:12:42 executing program 2: 05:12:42 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) setsockopt$packet_int(0xffffffffffffffff, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) dup3(r0, r1, 0x0) 05:12:42 executing program 1: 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 2: 05:12:43 executing program 4: 05:12:43 executing program 0: 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 4: 05:12:43 executing program 0: 05:12:43 executing program 2: 05:12:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup(0xffffffffffffffff) dup3(r0, r1, 0x0) 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 4: 05:12:43 executing program 0: 05:12:43 executing program 2: 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 4: 05:12:43 executing program 2: 05:12:43 executing program 0: 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:43 executing program 4: 05:12:43 executing program 2: 05:12:43 executing program 0: 05:12:43 executing program 3: 05:12:43 executing program 1: 05:12:43 executing program 2: 05:12:43 executing program 4: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFULNL_MSG_CONFIG(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x28, 0x1, 0x4, 0x201, 0x0, 0x0, {}, [@NFULA_CFG_CMD={0x5, 0x1, 0x1}, @NFULA_CFG_MODE={0xa, 0x2, {0x0, 0x2}}]}, 0x28}}, 0x0) 05:12:43 executing program 0: r0 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000000)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) keyctl$setperm(0x5, r0, 0x202002) keyctl$chown(0x4, r0, 0xee00, 0x0) 05:12:43 executing program 3: socket$inet(0x2, 0x1, 0x0) socket$unix(0x1, 0x1, 0x0) r0 = memfd_create(&(0x7f0000000440)='-\'\x00\x10\f\xdex\xf5\a\xd91\xc4dT\x12P\xc6n\x0e\x83\xe7\x1b\xbd\xa5\xb4\xc2H\r\xe1\x8e[\xd6\x11\xfb\xfe&\xd2\x18\x88\x97\xea\x8eD\"\x9a\xfbpk\x18\xcb\xb3rR`\xa4\xbbzM\x84\xfb\xbd\xe3c\xe09\xd0\xc4\t\xaf\bC\x81\xb7\x05E\x8c7.\xeb+\x1c\xb4\xfdli\\\x8a$\x84\xe3\x06-61\x13\xeb\xc9\xb8\xe4\xea\aSs\rqM\xbbQ\xa6o\x9e!S\x17`\x18V\xbe\xb8e\xad\r9\x15\x8f\x92\x9b\'\xb7\xf2j\xa16\x04w\xc3\f\x93\x10\t\xc8\x1a^\x8d\x9d\xe9\x94\xfe\x10/\x17\xbfk\xdd^q\xfc\x8dG\xae\xab\xaf\x1c\x03\xec\x88\x86\v\xf7\xd2264\x01\xd7\xfbq\xdbie\'\xcd\x8f\xa7k\x12C\xf7\x12q\xb2\xbe(\t\xa2\x10j\xceP~P\xd7J}\xdc\xcd{\x10<\x99\v\xf7a\xd7]\x805`d./~\xe0\xb8\xdd\xd8\xeepV\xf9\x82l\x8e\xd7,\xe0\xc7\xf3\xcf\xd4\"\xb3\xd8-r\x00\x80\x00\x00\x00\x00\x00\x00\xc4\xb5\xd2\xc8\xdd\xb1V=\xd9\xd4\xfd{EL\x13\xa9E\n\x81\xc8\xd7l\x1a%\xb6\xd5\xe3o\xdel\xbaA\xb2\xe6 \xbc\xd2\xde\x9c:\xceIC\xe5\xe5\xa5\x1b\x81\xa9u\xb6&\xd1yA5\x7fv\xc9+D\xd9\xdb\'q\f\xa6\x81\xbd\x1dI\xceQ!\xcc\xa8\x04\xcd\xe6g1\xdd\xab\xa2\xad\x99\xfb\xc3\x17\a!\x0e\xb6\xdc\xed\xde\xac\xb8d3\xa8\xcd\x003\xbc\xe0\x91X\xef\x8e\x83\xf5\x8e\xe8*B63f\xbc\xc2\x12\x0f\v\xa4\xf1\xf3U#\xfcAB\xa1\xae\xd4>\xa3(\xa4\x1aK?%\n\xe8\xec4?\xc4\x9e\x04(\x1c\x13\xd3\xf8\x97os\x12\xc4<;\x11\xd59q\xd7\xd5\x83d7', 0x0) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000400)=ANY=[@ANYBLOB="960cfa8f739004"], 0x7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x80000000004, 0x11, r0, 0x0) r1 = socket(0x100000000018, 0x0, 0x4) connect(r1, &(0x7f0000000000)=@ll={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, 0xe) 05:12:43 executing program 1: prctl$PR_SET_NAME(0xf, &(0x7f0000000000)='//selinux\x00\x00\x01\x10') openat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000), 0x200002, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r1 = socket$unix(0x1, 0x2, 0x0) r2 = socket$inet6_tcp(0xa, 0x1, 0x0) r3 = dup2(r2, r1) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) unlinkat(r0, 0x0, 0x0) mknodat(r0, &(0x7f0000000080)='./file0\x00', 0x1000, 0x0) 05:12:43 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) r2 = openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) setsockopt$inet_int(r2, 0x0, 0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:43 executing program 2: r0 = openat$uhid(0xffffffffffffff9c, &(0x7f0000000640)='/dev/uhid\x00', 0x802, 0x0) write$UHID_CREATE2(r0, &(0x7f0000000680)=ANY=[@ANYBLOB="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"], 0x12e) r1 = creat(&(0x7f0000000180)='./bus\x00', 0x0) dup2(r1, r0) 05:12:44 executing program 4: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="58000000429e5480f3362313ecc6cc3abfc23463b2bf05980df4f082ea9a305066d97d189b1471839b01d80dd012054239110005d8e2d17b6daf2cd93ac35520101ca6de14000000484b45cd1b93b3f258f29c89b1cbcae6dbd0157cf61f4bb0", @ANYRES16=r3, @ANYBLOB="08000000c6fa6249df25060000003c000180060001000a00000008000500030000000c0007000000000012080000080009002b0053579e60cda3ee0000060001000a0000000c0007002d0000000600000008000500ff7f00008dd0d872f1e8daeee5046fc8dff79d71a2b901000000a6b9f06191fc6830b9311f12484a08bd670ff7ac67bc001409663363769e26f81d53f8bf4f6aba0ab5352dc379248f090000", @ANYRES16, @ANYRES16=0x0, @ANYRES32=r3, @ANYRESOCT=r0], 0x58}, 0x1, 0x0, 0x0, 0x40804}, 0x4000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x850, 0xfe, 0x0, 0x3f, 0x9, 0x4, 0x3, 0xff, 0x40, 0x1, 0x6, 0x100000001}, {0x80000001, 0x7, 0x1d, 0x8, 0xd5, 0x0, 0x5, 0x3f, 0x7}, {0xfffffffc, 0x9, 0x3, 0x40, 0x5, 0x7f, 0x60, 0x1f, 0x7f, 0x1, 0x9, 0x0, 0x7}], 0xffffffff}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4210, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x400c098}, 0x4000800) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0x0, 0x0, 0x65}) 05:12:44 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) mount(0x0, &(0x7f0000027000)='./file0\x00', &(0x7f00000000c0)='sysfs\x00', 0x0, 0x0) umount2(&(0x7f0000000040)='./file0\x00', 0x4) umount2(&(0x7f0000000300)='./file0\x00', 0x4) 05:12:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) getsockopt$inet6_udp_int(0xffffffffffffffff, 0x11, 0x0, 0x0, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x0, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(0x0, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', 0x0, 0x0, &(0x7f000000a000)) open(0x0, 0x151042, 0x0) [ 242.863551][ T3421] hid (null): report_id 0 is invalid 05:12:44 executing program 1: clock_gettime(0x0, &(0x7f0000000040)={0x0, 0x0}) pselect6(0x0, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x0, r0+30000000}, 0x0) [ 242.888423][ T3421] hid-generic 0000:0000:0000.0001: unknown main item tag 0x0 [ 242.935205][ T3421] hid-generic 0000:0000:0000.0001: report_id 0 is invalid [ 242.980849][ T3421] hid-generic 0000:0000:0000.0001: item 0 2 1 8 parsing failed 05:12:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vga_arbiter\x00', 0x8000, 0x0) dup3(r0, r1, 0x0) [ 243.049456][ T3421] hid-generic: probe of 0000:0000:0000.0001 failed with error -22 05:12:44 executing program 4: syz_open_procfs(0x0, &(0x7f0000000080)='net/ipv6_route\x00') r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000001000)={0x26, 'hash\x00', 0x0, 0x0, 'michael_mic\x00'}, 0x58) socketpair$unix(0x1, 0x0, 0x0, 0x0) r1 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r1, 0x8914, &(0x7f0000000100)={'syz_tun\x00', 0x1}) r2 = socket$inet_udp(0x2, 0x2, 0x0) ioctl$sock_inet_SIOCSIFFLAGS(r2, 0x8914, &(0x7f0000000080)={'syz_tun\x00'}) [ 243.123125][ T2488] hid (null): report_id 0 is invalid 05:12:44 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x0, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000000c80)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, 0x0, 0x0, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x0, 0x0, 0x3}, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xfc, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x8000000200036150, 0x800007b, 0x2, 0x9, 0x0, 0x10000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(&(0x7f0000000180)='./bus\x00', 0x151042, 0x0) [ 243.147697][ T2488] hid-generic 0000:0000:0000.0002: unknown main item tag 0x0 05:12:44 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000280)='memory.swap.current\x00', 0x275a, 0x0) write$binfmt_script(r2, &(0x7f0000000040)=ANY=[], 0x8) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r2, 0x0) ioctl$KVM_CREATE_PIT2(r1, 0x4040ae77, &(0x7f0000000040)) [ 243.190838][ T2488] hid-generic 0000:0000:0000.0002: report_id 0 is invalid 05:12:44 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) dup2(r0, r1) readv(0xffffffffffffffff, 0x0, 0x0) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) [ 243.258123][ T2488] hid-generic 0000:0000:0000.0002: item 0 2 1 8 parsing failed [ 243.283711][ T2488] hid-generic: probe of 0000:0000:0000.0002 failed with error -22 05:12:44 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000029000)={0xffffffffffffffff, 0xffffffffffffffff}) recvmmsg(r0, &(0x7f0000000400)=[{{0x0, 0x0, 0x0}}], 0x300, 0x0, 0x0) dup2(r0, r1) setsockopt$sock_int(r1, 0x1, 0x2e, &(0x7f0000000000)=0x101, 0x4) 05:12:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) pselect6(0x40, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x2000000072b07ab5, 0x9, 0x0, 0x0, 0x8000000080000001}, 0x0, 0x0, &(0x7f00000002c0)={0x0, 0x3938700}, 0x0) dup3(r0, r1, 0x0) 05:12:44 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) write$binfmt_misc(0xffffffffffffffff, 0x0, 0x37cb1133) 05:12:44 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff}) vmsplice(r1, &(0x7f0000000000), 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0xb2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x4}, 0x0, 0x0, 0xffffffffffffffff, 0x8) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0xfc, 0x0, 0xff, 0x0, 0x0, 0x3, 0x2026c, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x8000000200036150, 0x800007b, 0x2, 0x9, 0x0, 0x10000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:12:44 executing program 2: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$int_out(r0, 0xa8c2, 0x0) 05:12:44 executing program 0: r0 = socket$inet(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x20000801, &(0x7f0000000100)={0x2, 0x4e23, @local}, 0x10) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000000)='bridge_slave_0\x00', 0x10) r2 = dup2(r0, r1) write$cgroup_type(r2, &(0x7f0000000080)='threaded\x00', 0xd10a) 05:12:44 executing program 2: recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, 0x0, 0x0) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200036150, 0x800007b}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x1) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) 05:12:44 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) clock_gettime(0x0, 0x0) dup3(r0, r1, 0x0) 05:12:44 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet(0x2, 0xa, 0x0) bind$inet(r2, &(0x7f0000000440)={0x2, 0x0, @broadcast}, 0x10) [ 243.818850][ T8600] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 05:12:45 executing program 3: r0 = socket$inet(0x2, 0x1, 0x0) r1 = perf_event_open(&(0x7f0000000340)={0x2, 0x70, 0x9, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) dup2(r0, r1) 05:12:45 executing program 1: r0 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = syz_open_dev$loop(&(0x7f00000001c0)='/dev/loop#\x00', 0x0, 0x105182) r2 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r2, &(0x7f0000000340)=[{&(0x7f0000000140)='!', 0x1}], 0x1, 0x81805) ioctl$LOOP_CHANGE_FD(r1, 0x4c00, r2) sendmsg$IPSET_CMD_TYPE(0xffffffffffffffff, 0x0, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) sendmsg$IPVS_CMD_SET_DEST(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000200)={&(0x7f0000000640)=ANY=[@ANYBLOB="58000000429e5480f3362313ecc6cc3abfc23463b2bf05980df4f082ea9a305066d97d189b1471839b01d80dd012054239110005d8e2d17b6daf2cd93ac35520101ca6de14000000484b45cd1b93b3f258f29c89b1cbcae6dbd0157cf61f4bb0", @ANYRES16=r3, @ANYBLOB="08000000c6fa6249df25060000003c000180060001000a00000008000500030000000c0007000000000012080000080009002b0053579e60cda3ee0000060001000a0000000c0007002d0000000600000008000500ff7f00008dd0d872f1e8daeee5046fc8dff79d71a2b901000000a6b9f06191fc6830b9311f12484a08bd670ff7ac67bc001409663363769e26f81d53f8bf4f6aba0ab5352dc379248f090000", @ANYRES16, @ANYRES16=0x0, @ANYRES32=r3, @ANYRESOCT=r0], 0x58}, 0x1, 0x0, 0x0, 0x40804}, 0x4000000) r4 = fcntl$dupfd(0xffffffffffffffff, 0x0, r3) ioctl$KVM_SET_PIT(r4, 0x8048ae66, &(0x7f0000000080)={[{0x4, 0x850, 0xfe, 0x3, 0x3f, 0x9, 0x4, 0x3, 0xff, 0x40, 0x1, 0x6, 0x100000001}, {0x80000001, 0x7, 0x1d, 0x8, 0xd5, 0x0, 0x5, 0x3f, 0x7, 0x0, 0x0, 0x0, 0x400}, {0xfffffffc, 0x9, 0x3, 0x0, 0x5, 0x7f, 0x60, 0x1f, 0x7f, 0x1, 0x9, 0x0, 0x7}], 0xffffffff}) perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x4210, 0x0, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendfile(r1, r1, 0x0, 0x24002e00) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), &(0x7f0000cab000)=0xc) syz_genetlink_get_family_id$devlink(&(0x7f0000000400)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000040)={&(0x7f00000005c0)=ANY=[], 0x60}, 0x1, 0x0, 0x0, 0x400c098}, 0x4000800) socket$inet_icmp_raw(0x2, 0x3, 0x1) keyctl$set_reqkey_keyring(0xe, 0x1) ioctl$RTC_SET_TIME(0xffffffffffffffff, 0x4024700a, &(0x7f0000000140)={0x0, 0x0, 0x0, 0xc, 0x0, 0x65}) 05:12:45 executing program 0: request_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0) 05:12:45 executing program 2: perf_event_open(&(0x7f0000000480)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sync() 05:12:45 executing program 4: r0 = eventfd(0x47) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_IRQFD(r2, 0x4020ae76, &(0x7f0000000100)={r0}) 05:12:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:45 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x0, 0x0) ioctl$DRM_IOCTL_GET_MAGIC(r0, 0x80046402, 0x0) r1 = openat$vhci(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhci\x00', 0x0) dup3(r1, r0, 0x0) 05:12:45 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x5}, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) write(r1, &(0x7f0000000340), 0x41395527) creat(&(0x7f0000000000)='./file0\x00', 0x0) perf_event_open(&(0x7f000000a000)={0x3, 0x70, 0x0, 0x0, 0xff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000380)}, 0x8000000200036150, 0x800007b, 0x0, 0x9, 0x0, 0x10000001}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) open(0x0, 0x0, 0x0) 05:12:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:12:45 executing program 2: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) unshare(0x2a000400) shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ff1000/0x4000)=nil) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) shmget$private(0x0, 0x400000, 0x0, &(0x7f000000e000/0x400000)=nil) unshare(0x8000400) 05:12:45 executing program 4: prlimit64(0x0, 0xe, &(0x7f00000001c0)={0x9, 0x400000008d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x30, 0x2, 0x0, 0x0, 0x9}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000003440)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x38, 0x2, 0x1, 0x0, 0x3, 0x0, 0x0, 0xfffffffffffffffe}, 0x0) perf_event_open(&(0x7f0000000200)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x7f}, 0x0, 0x0, 0x0, 0x5, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) prctl$PR_CAP_AMBIENT(0x2f, 0x0, 0x20) r4 = creat(&(0x7f0000000040)='./bus\x00', 0x0) fallocate(r4, 0x0, 0x0, 0x1000100) ioctl$PERF_EVENT_IOC_ID(0xffffffffffffffff, 0x80082407, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000280)={'ip_vti0\x00'}) lseek(r4, 0x0, 0x3) syz_emit_ethernet(0x101, &(0x7f0000000100)=ANY=[@ANYBLOB="681dbc43aab2063f00000000000000ef74fd29e6643f57485636f40a65f76829210c30179d2daf02e0866428cbc43812f21cf31e803e2b518b9af38477505b946b1c3b6e57d6cc6e26679c3af1ca6d0889b77264d9a7172628b4c62b7f24f4ac087242f0e9b1146788218feacb58477ef5093d62af62132e6c77fa31046053472ca1a4a207f9209dde698bba7eb5f1"], 0x0) ioctl$F2FS_IOC_FLUSH_DEVICE(0xffffffffffffffff, 0x4008f50a, &(0x7f00000000c0)={0x0, 0x8}) 05:12:45 executing program 1: r0 = creat(&(0x7f0000000380)='./bus\x00', 0x0) open_by_handle_at(r0, &(0x7f00000001c0)=ANY=[@ANYBLOB="0900000001000000b2"], 0x0) r1 = creat(&(0x7f0000000380)='./bus\x00', 0x0) open_by_handle_at(r1, &(0x7f00000001c0)={0x9, 0x1, "11"}, 0x0) 05:12:45 executing program 0: r0 = openat$vicodec0(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/video36\x00', 0x2, 0x0) ioctl$VIDIOC_S_SELECTION(r0, 0xc040565f, &(0x7f0000000380)={0x2, 0x100, 0x0, {0x0, 0x0, 0x0, 0xe7}}) 05:12:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x34, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x4}}}]}, 0x34}}, 0x0) 05:12:45 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:12:45 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) socket$rxrpc(0x21, 0x2, 0x0) gettid() socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 05:12:45 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 05:12:45 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(&(0x7f0000000040)='./file0/../file0\x00', 0x10100, 0x20) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, 0x0, 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, 0x0, 0x0) write$RDMA_USER_CM_CMD_SET_OPTION(0xffffffffffffffff, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) 05:12:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) [ 244.915589][ T8662] batman_adv: Cannot find parent device [ 244.999093][ T8662] batman_adv: batadv0: Adding interface: gretap1 [ 245.006376][ T8662] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.032723][ T8662] batman_adv: batadv0: Interface activated: gretap1 [ 245.149358][ T8659] batman_adv: batadv0: Adding interface: gretap1 [ 245.165715][ T8659] batman_adv: batadv0: The MTU of interface gretap1 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 245.251076][ T8659] batman_adv: batadv0: Interface activated: gretap1 05:12:46 executing program 3: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffff8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r0) bpf$BPF_PROG_TEST_RUN(0xa, 0x0, 0x0) close(r1) 05:12:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:46 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) 05:12:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 05:12:46 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}, r2}}, 0x48) 05:12:46 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) socket$rxrpc(0x21, 0x2, 0x0) gettid() socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 05:12:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:46 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:46 executing program 0: r0 = socket$inet_udp(0x2, 0x2, 0x0) close(r0) r1 = socket$netlink(0x10, 0x3, 0x15) r2 = syz_genetlink_get_family_id$devlink(&(0x7f0000000140)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_SET(r1, &(0x7f00000009c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000000)={0x14, r2, 0xffff}, 0x14}}, 0x0) recvmmsg(r0, &(0x7f0000001600)=[{{0x0, 0x0, 0x0}}], 0x2, 0x0, 0x0) [ 245.539266][ T8684] batman_adv: Cannot find parent device [ 245.611790][ T8684] batman_adv: batadv0: Adding interface: gretap2 05:12:46 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) socket$rxrpc(0x21, 0x2, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x3c}}, 0x0) [ 245.611832][ T8684] batman_adv: batadv0: The MTU of interface gretap2 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:12:47 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) socket$rxrpc(0x21, 0x2, 0x0) gettid() socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) [ 245.611874][ T8684] batman_adv: batadv0: Interface activated: gretap2 [ 245.720823][ T8694] batman_adv: batadv0: Adding interface: gretap2 [ 245.720866][ T8694] batman_adv: batadv0: The MTU of interface gretap2 is too small (1412) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:12:47 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) [ 245.720906][ T8694] batman_adv: batadv0: Interface activated: gretap2 05:12:47 executing program 0: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, 0x0, 0x0) getsockname$packet(0xffffffffffffffff, 0x0, 0x0) dup(0xffffffffffffffff) 05:12:47 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(0x0, 0x0, 0x20) sendmsg$IPVS_CMD_NEW_SERVICE(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000300)=ANY=[@ANYBLOB, @ANYRES16], 0x58}}, 0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000), 0x13f}}, 0xffaf) write$RDMA_USER_CM_CMD_SET_OPTION(r2, &(0x7f0000000180)={0xe, 0x18, 0xfa00, @id_resuseaddr={0x0}}, 0x20) write$RDMA_USER_CM_CMD_RESOLVE_IP(0xffffffffffffffff, &(0x7f0000000380)={0x3, 0x40, 0xfa00, {{0xa, 0x4e21}, {0xa, 0x0, 0x0, @mcast1={0xff, 0x1, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc]}}}}, 0x48) [ 246.160079][ T8712] batman_adv: batadv0: Adding interface: gretap3 [ 246.160134][ T8712] batman_adv: batadv0: The MTU of interface gretap3 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 246.160161][ T8712] batman_adv: batadv0: Interface activated: gretap3 05:12:47 executing program 4: openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) 05:12:47 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:47 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, 0x0) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r5}, 0x10) socket$rxrpc(0x21, 0x2, 0x0) gettid() socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) 05:12:47 executing program 2: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) r1 = open(&(0x7f0000000040)='./file0/../file0\x00', 0x10100, 0x0) syz_genetlink_get_family_id$ipvs(0x0) sendmsg$IPVS_CMD_NEW_SERVICE(r1, &(0x7f00000001c0)={&(0x7f00000000c0)={0x10, 0x0, 0x0, 0x10}, 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x40080) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r2 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r2}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) r3 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18}, 0xffaf) 05:12:47 executing program 5: r0 = syz_open_dev$evdev(0x0, 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:47 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r1, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700"], 0x38}}, 0x0) syz_genetlink_get_family_id$SEG6(&(0x7f0000000480)='SEG6\x00') [ 246.543520][ T8742] batman_adv: batadv0: Adding interface: gretap4 [ 246.543556][ T8742] batman_adv: batadv0: The MTU of interface gretap4 is too small (1462) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. 05:12:47 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) 05:12:47 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) syz_open_procfs(0x0, &(0x7f0000000180)='net/unix\x00') syz_open_procfs(0x0, 0x0) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x0) r0 = socket(0x10, 0x0, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00'}) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) getsockopt$inet_sctp6_SCTP_GET_ASSOC_ID_LIST(0xffffffffffffffff, 0x84, 0x1d, &(0x7f0000000040)={0x1, [0x0]}, &(0x7f000095dffc)=0x8) setsockopt$inet_sctp6_SCTP_RTOINFO(0xffffffffffffffff, 0x84, 0x0, &(0x7f0000000040)={r4, 0x1}, 0x10) socket$rxrpc(0x21, 0x2, 0x2) gettid() socket(0x15, 0x80005, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r3}, @IFLA_GRE_ERSPAN_HWID={0x6}]}}}]}, 0x44}}, 0x0) [ 246.543583][ T8742] batman_adv: batadv0: Interface activated: gretap4 [ 246.670073][ T8752] tipc: Enabling of bearer <> rejected, illegal name [ 246.691268][ T8752] tipc: Enabling of bearer <> rejected, illegal name 05:12:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:48 executing program 0: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8}]}, 0x4c}}, 0x0) 05:12:48 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x8) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000200)=@newlink={0x4c, 0x10, 0x401, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x11}, [@IFLA_LINKINFO={0x24, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0x14, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}, @IFLA_GRE_ERSPAN_HWID={0x6, 0x18, 0x9}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x4c}}, 0x0) [ 246.879644][ T8762] batman_adv: Cannot find parent device 05:12:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:12:48 executing program 4: r0 = syz_open_dev$radio(&(0x7f0000000000)='/dev/radio#\x00', 0x3, 0x2) ioctl$VIDIOC_S_MODULATOR(r0, 0x40445637, &(0x7f0000000080)={0x1, "9e2a696452ab54cb75d367a1c2aabf4f52be6924c891f90c71666ac2a52a829a"}) 05:12:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:48 executing program 4: r0 = open(&(0x7f00000001c0)='./file0\x00', 0x141042, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$binfmt_elf64(r0, &(0x7f0000000480)=ANY=[], 0x2e7) ioctl$HIDIOCGNAME(r0, 0x80404806, &(0x7f0000000000)) sendfile(r0, r0, &(0x7f0000000480), 0xa198) [ 247.156182][ T8771] batman_adv: batadv0: Adding interface: gretap5 [ 247.180523][ T8771] batman_adv: batadv0: The MTU of interface gretap5 is too small (1374) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 247.180594][ T8771] batman_adv: batadv0: Interface activated: gretap5 [ 247.201202][ T8770] batman_adv: Cannot find parent device 05:12:48 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) 05:12:48 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(0x0, 0x0, 0x0) dup3(r0, r1, 0x0) 05:12:48 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) 05:12:48 executing program 0: r0 = socket$inet6(0xa, 0x6, 0x0) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) 05:12:48 executing program 4: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0xb7, &(0x7f0000000400)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e478947d190ac0000000000000000000000000000000066224897ba4ecb40aa070032a3b88aaf3c06f4970e85a63c9a4b0d8b9aad5ad22ec9c65a310160ee048d7b27fc9c9b84c998bd2f7155d302a7be122bb1609f8b0164eb12c07a0200169c864e1d5f8179cba2e431126de0592538cbaa3815a784395a80adbe3e983622703c353de8e5928bfd55d0e93e41c330f70401"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:12:48 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) socket$nl_generic(0x10, 0x3, 0x10) syz_genetlink_get_family_id$ipvs(&(0x7f0000000200)='IPVS\x00') mkdir(&(0x7f0000000180)='./file0\x00', 0x0) r1 = openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) mount$fuse(0x0, &(0x7f0000000200)='./file0\x00', &(0x7f0000000300)='fuse\x00', 0x0, &(0x7f0000000480)={{'fd', 0x3d, r1}, 0x2c, {'rootmode', 0x3d, 0x4000}, 0x2c, {'user_id'}, 0x2c, {'group_id'}}) umount2(&(0x7f0000000000)='./file0/../file0\x00', 0x0) dup(0xffffffffffffffff) 05:12:48 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:48 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:12:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:49 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x0) 05:12:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:12:49 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$int_in(0xffffffffffffffff, 0x0, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) dup(0xffffffffffffffff) 05:12:49 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, 0x0, 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:12:49 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(0xffffffffffffffff, r0, 0x0) 05:12:49 executing program 2: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) ioctl$PERF_EVENT_IOC_MODIFY_ATTRIBUTES(0xffffffffffffffff, 0x4008240b, &(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x412, 0x8002}) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000340)='memory.events\x00', 0x7a05, 0x1700) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) ioctl$TUNSETCARRIER(0xffffffffffffffff, 0x400454e2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_PERIOD(r1, 0x40305839, &(0x7f0000000040)) close(r0) close(r1) 05:12:49 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) socket$netlink(0x10, 0x3, 0x0) 05:12:51 executing program 2: 05:12:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:12:51 executing program 1: 05:12:51 executing program 4: 05:12:51 executing program 0: 05:12:51 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) socket$nl_route(0x10, 0x3, 0x0) 05:12:51 executing program 2: 05:12:51 executing program 0: 05:12:51 executing program 1: 05:12:51 executing program 4: 05:12:51 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:12:51 executing program 2: 05:12:51 executing program 0: 05:12:51 executing program 1: 05:12:51 executing program 4: 05:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:52 executing program 0: 05:12:52 executing program 2: 05:12:52 executing program 4: 05:12:52 executing program 1: 05:12:52 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, 0xffffffffffffffff, 0x0) 05:12:52 executing program 0: 05:12:52 executing program 2: 05:12:52 executing program 4: 05:12:52 executing program 1: 05:12:52 executing program 2: 05:12:52 executing program 0: 05:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:52 executing program 4: 05:12:52 executing program 2: 05:12:52 executing program 1: 05:12:52 executing program 5: 05:12:52 executing program 1: 05:12:52 executing program 0: 05:12:52 executing program 2: 05:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:52 executing program 4: 05:12:52 executing program 5: r0 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x3, 0x8, &(0x7f0000000900)=ANY=[@ANYBLOB="620af8ff0c200021bfa100000000000007010000f8ffffffb702000003000000bd120000000000008500000006000000b70000000000000095000000000000003faf4f2aa3d9b18ed8a25312a2e2c49e8020a69623a2f57ba32e8cf1cc1a100a9af698393aa0f3881f9c24aa56f15199fad0093c59d66b5ece9f36c70d0f13905ea23c22624c9f87f9793f50bb546040677b0c5077da80fb982c1e9400e693146cea484a415b76966118b64f751a0f241b072e90080008002d75593a286cecc93e64c227c95aa0b784625704f07a72c2918451ebdcf4cef809606056fe5c34664c0af9360a1f7a5e6b607130c89f18c0c1089d8b8588d72ec28b48b45ef4adf634be763289d01aa27ae8b09e00e79ab20b0b8ed8fb7a68af2ad0000000000000006f803c6468972089b302d7bf6023cdcedb5e0125ebbcebdde510cb2364141215106bf04f658333719acd97cfa107d40224edc5465a932b77e74e80220d42bc6099ad2300000080006ef6c1ff0900000000000000c63a949e8b7955394ffa82b8e942c89112f40cfd7c3a1d37a6ab87b1586602d985430cea0162ab3fcf4591c926abfb076719237c8d0e60b0eea24492a660583eecdbf5bcd3de3a83209da17a0faf60fd6ad9b97aa5fa68480366c9c6fd6fa5043aa3926b81e3b59c9b081d6a08000000ea2b1a52496dfcaf99431412fd134a996382a1a04d5bb924cfe5f3185418d60532af9c4d2ec7c32f2095e63c80faf9fa740b5b7632f32030916f89c6dad7603f2ba2a790d62c6faec2fed44da4928b3014ab2f70344e16cb9a6298060d6b2ba11de6c5d50b83bae616b5054d1e7c13b1355d6f4a8245ffa4997da9c77af4c0eb97fca585ec6bf58351d564beb61e8caab9c70764b0a8a7583c90b3433b809bdb9fbd48bc873495cbff8a326eea31ae4e0f7505ebf6c9d13330ca006bce1a84521f14518c9b476fccbd6c712016219848624b87cec2dbe98223a0eb4fa39f6b5c0200000000000000000000000000030000000000000000000000000010008bc0d9559711e6e8861c46495ba585a4b2d02edc3e28dd271c896249ed85b980680b6c4a000000002b435ac15fc0288d9b2a169cdcacc413b48dafb7a2c8cb482bac0ac502d9ba96ffffff7f00000000df73be83bb7d5ad897ef3b7cda42013d53046da21b40216e14ba2d6af8656bfff17addaedab25b30002abbba7fa725f38400be7c1f001b2cd317902f19e385be9e48dccff729433282830689da6b53b2633398631c7771429d120000003341bf4a00fcffffffffffffffe09fec2271fe01589646efd1cf870cd7bb2366fde4a59429738fcc917a57f94f6c453cea793cc5ee0c2a5ff870ce5dfd3467decb05cfd900b32c8ed1dbd9d10a64c108285e71b5565b1768ee58969c41595229df17bcad70fb4021428ce970275d5bc8955778567bc79e13b78249788f11f761038b75d4fe32b561d46ea3abe0fa4d30dc94ef241875f3b4b6ab7929a57affe7d7fa29822aea68a660e717a04becff0f719197724f4fce1093b62d7e8c7123d8ecbbc55bf404e4e1f74b7eed82571be54c72d978cf906df0042e36acd37d7f9e119f2c06f815312e0cfe222a06f56dd022c074eb8a322fb0bf47c0a8d154b405c37feaf3dd95f6ef2acd1fe582786105c7df8be5877050c91301bb997316dbf17866fb84d4173731efe895ff2e1c5560926e90109b598502d3e959efc71f665c4d75cf2458e3542c9062ece84c99a061887a20639b41c8c12ee86c50804042b3eac1f879b136345cf67ca3fb5aac518a75f9e7d7101d5e186c489b3a06fb99e0aa7f23a054de2f4d92d6bd72ee2c9fdc75aaaf1e3e483b4ad05573af403269b4a39ce40293947d9a631bcbf3583784acbda216550d7aec6b79e30cbd128f54c2d3335457acecc34f24c9ae153ec60ac0694da85bff9f5f4df9b3e90e5c708ce65cd6b2c5ea1393fdf24285bf16b99c9cc0ad1857216f1a985f369191ae954febb3df464bfe0f7f3ee9afe7befb89d2777399f5874c553aeb3729cffe86e66964ae09bb6d163118e4cbe024fd452277c3887d6116c6cc9d8046c216c1f895778cb26e22a2a998de44aeadea2a40da8daccf080842a486721737390cbf3a74cb2003016f1514216bdf57d2a40d40b51ab63e96ec8485b3b8a8c9aa3d14f93100c2e0893862eef552fcde2981f48c482bde6e4a4304e50c349f4f9ecee27defc93871c5f99b355b72d538ba4958ea8e4aa37094191e10096e7e60fc3541a2c905a1a95e9571bf38ae1981c4238ecaee6f75cd0a6881bd1517a8250df98674152f94e32409e2a3bce109b6000000000000000000"], &(0x7f0000000100)='GPL\x00'}, 0x48) bpf$BPF_PROG_TEST_RUN(0xa, &(0x7f0000000040)={r0, 0x3, 0xe, 0x4000007, &(0x7f0000000140)="e3d0e9d6d9d18e5f39868de363d3", 0x0, 0xf000, 0x52030000, 0x0, 0x0, 0x0, 0x0}, 0x40) 05:12:52 executing program 1: r0 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_udplite(0xa, 0x2, 0x88) connect$inet6(r2, &(0x7f00000001c0)={0xa, 0x0, 0x0, @loopback}, 0x1c) 05:12:52 executing program 0: clone(0x2101000ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@raw={'raw\x00', 0x3c1, 0x3, 0x2d8, 0x0, 0x0, 0x0, 0x120, 0x0, 0x208, 0x210, 0x210, 0x208, 0x210, 0x3, 0x0, {[{{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6], 0x0, 0xf8, 0x120, 0x0, {}, [@common=@inet=@ecn={{0x28, 'ecn\x00'}, {0x11}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @common=@inet=@TCPMSS={0x28, 'TCPMSS\x00'}}, {{@uncond, 0x0, 0xa8, 0xe8}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x338) sendto$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0) 05:12:52 executing program 4: syz_usb_connect(0x1, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0xb8, 0x17, 0xda, 0x8, 0x12d1, 0x532e, 0xa437, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x19}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0xf, &(0x7f0000000180)=ANY=[@ANYBLOB="050f0f00010a10030000000000b1"], 0x1, [{0x0, 0x0}]}) 05:12:52 executing program 2: syz_usb_connect(0x1, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0xb8, 0x17, 0xda, 0x8, 0x12d1, 0x532e, 0xa437, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x19}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) 05:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) ioctl$int_in(0xffffffffffffffff, 0x5421, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:52 executing program 5: timer_create(0x0, &(0x7f0000000140)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000100)) timer_settime(0x0, 0x0, &(0x7f0000000340)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff}) pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(0xffffffffffffffff, 0x0, 0x1) splice(r0, 0x0, r2, 0x0, 0x8ec3, 0x0) pipe(&(0x7f00000003c0)={0xffffffffffffffff, 0xffffffffffffffff}) read$FUSE(0xffffffffffffffff, &(0x7f0000000580), 0x1000) splice(r1, 0x0, r3, 0x0, 0x1000000000007, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000200)=0x0) write$P9_RLOPEN(r2, 0x0, 0x0) timer_settime(r4, 0x0, &(0x7f0000000180)={{0x0, 0x1c9c380}, {0x0, 0x1c9c380}}, 0x0) 05:12:52 executing program 1: r0 = socket$inet(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000000000)={0x2, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$LOOP_CLR_FD(0xffffffffffffffff, 0x4c01) fcntl$setownex(0xffffffffffffffff, 0xf, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x46c, 0x0, 0x270, 0x0, 0xa4, 0x328, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{}, {}, {0x2}}}}, {{@ip={@local, @private, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ah={{0x2c, 'ah\x00'}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth1_to_team\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xb2e]}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4c8) 05:12:52 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r0, 0x0) syz_emit_ethernet(0x4e, &(0x7f0000000180)={@local, @remote, @void, {@ipv6={0x86dd, @tcp={0x0, 0x6, "308d40", 0x18, 0x6, 0x0, @remote, @local, {[], {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x0, 0x6, 0x2, 0x0, 0x0, 0x0, {[@window={0x3, 0x3, 0x10}]}}}}}}}}, 0x0) [ 251.612982][ T8918] xt_TCPMSS: Only works on TCP SYN packets [ 251.626343][ T8922] xt_TCPMSS: Only works on TCP SYN packets 05:12:52 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 251.729416][ T8934] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 251.740555][ T8934] TCP: tcp_parse_options: Illegal window scaling value 16 > 14 received 05:12:53 executing program 0: io_setup(0x6, &(0x7f0000000140)) syz_usb_connect(0x0, 0x557, &(0x7f0000000100)=ANY=[@ANYBLOB="12010000c42d86403d1b4c01bf850000000109024505020000000009043301096f6f560109210800af0122c90409050f03000201807f0905800000021f4006090503"], 0x0) 05:12:53 executing program 1: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/uts\x00') setns(r2, 0x0) [ 251.956005][ T3421] usb 3-1: new low-speed USB device number 2 using dummy_hcd [ 251.956021][ T7792] usb 5-1: new low-speed USB device number 2 using dummy_hcd 05:12:53 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:53 executing program 1: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = epoll_create1(0x0) r2 = epoll_create1(0x0) close(r1) syz_open_dev$usbmon(&(0x7f0000000000)='/dev/usbmon#\x00', 0x0, 0x0) epoll_ctl$EPOLL_CTL_ADD(r2, 0x1, r1, &(0x7f0000c85000)) epoll_pwait(r2, &(0x7f00000001c0)=[{}], 0x1, 0x7dd, 0x0, 0x0) syz_usb_connect(0x0, 0x36, &(0x7f0000000400)=ANY=[@ANYBLOB="1201000039542f108c07021047e6000000010902"], 0x0) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x1) perf_event_open(&(0x7f0000000140)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0xe, 0xe, &(0x7f0000000600)=ANY=[@ANYBLOB="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"], &(0x7f0000000340)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x8, 0x10, &(0x7f0000000000), 0x10}, 0x78) ptrace$setopts(0x4206, r0, 0x0, 0x0) wait4(0x0, 0x0, 0x0, 0x0) ioctl$sock_SIOCGIFVLAN_SET_VLAN_EGRESS_PRIORITY_CMD(0xffffffffffffffff, 0x8982, &(0x7f0000000480)={0x3, 'macvlan1\x00', {0x1}, 0x3d}) lseek(0xffffffffffffffff, 0x101, 0x0) sendmsg$IPVS_CMD_NEW_DEST(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000180)={0x1c, 0x0, 0x4, 0x70bd29, 0x25dfdbfe, {}, [@IPVS_CMD_ATTR_TIMEOUT_TCP={0x8}]}, 0x1c}, 0x1, 0x0, 0x0, 0x1004}, 0x0) [ 252.226241][ T2488] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 252.322745][ T3421] usb 3-1: LPM exit latency is zeroed, disabling LPM. 05:12:53 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 252.446386][ T7793] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 252.604495][ T2488] usb 1-1: config 0 has an invalid interface number: 51 but max is 1 [ 252.614993][ T2488] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 252.633655][ T2488] usb 1-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 252.642947][ T2488] usb 1-1: config 0 has no interface number 0 [ 252.649601][ T3421] usb 3-1: string descriptor 0 read error: -22 [ 252.656039][ T2488] usb 1-1: config 0 interface 51 altsetting 1 has an invalid endpoint with address 0x80, skipping [ 252.666987][ T3421] usb 3-1: New USB device found, idVendor=12d1, idProduct=532e, bcdDevice=a4.37 [ 252.676004][ T7792] usb 5-1: string descriptor 0 read error: -22 [ 252.676107][ T7792] usb 5-1: New USB device found, idVendor=12d1, idProduct=532e, bcdDevice=a4.37 [ 252.676154][ T7792] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.688472][ T7792] usb 5-1: config 0 descriptor?? [ 252.691606][ T2488] usb 1-1: config 0 interface 51 altsetting 1 endpoint 0x3 has an invalid bInterval 127, changing to 10 [ 252.701137][ T7793] usb 2-1: Using ep0 maxpacket: 16 [ 252.706668][ T2488] usb 1-1: config 0 interface 51 altsetting 1 endpoint 0x3 has invalid maxpacket 1615, setting to 1024 [ 252.738535][ T3421] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 252.750597][ T2488] usb 1-1: config 0 interface 51 altsetting 1 has 3 endpoint descriptors, different from the interface descriptor's value: 9 [ 252.764410][ T3421] usb 3-1: config 0 descriptor?? [ 252.777771][ T2488] usb 1-1: config 0 interface 51 has no altsetting 0 [ 252.781199][ T7792] option 5-1:0.0: GSM modem (1-port) converter detected [ 252.785075][ T2488] usb 1-1: New USB device found, idVendor=1b3d, idProduct=014c, bcdDevice=85.bf [ 252.808520][ T2488] usb 1-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.821974][ T3421] option 3-1:0.0: GSM modem (1-port) converter detected [ 252.833324][ T2488] usb 1-1: config 0 descriptor?? [ 252.859566][ T8947] raw-gadget gadget: fail, usb_ep_enable returned -22 [ 252.880666][ T7793] usb 2-1: config 0 has no interfaces? [ 252.886564][ T7793] usb 2-1: New USB device found, idVendor=078c, idProduct=1002, bcdDevice=e6.47 [ 252.903458][ T7793] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 252.913909][ T7793] usb 2-1: config 0 descriptor?? [ 252.987731][ T37] usb 5-1: USB disconnect, device number 2 [ 253.010919][ T37] option 5-1:0.0: device disconnected [ 253.026642][ T2487] usb 3-1: USB disconnect, device number 2 [ 253.033240][ T2487] option 3-1:0.0: device disconnected [ 253.116119][ T2488] usb 1-1: string descriptor 0 read error: -71 [ 253.122898][ T2488] ftdi_sio 1-1:0.51: FTDI USB Serial Device converter detected [ 253.157758][ T2488] usb 1-1: Detected FT-X [ 253.175841][ T2488] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 253.179119][ T8959] ptrace attach of "/root/syz-executor.1"[8958] was attempted by "/root/syz-executor.1"[8959] [ 253.195813][ T2488] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 253.211586][ T2488] usb 1-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 253.271363][ T2488] usb 1-1: USB disconnect, device number 2 [ 253.344191][ T2488] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 253.423525][ T2488] ftdi_sio 1-1:0.51: device disconnected [ 253.751645][ T8959] udc-core: couldn't find an available UDC or it's busy [ 253.758852][ T8959] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 [ 253.795725][ T7793] usb 5-1: new low-speed USB device number 3 using dummy_hcd [ 253.806323][ T2487] usb 3-1: new low-speed USB device number 3 using dummy_hcd [ 254.195480][ T2487] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 254.515780][ T2487] usb 3-1: string descriptor 0 read error: -22 [ 254.522236][ T2487] usb 3-1: New USB device found, idVendor=12d1, idProduct=532e, bcdDevice=a4.37 [ 254.531724][ T2487] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.540844][ T2487] usb 3-1: config 0 descriptor?? [ 254.545638][ T7793] usb 5-1: string descriptor 0 read error: -22 [ 254.562069][ T7793] usb 5-1: New USB device found, idVendor=12d1, idProduct=532e, bcdDevice=a4.37 [ 254.572996][ T7793] usb 5-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 254.584844][ T7793] usb 5-1: config 0 descriptor?? [ 254.591980][ T2487] option 3-1:0.0: GSM modem (1-port) converter detected 05:12:55 executing program 4: r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f0000000040)={'syzkaller1\x00', 0x420000015001}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) write$tun(r0, &(0x7f00000000c0)={@void, @val, @mpls={[], @ipv4=@icmp={{0xa, 0x4, 0x0, 0x0, 0x3c, 0x0, 0x0, 0x0, 0x1, 0x0, @dev, @remote={0xac, 0x14, 0x8}, {[@ssrr={0x89, 0xf, 0x20, [@multicast1, @broadcast, @multicast2]}, @lsrr={0x83, 0x3}]}}, @timestamp}}}, 0x46) 05:12:55 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x8d}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x0, 0x5}, 0x0) r1 = socket$inet6(0xa, 0x2, 0x0) recvmmsg(r1, &(0x7f0000008880), 0x400000000000249, 0x0, 0x0) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x4139554b) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000180)={0x38, 0x1, 0x0, 0x0, 0x3}, 0x0) r4 = creat(&(0x7f0000000100)='./bus\x00', 0x1fb978507dcbbbd6) sync_file_range(0xffffffffffffffff, 0x0, 0x0, 0x0) sendmsg$TIPC_NL_MEDIA_GET(0xffffffffffffffff, &(0x7f0000000740)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x40}, 0x0) ftruncate(r4, 0x800) lseek(r4, 0x0, 0x2) lsetxattr$security_ima(&(0x7f0000000080)='./bus\x00', &(0x7f0000000140)='security.ima\x00', 0x0, 0x0, 0x0) r5 = open(&(0x7f0000001840)='./bus\x00', 0x0, 0x0) sendfile(r4, r5, 0x0, 0x8400fffffffa) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f00000002c0)={&(0x7f0000ffb000/0x3000)=nil, &(0x7f0000ffb000/0x1000)=nil, &(0x7f0000ff1000/0xf000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f0000ff1000/0x1000)=nil, &(0x7f0000ff4000/0x2000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ff5000/0xa000)=nil, &(0x7f0000ff8000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, &(0x7f0000ff0000/0x3000)=nil, &(0x7f00000001c0)="f7a92116527ba1614ee9c33cbb281502", 0x10, r2}, 0x68) creat(&(0x7f00000000c0)='./bus\x00', 0x0) 05:12:55 executing program 0: clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000500)=@mangle={'mangle\x00', 0x1f, 0x6, 0x46c, 0x0, 0x270, 0x0, 0xa4, 0x328, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x3d8, 0x6, 0x0, {[{{@uncond, 0x0, 0x70, 0xa4}, @common=@inet=@SET3={0x34, 'SET\x00', 0x3, {{}, {}, {0x2}}}}, {{@ip={@local, @private, 0x0, 0x0, 'geneve0\x00', 'rose0\x00'}, 0x0, 0xc0, 0xe4, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @common=@ah={{0x2c, 'ah\x00'}, {[], 0xfe}}]}, @unspec=@CHECKSUM={0x24, 'CHECKSUM\x00'}}, {{@ip={@empty, @local, 0x0, 0x0, 'erspan0\x00', 'veth1_to_team\x00'}, 0x0, 0xb8, 0xe8, 0x0, {}, [@common=@ttl={{0x24, 'ttl\x00'}}, @inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TPROXY={0x30, 'TPROXY\x00'}}, {{@ip={@loopback, @private, 0x0, 0x0, 'veth0_to_team\x00', 'veth0_to_bond\x00'}, 0x0, 0x94, 0xb8, 0x0, {}, [@inet=@rpfilter={{0x24, 'rpfilter\x00'}}]}, @TTL={0x24, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @common=@inet=@TCPOPTSTRIP={0x40, 'TCPOPTSTRIP\x00', 0x0, {[0x0, 0x0, 0x0, 0x0, 0x0, 0xb2e]}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x4c8) 05:12:55 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:55 executing program 1: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/ptmx\x00', 0x0, 0x0) perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x13, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$FIONREAD(r0, 0x541b, &(0x7f0000000fc0)) 05:12:55 executing program 2: syz_usb_connect(0x1, 0x24, &(0x7f0000000140)={{0x12, 0x1, 0x310, 0xb8, 0x17, 0xda, 0x8, 0x12d1, 0x532e, 0xa437, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0xff, 0x2, 0x19}}]}}]}}, &(0x7f0000000a80)={0x0, 0x0, 0xf, &(0x7f0000000040)={0x5, 0xf, 0xf, 0x1, [@ss_cap={0xa}]}, 0x1, [{0x0, 0x0}]}) [ 254.685401][ T7793] usb 5-1: can't set config #0, error -71 [ 254.715516][ T7793] usb 5-1: USB disconnect, device number 3 05:12:55 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x4) r1 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r1, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x4140045e}, 0xc) r2 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r2, &(0x7f0000000000)={0x10, 0x0, 0x0, 0x200}, 0xc) r3 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r3, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x100000}, 0xc) r4 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r4, &(0x7f0000000140)={0x10, 0x0, 0x0, 0x200}, 0xc) r5 = socket$nl_route(0x10, 0x3, 0x0) bind$netlink(r5, &(0x7f0000000280)={0x10, 0x0, 0x0, 0x100}, 0xc) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000480)="580000001400192340834b80043f679a10ff3d425f9cc3f4ff7f4e32f61bcdf1e422000000000100804824cabecc4b38945f64009400050028925aaa000000c600000000000000feff2c707f8f00ff000000000000000000", 0x58}], 0x1) 05:12:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 254.748865][ T7792] usb 3-1: USB disconnect, device number 3 [ 254.777704][ T7792] option 3-1:0.0: device disconnected 05:12:56 executing program 0: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x800000000000013, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000004b40)='net/ip_mr_cache\x00') preadv(r0, &(0x7f00000001c0)=[{&(0x7f0000000100)=""/71, 0x47}], 0x1, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) 05:12:56 executing program 1: perf_event_open(&(0x7f0000000000)={0x1000000002, 0x70, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) quotactl(0x80000102, 0x0, 0x0, 0x0) 05:12:56 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:56 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 255.145271][ T7792] usb 3-1: new low-speed USB device number 4 using dummy_hcd 05:12:56 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489884afa8a2dcfe781826d9610a71fc7833d0883420ddce824e33f7dcfa168bc3e7f3522d056f1b6b4ab5ab1eeba00c8f732a23cecd3f269e24f4c5af95aa08b11ef275b34904c52b006e325231756d3b1d9baec01f13a1c022d86857c2b4da1978eadd276fac9f24b02255e999ec6c1519b8b864c197e9489cf90fb6e2606d78c97753078c5590935a9693a7de1735c42ccc2ba4697b9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:56 executing program 5: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r2, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) r5 = socket$netlink(0x10, 0x3, 0x0) r6 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r6, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r7 = socket$netlink(0x10, 0x3, 0x0) r8 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r8, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r8, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r7, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r9, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x6c, &(0x7f0000000040)={&(0x7f0000000000)=@newlink={0x28, 0x10, 0x80f, 0x3000000, 0x0, {0x0, 0x0, 0x0, r9}, [@IFLA_PROTO_DOWN={0x8, 0x1c, 0xffffffef}]}, 0x28}, 0x1, 0x3601}, 0x0) sendmsg$GTP_CMD_NEWPDP(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x8000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x34, 0x0, 0x1, 0x70bd2b, 0x25dfdbfd, {}, [@GTPA_FLOW={0x6, 0x6, 0x4}, @GTPA_I_TEI={0x8, 0x8, 0x2}, @GTPA_LINK={0x8, 0x1, r9}, @GTPA_I_TEI={0x8}]}, 0x34}, 0x1, 0x0, 0x0, 0x10}, 0x4000891) sendmsg$nl_route(r5, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000540)=ANY=[@ANYBLOB="3c0000001000850600"/20, @ANYRES32, @ANYBLOB="ff000000000000001c0012000c000100626f6e64"], 0x3c}}, 0x0) sendmsg$nl_route(r1, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000380)=ANY=[@ANYBLOB="480000001000390400"/20, @ANYRES32=r4, @ANYBLOB="03000000000000002800128008000100736974001900028008000100", @ANYRES32, @ANYBLOB="08000300ac1414aa0500040000000000"], 0x48}}, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000001c0)=@newlink={0x3c, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_AF_SPEC={0x1c, 0x1a, 0x0, 0x1, [@AF_INET6={0x18, 0xa, 0x0, 0x1, [@IFLA_INET6_TOKEN={0x14, 0x7, @initdev={0xfe, 0x88, [], 0x0, 0x0}}]}]}]}, 0x3c}}, 0x0) 05:12:56 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:56 executing program 1: write$cgroup_int(0xffffffffffffffff, 0x0, 0xfffffdef) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_REFRESH(0xffffffffffffffff, 0x2402, 0xe43) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) 05:12:56 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x0, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x10, 0xe3b, 0x0, 0x0, {0xea, 0x0, 0x0, 0x0, 0xec01}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r2}]}}}]}, 0x48}}, 0x0) [ 255.527535][ T7792] usb 3-1: LPM exit latency is zeroed, disabling LPM. [ 255.642989][ T9109] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.688102][ T9109] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.758210][ T9109] 8021q: adding VLAN 0 to HW filter on device bond1 [ 255.865165][ T7792] usb 3-1: string descriptor 0 read error: -22 [ 255.871662][ T7792] usb 3-1: New USB device found, idVendor=12d1, idProduct=532e, bcdDevice=a4.37 [ 255.883045][ T7792] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 255.893530][ T7792] usb 3-1: config 0 descriptor?? [ 255.920117][ T9142] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.5'. [ 255.936570][ T7792] option 3-1:0.0: GSM modem (1-port) converter detected [ 255.991321][ T9142] bond2 (uninitialized): Released all slaves [ 256.237874][ T7792] usb 3-1: USB disconnect, device number 4 [ 256.248837][ T7792] option 3-1:0.0: device disconnected 05:12:57 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0xff7f, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x48, 0x12, 0xe3b, 0xd44c0300, 0x401bd285, {0xea}, [@IFLA_MASTER={0x8, 0xa, 0x6}, @IFLA_LINKINFO={0x20, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r1}]}}}]}, 0x48}}, 0x0) 05:12:57 executing program 1: openat$vcsu(0xffffff9c, 0x0, 0x282802, 0x0) r0 = dup(0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(r0, 0x6, 0x13, &(0x7f00000000c0)=0xffffffffffffffff, 0x4) perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, @perf_bp={&(0x7f0000000140), 0x3}, 0x18000, 0x80, 0x0, 0x0, 0x0, 0x0, 0x40}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(&(0x7f0000000040), 0x1, 0x0) syz_open_procfs(0x0, &(0x7f0000000180)='map_files\x00') getdents(0xffffffffffffffff, 0x0, 0x0) keyctl$describe(0x6, 0x0, &(0x7f0000000240)=""/19, 0x13) r1 = inotify_init1(0x0) fcntl$getownex(r1, 0x10, &(0x7f0000000180)={0x0, 0x0}) perf_event_open(&(0x7f0000000140)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r2, 0x0, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r3, 0x4000000000000, 0x40, &(0x7f0000000980)=@raw={'raw\x00', 0x8, 0x3, 0x29c, 0x0, 0x118, 0x3e020005, 0xd0, 0x188, 0x208, 0x1d0, 0x1d0, 0x208, 0x1d0, 0x5, 0x0, {[{{@ip={@multicast1=0xe0005100, @local, 0x0, 0xffffffff, 'syzkaller0\x00', 'netpci0\x00'}, 0x0, 0xb0, 0xd0, 0x0, {}, [@common=@unspec=@connlimit={{0x40, 'connlimit\x00'}, {[], 0x0, 0x3}}]}, @unspec=@NOTRACK={0x20, 'NOTRACK\x00'}}, {{@uncond=[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7], 0x0, 0xf0, 0x138, 0x0, {}, [@common=@set={{0x40, 'set\x00'}, {{0x0, [0x1, 0x4, 0x0, 0x1, 0x4, 0xa2d1925c2ac01298], 0x5, 0x1}}}, @common=@set={{0x40, 'set\x00'}, {{0x4, [0x7, 0x0, 0x2, 0x0, 0x6, 0x1], 0x1, 0x7}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x0, 0x0, 0x0, 0x0, 'syz0\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x2f8) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$TIOCSISO7816(r4, 0xc0285443, &(0x7f0000000000)={0x7ff, 0x0, 0x6, 0x0, 0xc48}) 05:12:57 executing program 3: openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(0xffffffffffffffff, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:57 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_CQ_GET(0xffffffffffffffff, &(0x7f0000000380)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80}, 0xc, 0x0}, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:57 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000000)={0x0, 0x1, 0x0, &(0x7f0000000280)=""/97, 0x0}) ioctl$VHOST_SET_MEM_TABLE(r0, 0x4008af03, &(0x7f00000017c0)=ANY=[]) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000780)={0x1, 0x0, 0x0, &(0x7f0000000300)=""/156, 0x0}) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) ioctl$VHOST_SET_VRING_BASE(0xffffffffffffffff, 0xaf01, 0x0) ioctl$VHOST_SET_LOG_BASE(r0, 0x4008af04, &(0x7f0000000100)=0x0) 05:12:57 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489884afa8a2dcfe781826d9610a71fc7833d0883420ddce824e33f7dcfa168bc3e7f3522d056f1b6b4ab5ab1eeba00c8f732a23cecd3f269e24f4c5af95aa08b11ef275b34904c52b006e325231756d3b1d9baec01f13a1c022d86857c2b4da1978eadd276fac9f24b02255e999ec6c1519b8b864c197e9489cf90fb6e2606d78c97753078c5590935a9693a7de1735c42ccc2ba4697b9"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:58 executing program 1: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a05, 0x1700) r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) write$cgroup_int(r0, &(0x7f0000000200), 0x400086) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x203, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='memory.events\x00', 0x7a08, 0x1700) ioctl$TUNSETFILTEREBPF(0xffffffffffffffff, 0x800454e1, 0x0) write$cgroup_freezer_state(0xffffffffffffffff, &(0x7f0000000080)='THAWED\x00', 0x7) 05:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 256.900356][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x6, &(0x7f0000000040)=0x76, 0x4) 05:12:58 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$vhost_vsock(0xffffffffffffff9c, 0x0, 0x2, 0x0) r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_VSOCK_SET_RUNNING(r0, 0x4004af61, &(0x7f00000003c0)=0x1) [ 256.977584][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) 05:12:58 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x0, 0x0, 0x8) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, &(0x7f0000000100)}, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, &(0x7f0000000200), 0x4) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b9bb480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044aba9a6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) pipe(0x0) [ 257.036737][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 257.075017][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 2: [ 257.133482][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, 0x0) [ 257.207166][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 257.237214][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 2: [ 257.273963][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 257.329168][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 [ 257.364678][ T9196] kvm [9188]: vcpu0, guest rIP: 0xcc ignored wrmsr: 0x11e data 0xbe702110 05:12:58 executing program 0: 05:12:58 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0xfff, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:58 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:58 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) connect(0xffffffffffffffff, &(0x7f0000000640)=@hci={0x1f, 0x2, 0x2}, 0x80) fcntl$setstatus(r2, 0x4, 0x0) io_setup(0x0, &(0x7f0000000180)=0x0) socket$alg(0x26, 0x5, 0x0) io_submit(r3, 0x0, &(0x7f0000000540)) ioctl$KVM_CREATE_PIT2(r2, 0x4040ae77, &(0x7f0000000040)) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x8}, 0x0, 0x0, 0x800, 0x0, 0x0, 0x0, 0x6}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getdents(0xffffffffffffffff, &(0x7f0000000440)=""/144, 0x90) r4 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) sendmmsg(r2, 0x0, 0x0, 0x84) ioctl$KVM_SET_LAPIC(r4, 0xaeb7, &(0x7f0000000980)={"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"}) ioctl$TIOCGPKT(0xffffffffffffffff, 0x80045438, &(0x7f0000000240)) write$binfmt_script(0xffffffffffffffff, &(0x7f0000000540)=ANY=[@ANYBLOB="2321202e2f66696c6530202081405e2123402421202f6465762f695a6d00202000200a7d830edf01242e699e6b9846f682e7be4f5bc55390c1315293c56e5f38aeeb0e4a6e753c15c12902d23d919b7ad78116746ea1237f002eda0d303cb4568939f81ef26cb3189e2102f5ca0b9bde813976b24d2f60108482b874ae4e8c42cbc74ab1a7aa981da5a1d20d88c20e828ad41f4e69e56937b2e56b78c42930e47505e1b652b1d4c03ecb8f0eab3cff727cf76d869f9b35302af6f2db716191ebff89be40c7dc245909ae6da89c2d783430beec5925898b397c6a8941698f39dcf32f60c8561b1826426c0b80db"], 0x23) ioctl$KVM_SET_MP_STATE(r4, 0x4004ae99, &(0x7f0000000080)=0x3) ioctl$KVM_SET_CPUID(r4, 0xae80, 0x0) 05:12:58 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$DEVLINK_CMD_SB_OCC_MAX_CLEAR(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000180)={0x14, 0x0, 0x0, 0x70bd2b}, 0x14}, 0x1, 0x0, 0x0, 0x44}, 0x0) move_pages(0x0, 0x2c9, &(0x7f0000000000), &(0x7f000026bfec), &(0x7f0000002000), 0x0) 05:12:58 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000280)=@raw={'raw\x00', 0x2, 0x3, 0x220, 0x0, 0x0, 0xb4, 0x0, 0xb4, 0x18c, 0x18c, 0x18c, 0x18c, 0x18c, 0x3, 0x0, {[{{@ip={@rand_addr, @remote, 0x0, 0x0, 'syzkaller0\x00', 'netpci0\x00', {}, {}, 0x6}, 0x0, 0x94, 0xb4, 0x0, {}, [@common=@inet=@ecn={{0x24, 'ecn\x00'}, {0x10}}]}, @unspec=@TRACE={0x20, 'TRACE\x00'}}, {{@ip={@multicast1, @remote, 0x0, 0x0, 'veth1_virt_wifi\x00', 'veth0_macvtap\x00'}, 0x0, 0x70, 0xd8}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x4, 'pptp\x00', 'syz1\x00'}}}], {{[], 0x0, 0x70, 0x94}, {0x24}}}}, 0x27c) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, 0x0) 05:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:59 executing program 0: 05:12:59 executing program 1: 05:12:59 executing program 4: 05:12:59 executing program 0: 05:12:59 executing program 2: 05:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:12:59 executing program 5: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$TCSETXF(0xffffffffffffffff, 0x5434, &(0x7f0000000080)={0xfff, 0x8}) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:12:59 executing program 1: 05:12:59 executing program 4: 05:12:59 executing program 0: 05:12:59 executing program 2: 05:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 05:12:59 executing program 1: 05:12:59 executing program 0: 05:12:59 executing program 2: 05:12:59 executing program 4: 05:12:59 executing program 1: 05:12:59 executing program 2: 05:12:59 executing program 4: 05:12:59 executing program 5: 05:12:59 executing program 0: 05:12:59 executing program 1: 05:12:59 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 05:12:59 executing program 2: 05:13:00 executing program 0: 05:13:00 executing program 2: 05:13:00 executing program 4: 05:13:00 executing program 1: 05:13:00 executing program 5: 05:13:00 executing program 0: 05:13:00 executing program 2: 05:13:00 executing program 1: 05:13:00 executing program 4: 05:13:00 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4}) 05:13:00 executing program 5: 05:13:00 executing program 0: 05:13:00 executing program 1: 05:13:00 executing program 2: 05:13:00 executing program 4: 05:13:00 executing program 5: 05:13:00 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() tkill(r0, 0x3d) sched_setaffinity(r0, 0x8, &(0x7f0000000040)=0x8001) 05:13:00 executing program 2: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) waitid(0x1, r1, 0x0, 0x4, &(0x7f0000000080)) 05:13:00 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x9) recvmmsg(r0, &(0x7f0000002b40)=[{{0x0, 0x40000, 0x0}}], 0x4000000000003be, 0x0, 0x0) setsockopt$inet6_int(r0, 0x29, 0x33, &(0x7f0000000080)=0x4000000000007, 0x4) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @loopback}, 0x31) sendmmsg(r0, &(0x7f00000092c0), 0x4ff, 0x0) 05:13:00 executing program 4: r0 = socket$inet6(0xa, 0x802, 0x0) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f0000000240)=@filter={'filter\x00', 0xe, 0x4, 0x340, 0xffffffff, 0x1c8, 0xf8, 0x0, 0xffffffff, 0xffffffff, 0x350, 0x350, 0x350, 0xffffffff, 0x4, 0x0, {[{{@uncond, 0x0, 0xa8, 0xd0}, @common=@unspec=@STANDARD={0x28, '\x00', 0x0, 0xfffffffffffffffd}}, {{@uncond, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}, {{@ipv6={@loopback, @empty, [], [], 'erspan0\x00', 'dummy0\x00'}, 0x0, 0xa8, 0xd0}, @REJECT={0x28, 'REJECT\x00'}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x3a0) 05:13:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x2011, r0, 0x0) lseek(r0, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) dup2(0xffffffffffffffff, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) mount(0x0, 0x0, &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = open(0x0, 0x0, 0x0) r2 = openat$cgroup_subtree(r1, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6(0xa, 0x8000080003, 0x0) write$cgroup_subtree(r2, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 05:13:00 executing program 5: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4008af04, 0x0) 05:13:00 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x29, 0x5b4, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 259.360676][ T9344] ptrace attach of "/root/syz-executor.2"[7072] was attempted by "/root/syz-executor.2"[9344] 05:13:00 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x1c) [ 259.413589][ T9344] ptrace attach of "/root/syz-executor.2"[7072] was attempted by "/root/syz-executor.2"[9344] 05:13:00 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x2, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) 05:13:00 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:00 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000080)='([\xf4b~\xc5\x0f\xdbkP\x06]2\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\xfa\x1b\x03\x10\xdb\x11\t\x12 \x11\xc3\xab]n>\xe5\xbc\xae\xc0cN\x93\xce1\x04\xce\x8a\x8dM\xb3\x1e \xcaR\xdf/8F\xd8\x00\x00QP\\\x87\x99\xe7i\x12\xc0\xdbY\x99\x02\xed*^\x8ake\xd5', 0x4) lseek(r0, 0x0, 0x1) 05:13:00 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x23, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:00 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff}) io_setup(0x4, &(0x7f0000000500)=0x0) io_submit(r1, 0x2, &(0x7f0000001580)=[&(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, r0, 0x0}, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x2, 0x0, 0xffffffffffffffff, 0x0}]) 05:13:00 executing program 1: perf_event_open(&(0x7f00000001c0)={0x2, 0x70, 0xa3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) 05:13:01 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$netlink(0x10, 0x3, 0x4) r1 = syz_genetlink_get_family_id$devlink(&(0x7f00000000c0)='devlink\x00') sendmsg$DEVLINK_CMD_PORT_UNSPLIT(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000100)={0x64, r1, 0x50b3d16341709a3f, 0x0, 0x0, {}, [{{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}, {{@nsim={{0xe, 0x1, 'netdevsim\x00'}, {0xf, 0x2, {'netdevsim', 0x0}}}, {0x8}}}]}, 0x64}}, 0x0) 05:13:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:01 executing program 3: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000080)='([\xf4b~\xc5\x0f\xdbkP\x06]2\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\xfa\x1b\x03\x10\xdb\x11\t\x12 \x11\xc3\xab]n>\xe5\xbc\xae\xc0cN\x93\xce1\x04\xce\x8a\x8dM\xb3\x1e \xcaR\xdf/8F\xd8\x00\x00QP\\\x87\x99\xe7i\x12\xc0\xdbY\x99\x02\xed*^\x8ake\xd5', 0x4) lseek(r0, 0x0, 0x1) 05:13:01 executing program 5: r0 = socket$inet6(0xa, 0x80001, 0x0) ioctl$sock_SIOCSPGRP(r0, 0x8902, 0xfffffffffffffffe) 05:13:01 executing program 1: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000080)='([\xf4b~\xc5\x0f\xdbkP\x06]2\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\xfa\x1b\x03\x10\xdb\x11\t\x12 \x11\xc3\xab]n>\xe5\xbc\xae\xc0cN\x93\xce1\x04\xce\x8a\x8dM\xb3\x1e \xcaR\xdf/8F\xd8\x00\x00QP\\\x87\x99\xe7i\x12\xc0\xdbY\x99\x02\xed*^\x8ake\xd5', 0x4) lseek(r0, 0x0, 0x3) 05:13:01 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x2011, r0, 0x0) lseek(r0, 0x0, 0x4) 05:13:01 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f00000002c0)=ANY=[@ANYBLOB="4000000014009ff300000000000000000a000200", @ANYRES32, @ANYBLOB="1400010000800000000000000000000000000000140002"], 0x40}}, 0x0) 05:13:01 executing program 4: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4028af11, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:01 executing program 5: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_LOOKUP_ELEM(0x1, &(0x7f0000000280)={r0, &(0x7f00000006c0), 0x0}, 0x20) 05:13:01 executing program 1: r0 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCGPTLCK(r0, 0x80045439, &(0x7f0000000000)) 05:13:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:01 executing program 3: mkdir(&(0x7f0000000040)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000100)='debugfs\x00', 0x0, 0x0) chroot(&(0x7f0000000080)='./file0\x00') umount2(&(0x7f00000000c0)='./file0\x00', 0x0) 05:13:01 executing program 0: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount(0x0, &(0x7f0000000080)='./file0\x00', &(0x7f0000000940)='tmpfs\x00', 0x0, 0x0) chdir(&(0x7f0000000300)='./file0\x00') mkdir(&(0x7f0000000300)='./bus\x00', 0x0) rmdir(&(0x7f0000000280)='./bus\x00') 05:13:01 executing program 1: r0 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r0, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000000)=@secondary='builtin_and_secondary_trusted\x00') r1 = add_key$keyring(&(0x7f0000000180)='keyring\x00', &(0x7f00000001c0)={'syz', 0x0}, 0x0, 0x0, 0xffffffffffffffff) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r1, &(0x7f0000000200)='asymmetric\x00', &(0x7f0000000300)=@keyring={'key_or_keyring:', r0}) 05:13:01 executing program 5: creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r1) pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) close(r2) io_submit(r0, 0x1, &(0x7f0000000200)=[&(0x7f0000000080)={0x0, 0x0, 0x0, 0x0, 0x0, r1, &(0x7f0000000040)='#', 0x1}]) 05:13:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:01 executing program 3: bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000180)={0xffffffffffffffff, 0x0, 0x0}, 0x20) r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000280), &(0x7f00000004c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, &(0x7f0000000180), &(0x7f0000000000)=@udp6}, 0x20) 05:13:01 executing program 0: r0 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000080)='/dev/vhost-vsock\x00', 0x2, 0x0) ioctl$VHOST_SET_VRING_BASE(r0, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ADDR(r0, 0x4004af07, 0x0) 05:13:01 executing program 4: r0 = socket$inet_udp(0x2, 0x2, 0x0) r1 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r1, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setreuid(0x0, r2) ioctl$sock_inet_SIOCDARP(r0, 0x8953, 0x0) 05:13:01 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x450, 0x2f0, 0x2f0, 0x130, 0x2f0, 0x2f0, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x3b8, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x3d, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00', {}, {}, 0x6}, 0x0, 0x70, 0x98}, @ECN={0x28, 'ECN\x00', 0x0, {0x20}}}, {{@uncond, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv4=@remote}}}, {{@uncond, 0x0, 0xe8, 0x110, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @common=@osf={{0x50, 'osf\x00'}, {'syz0\x00'}}]}, @TTL={0x28, 'TTL\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'nr0\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x4b0) 05:13:01 executing program 4: r0 = socket(0x10, 0x80002, 0x0) close(r0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000007580)='batadv\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r2, 0x8933, &(0x7f0000000400)={'batadv0\x00', 0x0}) r4 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$BATADV_CMD_GET_MESH(r0, &(0x7f00000003c0)={0x0, 0x0, &(0x7f0000000380)={&(0x7f0000000440)={0x24, r1, 0x1, 0x0, 0x0, {0xf}, [@BATADV_ATTR_AGGREGATED_OGMS_ENABLED={0x5}, @BATADV_ATTR_MESH_IFINDEX={0x8, 0x3, r3}]}, 0x24}}, 0x0) keyctl$negate(0xd, 0x0, 0x0, 0x0) 05:13:01 executing program 3: r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000000c0)={0x2, 0x0, @local}, 0x10) 05:13:01 executing program 5: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@tclass={{0x14, 0x29, 0x8}}], 0x18}}], 0x1, 0x0) [ 260.545598][ T9456] x_tables: ip_tables: TPROXY target: used from hooks FORWARD, but only usable from PREROUTING 05:13:01 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x2, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000640)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000700)=@newtfilter={0x884, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {}, {0xfff1}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x854, 0x2, [@TCA_RSVP_POLICE={0x850, 0x5, [@TCA_POLICE_RATE={0x404, 0x2, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x5, 0x7, 0x0, 0x48, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x101, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x80000000, 0x2, 0x0, 0x0, 0xb9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9]}, @TCA_POLICE_PEAKRATE={0x404}, @TCA_POLICE_TBF={0x3c, 0x1, {0x0, 0x0, 0x0, 0x0, 0x0, {0x18, 0x0, 0x0, 0x0, 0x0, 0x21}, {0x4b, 0x0, 0x0, 0x0, 0x0, 0xfffff001}}}, @TCA_POLICE_AVRATE={0x8}]}]}}]}, 0x884}}, 0x0) 05:13:01 executing program 3: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') recvmmsg(r0, &(0x7f0000004d80)=[{{0x0, 0x800c, 0x0}}], 0x2a, 0x1200a, 0x0) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000140)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="03070006000800fdff001900000004000180"], 0x18}}, 0x0) 05:13:01 executing program 4: pipe(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) r3 = getpgid(0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, r3, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r2) r4 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r4, 0x6, 0x10000000013, &(0x7f00000006c0)=0x2000000000000001, 0x4) setsockopt$SO_BINDTODEVICE(r4, 0x1, 0x19, &(0x7f00000001c0)='syz_tun\x00', 0x10) setsockopt$SO_TIMESTAMPING(r4, 0x1, 0x25, &(0x7f0000000800)=0x14000195e, 0x4) setsockopt$inet_tcp_int(r4, 0x6, 0x2, &(0x7f0000000200)=0x7fff, 0x4) connect$inet(r4, &(0x7f00000000c0)={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0x10) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(r4, 0x6, 0x1d, &(0x7f0000000300)={0x0, 0x1cff, 0x2088}, 0x14) write$binfmt_misc(r1, &(0x7f0000000180)=ANY=[], 0xffffff2b) splice(r0, 0x0, r2, 0x0, 0x4fff5, 0x0) 05:13:01 executing program 5: 05:13:01 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:01 executing program 0: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x29, 0x1600bd75, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 260.779535][ T9473] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:02 executing program 5: r0 = inotify_init1(0x0) fcntl$setown(r0, 0x8, 0xffffffffffffffff) fcntl$getownex(r0, 0x10, &(0x7f0000000080)={0x0, 0x0}) ptrace$setopts(0x4206, r1, 0x0, 0x0) ptrace(0x4207, r1) ptrace$getregs(0xe, r1, 0x0, &(0x7f0000000000)=""/8) 05:13:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) mkdir(&(0x7f0000000180)='./file0\x00', 0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x0, 0x2011, 0xffffffffffffffff, 0x0) lseek(r0, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) open(&(0x7f0000000100)='./file0\x00', 0x0, 0x0) [ 260.884910][ T9489] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 05:13:02 executing program 1: pipe(&(0x7f00000001c0)={0xffffffffffffffff, 0xffffffffffffffff}) write$binfmt_aout(r1, &(0x7f0000000380)=ANY=[], 0x1) fcntl$setstatus(r0, 0x4, 0x46400) read$FUSE(r0, &(0x7f0000000580), 0x1000) timer_create(0x0, 0x0, 0x0) timer_settime(0x0, 0x0, 0x0, 0x0) 05:13:02 executing program 3: r0 = bpf$MAP_CREATE(0x0, &(0x7f0000000040)={0xb, 0x91, 0x7, 0x5, 0x1}, 0x40) bpf$MAP_UPDATE_ELEM(0x2, &(0x7f0000000140)={r0, &(0x7f0000000280), &(0x7f00000004c0)}, 0x20) bpf$MAP_UPDATE_ELEM(0x4, &(0x7f0000000400)={r0, 0x0, &(0x7f0000000000)=@udp6}, 0x20) 05:13:02 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 260.947278][ T9495] ptrace attach of "/root/syz-executor.5"[7322] was attempted by "/root/syz-executor.5"[9495] 05:13:02 executing program 1: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x0, 0x11, r2, 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000}]) 05:13:02 executing program 0: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x2011, r0, 0x0) lseek(r0, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(0xffffffffffffffff, 0x8933, &(0x7f0000000400)={'batadv0\x00'}) mount(0x0, &(0x7f0000000240)='./file0\x00', &(0x7f0000000200)='cgroup2\x00', 0x0, 0x0) r1 = openat$cgroup_subtree(0xffffffffffffffff, &(0x7f0000000080)='cgroup.subtree_control\x00', 0x2, 0x0) socket$inet6(0xa, 0x8000080003, 0x0) write$cgroup_subtree(r1, &(0x7f0000000280)=ANY=[@ANYBLOB='\x00\x00\x00\x00'], 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) [ 261.023478][ T9495] ptrace attach of "/root/syz-executor.5"[7322] was attempted by "/root/syz-executor.5"[9495] 05:13:02 executing program 4: 05:13:02 executing program 5: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x83, &(0x7f00000003c0)=0x0) r2 = open(&(0x7f0000000040)='./bus\x00', 0x141042, 0x0) ftruncate(r2, 0x7fff) r3 = open(&(0x7f000000fffa)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000002000/0x2000)=nil, 0x2000, 0x800002, 0x11, r3, 0x0) getresuid(&(0x7f0000000000), &(0x7f0000003280), 0x0) fcntl$setstatus(r0, 0x4, 0x44800) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0xfe00}]) 05:13:02 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:02 executing program 3: sendmsg$NLBL_CIPSOV4_C_REMOVE(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f0000000000), 0xc, 0x0}, 0x0) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f0000000180)={'syz', 0x2}, 0x0, 0x0, 0xfffffffffffffffd) keyctl$describe(0x1d, r0, &(0x7f0000000000)=""/34, 0x22) 05:13:02 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f0000000000), 0x0, 0x10, &(0x7f0000000000), 0xfffffffffffffd00}, 0x48) 05:13:02 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = eventfd(0x0) ioctl$KVM_IOEVENTFD(r1, 0x4040ae79, &(0x7f0000000040)={0x0, 0x0, 0x4, r2, 0xb}) 05:13:03 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:03 executing program 4: 05:13:03 executing program 3: 05:13:03 executing program 1: 05:13:03 executing program 5: 05:13:03 executing program 2: connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:03 executing program 4: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x29, 0x32, {@rand_addr=' \x01\x00'}}}], 0x21}}], 0x2, 0x0) 05:13:03 executing program 0: 05:13:03 executing program 5: 05:13:03 executing program 3: 05:13:03 executing program 1: 05:13:03 executing program 0: 05:13:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:03 executing program 1: 05:13:03 executing program 3: 05:13:03 executing program 0: 05:13:03 executing program 4: 05:13:03 executing program 5: 05:13:03 executing program 1: 05:13:03 executing program 3: 05:13:03 executing program 0: 05:13:03 executing program 4: 05:13:03 executing program 5: 05:13:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:03 executing program 3: 05:13:03 executing program 1: 05:13:03 executing program 0: 05:13:03 executing program 4: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) perf_event_open(&(0x7f0000000300)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = memfd_create(&(0x7f0000000100)='([\xf4b~\xc5\x0f\xdbkP\x06]:\xa2c\x88G\xe9\x03U\x04\xca=DI>\x9a\xf8\xc1?\xb7\x8d\xbc\xd0\xa2\n\x1fT\x81x\xaa\x16\x13\xfa\x1b\x03\x10\x9b\x11\t\x12', 0x200) ftruncate(r0, 0x800799c) mmap(&(0x7f0000ffc000/0x2000)=nil, 0x2000, 0x100000c, 0x2011, r0, 0x0) lseek(r0, 0x0, 0x4) socket$inet_icmp_raw(0x2, 0x3, 0x1) write$cgroup_subtree(0xffffffffffffffff, 0x0, 0x4) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) 05:13:03 executing program 5: 05:13:03 executing program 3: 05:13:03 executing program 1: 05:13:03 executing program 0: 05:13:03 executing program 2: r0 = socket$inet6(0xa, 0x0, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:03 executing program 4: 05:13:03 executing program 5: 05:13:04 executing program 4: 05:13:04 executing program 3: 05:13:04 executing program 1: 05:13:04 executing program 0: 05:13:04 executing program 5: 05:13:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:04 executing program 1: 05:13:04 executing program 4: 05:13:04 executing program 3: 05:13:04 executing program 5: 05:13:04 executing program 0: 05:13:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:04 executing program 1: 05:13:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489884afa8a2dcfe7"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:04 executing program 3: r0 = socket$inet(0x2, 0x4000000000000001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x5, 0x0, 0x0, 0x0, 0x0, 0x1, 0x778, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9f, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x0, 0x11, r2, 0x0) ioctl$PERF_EVENT_IOC_SET_OUTPUT(r1, 0x2405, r2) bind$inet(r0, &(0x7f0000000040)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fe, &(0x7f0000000100)={0x2, 0x10004e23, @dev={0xac, 0x14, 0x14, 0x1c}}, 0x10) sendto$inet(r0, &(0x7f0000d7cfcb), 0xffffffffffffffef, 0x1d4c, 0x0, 0x0) 05:13:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x0, 0x0}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={&(0x7f0000000000), 0xc, 0x0}, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, 0x0, 0x0) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:13:04 executing program 5: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000000c0)=@newlink={0x54, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x34, 0x12, 0x0, 0x1, @ip6erspan={{0xe, 0x1, 'ip6erspan\x00'}, {0x20, 0x2, 0x0, 0x1, [@IFLA_GRE_ENCAP_FLAGS={0x6, 0xf, 0x1000}, @IFLA_GRE_TTL={0x5, 0x8, 0x2}, @IFLA_GRE_ENCAP_TYPE={0x6, 0xe, 0x3}, @IFLA_GRE_COLLECT_METADATA={0x4}]}}}]}, 0x54}}, 0x0) 05:13:04 executing program 1: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r0, 0x4000000000000, 0x40, &(0x7f0000000000)=@raw={'raw\x00', 0x4001, 0x3, 0x2c8, 0x160, 0x0, 0x148, 0x160, 0x148, 0x230, 0x240, 0x240, 0x230, 0x240, 0x3, 0x0, {[{{@ip={@local, @local, 0x0, 0x0, 'ip6gretap0\x00', 'bond_slave_1\x00'}, 0x0, 0xf8, 0x160, 0x0, {}, [@common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'macvtap0\x00', {0x0, 0x0, 0x1ff, 0x0, 0x0, 0xec, 0x7}}}, @common=@addrtype={{0x30, 'addrtype\x00'}}]}, @unspec=@CT2={0x68, 'CT\x00', 0x2, {0x0, 0x0, 0x0, 0x0, '\x00', 'syz0\x00'}}}, {{@uncond, 0x0, 0x70, 0xd0}, @common=@SET={0x60, 'SET\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x328) 05:13:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(0xffffffffffffffff, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, 0x0, 0x0) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:13:04 executing program 3: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000440)=ANY=[@ANYBLOB="ae3f0000e347cf"], 0x58}, 0x1, 0x0, 0x0, 0x4c0c0}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) sendmsg$NL80211_CMD_GET_SCAN(0xffffffffffffffff, 0x0, 0x0) 05:13:04 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getpgid(0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$team(&(0x7f0000000080)='team\x00') sendmsg$TIPC_NL_BEARER_ADD(0xffffffffffffffff, 0x0, 0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) sendmsg$NLBL_MGMT_C_REMOVEDEF(0xffffffffffffffff, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000240)={0x0, 0x44}}, 0x140) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:13:04 executing program 0: io_submit(0x0, 0x1, &(0x7f0000000140)=[&(0x7f00000000c0)={0x96010002, 0xf9010000, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}]) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x14b, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) 05:13:04 executing program 5: r0 = socket(0x25, 0x5, 0x0) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000000)={0x14, 0x3}, 0x14}}, 0x0) 05:13:05 executing program 4: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0xc0002, 0x0) write$RDMA_USER_CM_CMD_LEAVE_MCAST(r2, &(0x7f0000000140)={0x7ffffffff000, 0x10, 0xfa00, {&(0x7f00000000c0)}}, 0x2) 05:13:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:05 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x27, &(0x7f0000000140)="f7f249b9740c8684445ae826b76af2f3c921bf3c0f339e57f4f21016a5b60a00088024c30e4789"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:13:05 executing program 3: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) setsockopt$IPT_SO_SET_REPLACE(r2, 0x0, 0x40, &(0x7f0000000000)=@mangle={'mangle\x00', 0x44, 0x6, 0x428, 0x390, 0x98, 0x1e0, 0x0, 0x1e0, 0x390, 0x390, 0x390, 0x390, 0x390, 0x6, 0x0, {[{{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'geneve1\x00', 'ip6gre0\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00', 0x0, {0x2, 0x40}}}, {{@ip={@multicast2, @local, 0x0, 0x0, 'bridge_slave_1\x00', 'veth0_virt_wifi\x00'}, 0x0, 0x70, 0x98}, @TTL={0x28, 'TTL\x00'}}, {{@uncond, 0x0, 0x70, 0xb0}, @inet=@TPROXY1={0x40, 'TPROXY\x00', 0x1, {0x0, 0x0, @ipv6=@ipv4={[], [], @remote}}}}, {{@ip={@rand_addr, @multicast2, 0x0, 0x0, 'syzkaller0\x00', 'bond0\x00'}, 0x0, 0xc0, 0xe8, 0x0, {}, [@inet=@rpfilter={{0x28, 'rpfilter\x00'}}, @inet=@rpfilter={{0x28, 'rpfilter\x00'}}]}, @unspec=@CHECKSUM={0x28, 'CHECKSUM\x00'}}, {{@ip={@broadcast, @initdev={0xac, 0x1e, 0x0, 0x0}, 0x0, 0x0, 'lo\x00', 'batadv_slave_1\x00'}, 0x0, 0xa0, 0xc8, 0x0, {}, [@common=@inet=@dccp={{0x30, 'dccp\x00'}}]}, @common=@unspec=@NFQUEUE3={0x28, 'NFQUEUE\x00'}}], {{[], 0x0, 0x70, 0x98}, {0x28}}}}, 0x488) 05:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = add_key$user(&(0x7f0000000200)='user\x00', &(0x7f0000000440)={'syz'}, &(0x7f00000000c0), 0x147, 0xfffffffffffffffd) r1 = add_key(&(0x7f0000000200)='user\x00', &(0x7f0000000240)={'syz', 0x0}, &(0x7f00000002c0)='4', 0xba, 0xfffffffffffffffe) keyctl$dh_compute(0x17, &(0x7f0000000100)={r1, r0, r1}, 0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000040)={'vmac64(aes)\x00'}}) [ 263.405293][ T9646] xt_CT: You must specify a L4 protocol and not use inversions on it [ 264.195176][ T9689] xt_TPROXY: Can be used only with -p tcp or -p udp 05:13:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, 0x0, 0x0) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 264.246744][ T9697] misc userio: No port type given on /dev/userio 05:13:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 264.288649][ T9700] xt_TPROXY: Can be used only with -p tcp or -p udp [ 264.321120][ T9702] misc userio: No port type given on /dev/userio 05:13:05 executing program 3: socket$inet_icmp_raw(0x2, 0x3, 0x1) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000580)={0x0, 0x0, &(0x7f0000000100)={&(0x7f00000005c0)=ANY=[@ANYBLOB="5001000010000307ebfff40606c6000040040000", @ANYRES32=0x0, @ANYBLOB="000000000000000008000a0010000000250012000800010076657468"], 0x200}}, 0x0) r0 = socket(0x10, 0x800000000080002, 0x0) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x6815, 0xd2efff7f00000000, &(0x7f0000000100), 0xa, &(0x7f0000000100)}], 0x492492492492a3e, 0x0) 05:13:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:05 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x17}}) 05:13:05 executing program 0: mkdir(&(0x7f0000000080)='./file0\x00', 0x0) [ 264.471028][ T9711] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.511793][ T9711] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.564537][ T9711] team0: Port device veth3 added 05:13:05 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:05 executing program 0: r0 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f0000000040)={0x8, 0x4, &(0x7f0000346fc8)=@framed={{}, [@alu={0x8000000201a7f19, 0x0, 0x201a7fa6, 0x2, 0x1}]}, &(0x7f0000000140)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0xdba3dd835d632dde}, 0x48) 05:13:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={0x0}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) bind(r1, &(0x7f0000000280)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x58) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) syz_genetlink_get_family_id$team(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) [ 264.595691][ T9711] netlink: 256 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.655871][ T9711] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.3'. [ 264.713202][ T9711] team0: Port device veth5 added 05:13:08 executing program 0: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000007c0)=@newlink={0x38, 0x10, 0xe3b, 0x0, 0x0, {0xea}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @ip6gretap={{0xe, 0x1, 'ip6gretap\x00'}, {0x4}}}]}, 0x38}}, 0x0) 05:13:08 executing program 5: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000040)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000002c0)=""/5, 0x5}], 0x3, 0x0, 0x0, 0x0) tkill(r0, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x16b, &(0x7f0000000400)="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"}}], 0x1c) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) ptrace$cont(0x9, r0, 0x0, 0x0) 05:13:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:08 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x800000003, 0x8) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:13:08 executing program 4: r0 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_SIOCETHTOOL(r0, 0x8946, &(0x7f0000000000)={'veth1_to_batadv\x00', &(0x7f0000000180)=@ethtool_perm_addr={0x2a}}) 05:13:08 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) pipe2(0x0, 0x800) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:08 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x3e, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, 0x0, 0x0) 05:13:08 executing program 0: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) bind(0xffffffffffffffff, &(0x7f0000000400)=@sco, 0x80) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x6, [0x0, 0x9, 0x0, 0xc57, 0x52945a7c]}, 0x5c) 05:13:08 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000001b40)=""/102400, 0x19000}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/icmp6\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) 05:13:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:08 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet6(0x10, 0x3, 0x0) sendto$inet6(r2, &(0x7f0000000140)="1ba0000016001d0d89fdc5cbdd04", 0xe, 0x0, 0x0, 0x0) write$binfmt_script(0xffffffffffffffff, 0x0, 0x208e24b) recvfrom$inet6(r2, &(0x7f0000000000)=""/60, 0x3c, 0x0, 0x0, 0x0) writev(0xffffffffffffffff, &(0x7f00000002c0)=[{&(0x7f0000000000)="48050000140019", 0x7}], 0x1) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x200000000e22a, 0x0) 05:13:08 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(0xffffffffffffffff, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:11 executing program 5: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x1, 0x200) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(0xffffffffffffffff, 0x40047459, &(0x7f0000000100)) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x3e, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x6, [0x0, 0x9, 0x0, 0xc57, 0x52945a7c]}, 0x5c) 05:13:11 executing program 3: perf_event_open(&(0x7f0000000040)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDSIGACCEPT(r0, 0x4b4e, 0x8) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:13:11 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x80000) bind(0xffffffffffffffff, &(0x7f0000000400)=@sco, 0x80) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x3e, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, [0x0, 0x9, 0x0, 0xc57, 0x52945a7c]}, 0x5c) 05:13:11 executing program 0: pipe(&(0x7f0000000040)) pipe(&(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) pipe(&(0x7f0000000040)) write(r1, &(0x7f00000001c0), 0xfffffef3) clock_gettime(0x0, &(0x7f0000000240)) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, 0x0, 0x0) vmsplice(r0, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528ac06}], 0x1, 0x0) 05:13:11 executing program 4: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, 0x0) bind(0xffffffffffffffff, &(0x7f0000000400)=@sco, 0x80) 05:13:11 executing program 3: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x80000) bind(0xffffffffffffffff, &(0x7f0000000400)=@sco, 0x80) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x3e, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, 0x0, 0x0, 0x0) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:11 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) 05:13:12 executing program 5: perf_event_open(0x0, 0x0, 0x20000000000000, 0xffffffffffffffff, 0x0) socket(0xf, 0x0, 0x0) clone(0x822102001ffe, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) socket$inet(0x2, 0x4000000000000001, 0x0) r0 = open(&(0x7f0000000280)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000580)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) renameat2(r0, &(0x7f0000000440)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0xffffffffffffff9c, &(0x7f00000003c0)='./file0\x00', 0x0) write$P9_RRENAMEAT(0xffffffffffffffff, 0x0, 0x0) restart_syscall() chown(&(0x7f00000001c0)='./file0\x00', 0x0, 0xee00) ioctl$sock_SIOCETHTOOL(0xffffffffffffffff, 0x8946, 0x0) sendto$inet(0xffffffffffffffff, &(0x7f00000012c0), 0x0, 0x11, 0x0, 0x0) 05:13:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:13:12 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0x69, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = open(&(0x7f00000009c0)='./bus\x00', 0x141042, 0x0) mmap(&(0x7f0000001000/0xa000)=nil, 0xa000, 0x800002, 0x11, r0, 0x0) r1 = creat(&(0x7f0000000280)='./bus\x00', 0x0) fcntl$setstatus(r1, 0x4, 0x0) ftruncate(r1, 0x8200) sendmmsg$inet(0xffffffffffffffff, &(0x7f0000003ac0)=[{{0x0, 0x0, 0x0}}], 0x1, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$cgroup_type(r1, &(0x7f0000000200)='threaded\x00', 0x175d900f) getresuid(&(0x7f0000004180), 0x0, 0x0) 05:13:12 executing program 1: perf_event_open(&(0x7f0000000380)={0x2, 0x70, 0x6a, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xac}, 0x0, 0x1}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x1) preadv(0xffffffffffffffff, &(0x7f0000001b00)=[{&(0x7f0000000000)=""/2, 0x2}], 0x1, 0x0) timerfd_create(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='status\x00') preadv(r0, &(0x7f00000017c0), 0x375, 0x0) openat$ppp(0xffffffffffffff9c, 0x0, 0x0, 0x0) getsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) clock_adjtime(0x2, 0x0) syz_open_procfs$namespace(0xffffffffffffffff, &(0x7f0000000140)='ns/uts\x00') semget$private(0x0, 0x0, 0x6f2) connect$inet6(0xffffffffffffffff, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r1, 0x407, 0x0) write(r1, &(0x7f0000000340), 0x41395527) ioctl$PPPIOCSFLAGS1(r1, 0x40047459, &(0x7f0000000100)=0x80000) bind(0xffffffffffffffff, &(0x7f0000000400)=@sco, 0x80) add_key$user(0x0, &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x3e, 0x0) chown(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) setsockopt$inet6_MRT6_DEL_MFC(0xffffffffffffffff, 0x29, 0xcd, &(0x7f00000001c0)={{0xa, 0x4e22, 0x0, @mcast2}, {0xa, 0x4e23, 0x0, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x01'}, 0x0, [0x0, 0x9, 0x0, 0xc57, 0x52945a7c]}, 0x5c) 05:13:12 executing program 0: 05:13:12 executing program 3: 05:13:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:13:12 executing program 4: 05:13:12 executing program 5: 05:13:12 executing program 0: 05:13:12 executing program 3: 05:13:12 executing program 4: 05:13:12 executing program 5: 05:13:12 executing program 0: 05:13:12 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0}}], 0x2, 0x0) 05:13:13 executing program 1: 05:13:13 executing program 3: 05:13:13 executing program 4: 05:13:13 executing program 5: 05:13:13 executing program 0: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}}], 0x2, 0x0) 05:13:13 executing program 3: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}}], 0x2, 0x0) 05:13:13 executing program 4: 05:13:13 executing program 5: 05:13:13 executing program 0: 05:13:13 executing program 1: 05:13:13 executing program 5: 05:13:13 executing program 4: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)}}], 0x2, 0x0) 05:13:13 executing program 0: 05:13:13 executing program 3: 05:13:13 executing program 1: 05:13:13 executing program 5: 05:13:13 executing program 4: 05:13:13 executing program 0: 05:13:13 executing program 3: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 05:13:13 executing program 1: 05:13:13 executing program 4: 05:13:13 executing program 5: 05:13:13 executing program 3: 05:13:13 executing program 0: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 05:13:13 executing program 1: 05:13:13 executing program 4: 05:13:13 executing program 3: 05:13:13 executing program 5: 05:13:13 executing program 0: 05:13:13 executing program 1: 05:13:13 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x1, 0x0) 05:13:14 executing program 4: 05:13:14 executing program 3: 05:13:14 executing program 5: 05:13:14 executing program 0: 05:13:14 executing program 1: 05:13:14 executing program 2: 05:13:14 executing program 5: 05:13:14 executing program 4: 05:13:14 executing program 0: 05:13:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) 05:13:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f00000002c0), &(0x7f0000000300)=0x14) 05:13:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000600)=ANY=[@ANYBLOB="bf6217bc67bba0233c604befb8c1b06cdd89b5f2c54d347bd4ebd6a73cd07e0991214d723453b53704022bc4fe4ca2e38ffc96f9939ac05f964d5b464f0772fc24eeb60874629399cfe120d9b74d2835103c73de7fff73b8156f14cf9c1afb21", @ANYRESDEC, @ANYRES32, @ANYBLOB="d6dc40d8b3cc85aad5"], 0x94) 05:13:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_LOCAL_AUTH_CHUNKS(r1, 0x84, 0x103, &(0x7f0000000000)={0x0, 0x2, "e905"}, &(0x7f0000000140)=0xa) 05:13:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000040), 0x8) 05:13:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x10) bind$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:13:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) r2 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r2, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r3 = dup2(r2, r2) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r3, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) getsockopt$inet_sctp_SCTP_CONTEXT(r1, 0x84, 0x1a, &(0x7f0000000000)={r4}, &(0x7f0000000040)=0x8) 05:13:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendmsg(r0, &(0x7f0000000700)={0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=[{0xc}, {0xc}], 0x18}, 0x0) 05:13:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r1, 0x84, 0x105, &(0x7f00000016c0)={0x1, [0x0]}, &(0x7f0000001700)=0x8) r3 = dup(r1) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r3, 0x84, 0x23, &(0x7f0000000400)=ANY=[@ANYBLOB="001c4e200900000000000000f312ffe89a13dbd894c5818e000000000000000000000000000000000000000000000000000000000000000000000000000022b7a35d00000000000000000000008c000000000000000000000000000000000000000000000000000000000000000000000000000000000000003a000000000000", @ANYRES32=r2], 0x94) 05:13:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100), 0x14) 05:13:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040), 0x94) 05:13:14 executing program 1: r0 = socket(0x2, 0x10000001, 0x84) getsockopt$inet_sctp_SCTP_CONTEXT(r0, 0x84, 0x1a, &(0x7f0000000140), &(0x7f0000000180)=0x8) 05:13:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f00000000c0), 0x88) 05:13:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000600)=ANY=[], 0x94) 05:13:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendmsg(r0, &(0x7f0000000140)={&(0x7f0000000000)=@in6={0x1c, 0x1c}, 0x1c, 0x0}, 0x0) getsockname(r0, 0x0, &(0x7f00000000c0)) 05:13:14 executing program 3: r0 = socket$inet_sctp(0x2, 0x1, 0x84) sendto(r0, 0x0, 0x0, 0x0, &(0x7f0000000080)=@in={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_ASSOCINFO(r0, 0x84, 0x2, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x44b, 0x4}, 0x14) 05:13:14 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) sendto$inet6(r0, &(0x7f0000000000)="aa", 0x1, 0x0, &(0x7f0000000040)={0x1c, 0x1c, 0x1}, 0x1c) 05:13:14 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_AUTH_ACTIVE_KEY(r1, 0x84, 0x15, &(0x7f0000000000)={0x0, 0x3ff}, 0x8) 05:13:14 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) sendto$inet6(r0, &(0x7f0000000040)="db", 0x1, 0x0, 0x0, 0x0) 05:13:14 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000200), 0x94) 05:13:14 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) recvfrom(r1, 0x0, 0x0, 0x80, 0x0, 0x0) 05:13:14 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x3}, 0x1c) 05:13:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000100)=@in6={0x0, 0x1c}, 0x42) 05:13:15 executing program 5: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_AUTH_DELETE_KEY(r0, 0x84, 0x16, &(0x7f0000000000), 0x8) 05:13:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp_SCTP_CONTEXT(0xffffffffffffffff, 0x84, 0x1a, &(0x7f00000000c0)={r1}, 0x8) r2 = socket$inet_sctp(0x2, 0x5, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r2, 0x84, 0x25, &(0x7f00000000c0)={0x1, [0x0]}, &(0x7f0000000040)=0x8) 05:13:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) r2 = dup2(r0, r1) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0xa, &(0x7f00000000c0), &(0x7f0000000000)=0x94) 05:13:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x81}, 0x14) 05:13:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_ID_LIST(r0, 0x84, 0x27, &(0x7f00000001c0)=ANY=[], &(0x7f0000000040)=0x4) 05:13:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r1, 0x84, 0xa, &(0x7f0000000000)=ANY=[], &(0x7f0000000100)=0xa0) 05:13:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000180)={0x1c, 0x1c, 0x2}, 0x1c) 05:13:15 executing program 2: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_ASSOCINFO(r1, 0x84, 0x2, &(0x7f0000000340)={0x0, 0x0, 0x0, 0x7}, 0x14) 05:13:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) setsockopt$inet_sctp_SCTP_PR_SUPPORTED(r0, 0x84, 0x26, &(0x7f0000000000), 0x8) 05:13:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_DELAYED_SACK(r1, 0x84, 0xf, &(0x7f0000000080), 0xc) 05:13:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c, 0x3}, 0x1c) 05:13:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000002400), 0x94) 05:13:15 executing program 1: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000080), &(0x7f0000000000)=0x80) 05:13:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r1, 0x84, 0x7, &(0x7f0000000140), &(0x7f0000000200)=0x8c) 05:13:15 executing program 2: r0 = shmget$private(0x0, 0x4000, 0x0, &(0x7f0000ffc000/0x4000)=nil) shmat(r0, &(0x7f0000000000/0x4000)=nil, 0x3000) r1 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r1, &(0x7f0000000000)={0x1c, 0x1c, 0x3}, 0x1c) 05:13:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000000), 0x94) 05:13:15 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) sendto$inet6(r0, &(0x7f0000000100)='+', 0x1, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) 05:13:15 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect(r0, &(0x7f0000000040)=@in={0x10, 0x2}, 0x4) 05:13:15 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) getsockopt$inet_sctp_SCTP_RECONFIG_SUPPORTED(r1, 0x84, 0x29, &(0x7f0000000200), &(0x7f0000000040)=0x8) 05:13:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) getsockopt$inet_sctp_SCTP_GET_ASSOC_NUMBER(r0, 0x84, 0x104, &(0x7f0000000000), &(0x7f0000000080)=0x4) 05:13:15 executing program 5: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) bind(r0, &(0x7f0000000000)=@in={0x10, 0x2}, 0x10) 05:13:15 executing program 0: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) connect$inet6(r0, &(0x7f0000000040)={0x1c, 0x1c}, 0x1c) 05:13:15 executing program 2: r0 = socket$inet_sctp(0x2, 0x1, 0x84) connect$inet(r0, &(0x7f0000000040)={0x10, 0x2}, 0x10) getsockopt$inet_sctp_SCTP_PRIMARY_ADDR(r0, 0x84, 0x7, &(0x7f0000000000), &(0x7f00000000c0)=0x8c) 05:13:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_SET_PEER_PRIMARY_ADDR(r1, 0x84, 0x6, &(0x7f0000000380), 0x80) 05:13:16 executing program 4: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) r1 = dup2(r0, r0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(r1, 0x84, 0x11, &(0x7f0000000040), 0x4) 05:13:16 executing program 5: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00'}) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) dup2(r1, r0) 05:13:16 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) listen(r0, 0x0) 05:13:16 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) sendmsg$TIPC_NL_PUBL_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000300)={0x14, 0x0, 0x1}, 0x14}}, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) sendmsg$AUDIT_SIGNAL_INFO(0xffffffffffffffff, 0x0, 0x0) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) socket(0x11, 0x0, 0x8) getsockopt$inet6_IPV6_XFRM_POLICY(0xffffffffffffffff, 0x29, 0x23, &(0x7f0000000140)={{{@in=@loopback, @in=@initdev}}, {{@in=@empty}, 0x0, @in6=@mcast1}}, 0x0) request_key(0x0, 0x0, 0x0, 0xfffffffffffffffd) syz_genetlink_get_family_id$team(0x0) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_mreq(0xffffffffffffffff, 0x0, 0x20, 0x0, 0x0) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) 05:13:16 executing program 2: r0 = memfd_create(&(0x7f0000000580)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\b\x00\x00\x00\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe9\xaa\x9b\xc3\x14\xd2\xd1y\x1f\x9e\x856\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce(\xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(\xb8\xd9\xa3\xc4p\xf4\\>A\x11U\x99\x8d\xa3\x86\xb7\x1d\x87z\xd3\xc4\xdf\x13/\x97Yy\x8b{\x1df\x8d/\x90\xd3<\xf8\x18\xa4\x88\xcf\x048\xb4\xbe\xfa\xa5\xb7\xd6\xa5&);\x1br\xd2a\xf2\x8b\xa7\x15\xbe\x95\xeb\x1bB\xacoyP\xbb\x1c\xb9S-\xe0oK\xac\x00;S\x8a\x01\xd2\xca<\x04\xaf\x04\x9a\x9d\x84\xa5\x94J>F\xc5V\xc6\xfa\x8e\v\xe1\x82\x03`\xf8\xca\xf4\x89\r^Z44\x91\xeb\xf4$\xf3\x1d\xd5\xbd\xb6ZZ\xd8\xfdS\r\x98\x06/\x9a%m\xcf\xab u\xa6Fw\xde\xb4?\r\xbdK\xfb\xf2\x13\xb3\xfa\x00\xaaP\xc9t\x7f\'\xba\x12', 0x0) pwrite64(r0, &(0x7f00000006c0)="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", 0x101, 0x0) mmap(&(0x7f0000001000/0x4000)=nil, 0x4000, 0x4, 0x11, r0, 0x0) symlink(&(0x7f0000001000)='./file0\x00', &(0x7f0000000040)='./file0\x00') openat$random(0xffffffffffffff9c, &(0x7f0000000080)='/dev/urandom\x00', 0x0, 0x0) syncfs(0xffffffffffffffff) stat(&(0x7f0000000500)='./file0\x00', 0x0) 05:13:16 executing program 1: r0 = socket$inet6_sctp(0x1c, 0x5, 0x84) r1 = dup2(r0, r0) sendto$inet6(r0, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x1c, 0x1c, 0x2}, 0x1c) setsockopt$inet_sctp_SCTP_PEER_ADDR_THLDS(r1, 0x84, 0x23, &(0x7f0000000040), 0x94) 05:13:16 executing program 3: r0 = socket$inet6_sctp(0x1c, 0x1, 0x84) bind(r0, &(0x7f0000000000)=@in6={0x1c, 0x1c, 0x2}, 0x1c) 05:13:16 executing program 5: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x58, 0x0, 0x0, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x50, 0x0, 0x0, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x20, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x50}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:16 executing program 0: r0 = syz_open_dev$video(&(0x7f0000000180)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000100)={0x0, 0x0, 0x0}) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000140)={'syzkaller1\x00', {0x7, 0x0, @empty}}) pipe2(&(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}, 0x4000) r4 = socket$inet6(0xa, 0x3, 0x6) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r4, 0x29, 0x20, &(0x7f0000000000)={@private1={0xfc, 0x1, [], 0x1}, 0x0, 0x0, 0x1, 0x1, 0xfffb, 0x0, 0x400000000}, 0x20) r5 = syz_open_procfs(0x0, &(0x7f00000004c0)='net/ip6_flowlabel\x00') sendfile(r4, r5, &(0x7f0000000240)=0x202, 0x4000000000dc) r6 = dup2(r4, 0xffffffffffffffff) sendmsg$SMC_PNETID_FLUSH(r6, &(0x7f0000003800)={&(0x7f00000005c0)={0x10, 0x0, 0x0, 0x10}, 0xc, &(0x7f00000037c0)={&(0x7f0000000600)=ANY=[@ANYBLOB="2800046e8248a9a55256f31fd33ff774512643fe74e0efd5743e19a3b2808cae02000000000000003ea82f1ce8ec3d370738422ba201796817c739110be65d00ace208929737260bbd0af1470502c826a14ad6f40c", @ANYRESOCT=r2, @ANYRESOCT=r3, @ANYRES16, @ANYRES16], 0x28}, 0x1, 0x0, 0x0, 0x809}, 0x4004800) r7 = syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000440)='NLBL_UNLBL\x00') sendmsg$NLBL_UNLABEL_C_STATICADD(r2, &(0x7f0000000580)={&(0x7f0000000340)={0x10, 0x0, 0x0, 0x200}, 0xc, &(0x7f0000000480)={&(0x7f0000000380)=ANY=[@ANYBLOB='d\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="100027a19014ce7f9ebd7000fbdbdf250300000008000500ac1414aa08000400ac1e000108000400ffffffff14000200fc010600000000000000000000000001050001000000000014000300fc020000000000000000000000000000050001000000000028f6e8e3f54b1261400be9755feefb1f23c288df40579e490225e824a712b5ccd3312ebacec4a320f3c13ed20ded41b439ea85d76bf41d8bcecc6dab208d44fb1d27ccefc871c058db47eeac6111786c987cab"], 0x64}, 0x1, 0x0, 0x0, 0x4808}, 0x4000000) sendmsg$NLBL_UNLABEL_C_ACCEPT(0xffffffffffffffff, &(0x7f0000000180)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000140)={&(0x7f0000000040)=ANY=[@ANYBLOB="d0000000", @ANYRES16=r7, @ANYBLOB="000125bd7000000000000000000008000400ac1414bb14000300fe8000000000000000000000000000aa14000200fc02000000000000000000000000000114000600626f6e645f736c6176655f300000000014000300fe80008cb1b3d4f67f2d94000000003314000300fc01000000000000000000000000000014000200fc0200000000000000000000000000012800070073797374656d5f753a6f626a6563745f723a706f7765725f6465766963655f743a7330001400030000000000000000000000ffffe0000001"], 0xd0}, 0x1, 0x0, 0x0, 0x8800}, 0x4040000) ioctl$FUSE_DEV_IOC_CLONE(0xffffffffffffffff, 0x8004e500, &(0x7f0000000200)=r3) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x80000}, 0xc3, &(0x7f0000000100)={&(0x7f0000000280)={0x24, r7, 0x100, 0x70bd29, 0x25dfdbff, {}, [@NLBL_UNLABEL_A_IPV4MASK={0x8, 0x5, @remote}, @NLBL_UNLABEL_A_IPV6ADDR={0x0, 0x2, @dev={0xfe, 0x80, [], 0xa}}]}, 0x24}, 0x1, 0x0, 0x0, 0x4000001}, 0x8040) sendmsg$NLBL_UNLABEL_C_STATICADD(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000080)={&(0x7f0000000040)={0x14, r7, 0x800, 0x70bd2c, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x4000091}, 0x80) sendmsg$NLBL_UNLABEL_C_LIST(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f00000000c0)={&(0x7f0000000040)={0x30, r7, 0x8, 0x70bd26, 0x25dfdbfd, {}, [@NLBL_UNLABEL_A_ACPTFLG={0x5, 0x1, 0x1}, @NLBL_UNLABEL_A_IFACE={0x14, 0x6, 'virt_wifi0\x00'}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000010}, 0x4000001) 05:13:16 executing program 2: syz_usb_connect(0x0, 0x557, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000c42d86403d1b4c01bf860000000109024505020000000009043301896f6f630109"], 0x0) 05:13:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) add_key$keyring(&(0x7f0000000040)='keyring\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffe) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) sendmsg$TIPC_CMD_SHOW_LINK_STATS(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, 0x0}, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfb]}) ioctl$FS_IOC_GET_ENCRYPTION_POLICY_EX(0xffffffffffffffff, 0xc0096616, &(0x7f0000000380)=ANY=[@ANYBLOB="f7f17489"]) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:16 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = dup2(r3, r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(0xffffffffffffffff, &(0x7f0000000100)={0x30, 0x5, 0x0, {0x0, 0x6, 0x0, 0x81}}, 0x30) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:16 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x5) write$binfmt_misc(r0, 0x0, 0x63) [ 275.502175][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000008 data 0xfffffffd00000000 [ 275.529538][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000009 data 0xfffffffd00000000 05:13:16 executing program 4: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x0, &(0x7f0000000580)=""/143, &(0x7f0000000340)=0xfee5) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) sendmsg$TIPC_NL_MON_PEER_GET(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000480)={0x58, 0x0, 0x0, 0x70bd25, 0x0, {}, [@TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8}]}, @TIPC_NLA_MEDIA={0x28, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x14, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_MTU={0x8}]}, @TIPC_NLA_MEDIA_NAME={0x7, 0x1, 'ib\x00'}, @TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x58}, 0x1, 0x0, 0x0, 0x20040000}, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.559279][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000a data 0xfffffffd00000000 [ 275.586822][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000b data 0xfffffffd00000000 05:13:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f0000000200)=[@text32={0x20, &(0x7f0000000080)="0f0147d1d1861900000f23c80f21f8350000e0000f23f8b9190b0000b8ba690000ba000000000f308fe938028d2f000000f30f2cc0b805000000f9e0a264df0f01c166ba4300ecc744240000000000c7442402bc0c0000c7442406000000000f011c24c4c11972d000", 0x69}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) getsockopt$sock_int(0xffffffffffffffff, 0x1, 0x26, 0x0, &(0x7f0000000080)) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000100)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4cb, 0x0, 0x0, 0x0, 0x0, 0x1]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 275.611855][ T2488] usb 3-1: new high-speed USB device number 5 using dummy_hcd [ 275.648287][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000c data 0xfffffffd00000000 [ 275.688862][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000d data 0xfffffffd00000000 [ 275.758542][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000e data 0xfffffffd00000000 [ 275.806117][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x4000000f data 0xfffffffd00000000 [ 275.855030][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000011 data 0xfffffffd00000000 [ 275.917739][T10242] kvm [10240]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000012 data 0xfffffffd00000000 [ 275.972149][ T2488] usb 3-1: config 0 has an invalid interface number: 51 but max is 1 [ 275.980913][ T2488] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 276.017028][ T2488] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 276.054914][ T2488] usb 3-1: config 0 has no interface number 0 [ 276.080781][ T2488] usb 3-1: too many endpoints for config 0 interface 51 altsetting 1: 137, using maximum allowed: 30 [ 276.120207][ T2488] usb 3-1: config 0 interface 51 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 137 [ 276.169718][ T2488] usb 3-1: config 0 interface 51 has no altsetting 0 [ 276.196817][ T2488] usb 3-1: New USB device found, idVendor=1b3d, idProduct=014c, bcdDevice=86.bf [ 276.219215][ T2488] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 276.263035][ T2488] usb 3-1: config 0 descriptor?? 05:13:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:17 executing program 3: pipe(&(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x10, 0x803, 0x0) sendmsg$BATADV_CMD_GET_MESH(r3, &(0x7f00000004c0)={0x0, 0x0, &(0x7f0000000480)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) getsockname$packet(r3, &(0x7f0000000140)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x28a) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000500)={&(0x7f0000000000)=@newlink={0x4c, 0x10, 0x439, 0x0, 0x0, {0x0, 0x0, 0x0, r5}, [@IFLA_LINKINFO={0x18, 0x12, 0x0, 0x1, @sit={{0x8, 0x1, 'sit\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_IPTUN_LINK={0x8, 0x1, r4}]}}}, @IFLA_IFNAME={0x14, 0x3, 'vxcan1\x00'}]}, 0x4c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe2, 0x0) 05:13:17 executing program 1: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) syz_usb_connect(0x0, 0x557, &(0x7f0000000040)=ANY=[@ANYBLOB="12010000c42d86403d1b4c01bf8500000001090245050200000000090433"], 0x0) 05:13:17 executing program 5: 05:13:17 executing program 5: [ 276.458168][T10296] udc-core: couldn't find an available UDC or it's busy [ 276.488943][T10296] misc raw-gadget: fail, usb_gadget_probe_driver returned -16 05:13:17 executing program 4: [ 276.571706][ T2488] usb 3-1: string descriptor 0 read error: -71 [ 276.581975][ T2488] ftdi_sio 3-1:0.51: FTDI USB Serial Device converter detected [ 276.627424][ T2488] usb 3-1: Detected FT-X [ 276.664912][ T2488] ftdi_sio ttyUSB0: Unable to read latency timer: -71 [ 276.711690][ T2488] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 276.719849][ T2488] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 [ 276.741887][ T2488] usb 3-1: USB disconnect, device number 5 [ 276.763863][ T2488] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 276.782498][ T2488] ftdi_sio 3-1:0.51: device disconnected [ 277.311556][ T2488] usb 3-1: new high-speed USB device number 6 using dummy_hcd [ 277.687798][ T2488] usb 3-1: config 0 has an invalid interface number: 51 but max is 1 [ 277.700518][ T2488] usb 3-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 277.740424][ T2488] usb 3-1: config 0 has 1 interface, different from the descriptor's value: 2 [ 277.760743][ T2488] usb 3-1: config 0 has no interface number 0 [ 277.767992][ T2488] usb 3-1: too many endpoints for config 0 interface 51 altsetting 1: 137, using maximum allowed: 30 [ 277.785826][ T2488] usb 3-1: config 0 interface 51 altsetting 1 has 0 endpoint descriptors, different from the interface descriptor's value: 137 [ 277.809328][ T2488] usb 3-1: config 0 interface 51 has no altsetting 0 [ 277.817120][ T2488] usb 3-1: New USB device found, idVendor=1b3d, idProduct=014c, bcdDevice=86.bf [ 277.833197][ T2488] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 277.855492][ T2488] usb 3-1: config 0 descriptor?? 05:13:19 executing program 2: 05:13:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:19 executing program 5: 05:13:19 executing program 4: 05:13:19 executing program 1: 05:13:19 executing program 3: [ 278.151506][ T2488] usb 3-1: string descriptor 0 read error: -71 [ 278.182481][ T2488] ftdi_sio 3-1:0.51: FTDI USB Serial Device converter detected [ 278.266450][ T2488] usb 3-1: Detected FT-X 05:13:19 executing program 4: 05:13:19 executing program 5: 05:13:19 executing program 1: 05:13:19 executing program 3: [ 278.332035][ T2488] ftdi_sio ttyUSB0: Unable to read latency timer: -71 05:13:19 executing program 2: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB], 0x310) recvmmsg(r1, 0x0, 0x0, 0x0, 0x0) pipe(0x0) fcntl$setpipe(0xffffffffffffffff, 0x407, 0x0) write(0xffffffffffffffff, &(0x7f0000000340), 0x41395527) vmsplice(0xffffffffffffffff, &(0x7f0000000000)=[{0x0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) r2 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r2, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r2, 0x0) sendfile(r2, r2, &(0x7f0000000200), 0xff8) r3 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r3, 0x40082406, &(0x7f0000000180)='Z\x00') [ 278.382121][ T2488] ftdi_sio ttyUSB0: Unable to write latency timer: -71 [ 278.427880][ T2488] usb 3-1: FTDI USB Serial Device converter now attached to ttyUSB0 05:13:19 executing program 1: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) socket$inet_udplite(0x2, 0x2, 0x88) dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(0xffffffffffffffff, &(0x7f00000005c0)=ANY=[], 0xe) syz_open_procfs(0x0, 0x0) 05:13:19 executing program 5: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) sendmsg$nl_generic(0xffffffffffffffff, &(0x7f0000001580)={0x0, 0x0, 0x0}, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) dup(0xffffffffffffffff) r1 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write$FUSE_NOTIFY_STORE(r1, &(0x7f00000005c0)=ANY=[], 0xe) syz_open_procfs(0x0, 0x0) sendfile(r1, r1, &(0x7f0000001000), 0xffff) [ 278.481899][ T2488] usb 3-1: USB disconnect, device number 6 [ 278.524106][ T2488] ftdi_sio ttyUSB0: FTDI USB Serial Device converter now disconnected from ttyUSB0 [ 278.536384][ T2488] ftdi_sio 3-1:0.51: device disconnected 05:13:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:19 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = semget$private(0x0, 0x2, 0x0) semop(r0, &(0x7f0000000240), 0x6) 05:13:19 executing program 4: perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x0) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) 05:13:19 executing program 1: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) close(r0) 05:13:19 executing program 5: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) clock_gettime(0x0, 0x0) r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSF(0xffffffffffffffff, 0x5404, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x0, 0x0, "0200400000000000000000000000000200"}) ioctl$TIOCVHANGUP(r0, 0x5437, 0x0) dup2(0xffffffffffffffff, 0xffffffffffffffff) 05:13:19 executing program 3: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9, 0x0, 0x0, 0x676}, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f3", 0x41) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:19 executing program 1: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9, 0x0, 0x0, 0x676}, 0x0) socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="00000080000000000a004e2300000006fe880000000000000000000000000001030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a"], 0x310) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r2, 0x407, 0x0) write(r2, &(0x7f0000000340), 0x41395527) sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r1, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r3 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r3, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f39d", 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r3, 0x0) sendfile(r3, r3, &(0x7f0000000200), 0xff8) r4 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r4, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:20 executing program 2: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ttyS3\x00', 0x6103, 0x0) 05:13:20 executing program 4: r0 = open$dir(&(0x7f0000000000)='.\x00', 0x0, 0x40) mkdirat(r0, &(0x7f0000000040)='./file0\x00', 0x0) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x180000105, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x5, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x8000000200004d1e, 0x800007c}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f0000000140)='./file0\x00', &(0x7f0000fb5ffc)='nfs\x00', 0x0, &(0x7f000000a000)) r1 = dup(0xffffffffffffffff) r2 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) ioctl$FICLONE(r0, 0x40049409, r0) write$FUSE_NOTIFY_INVAL_INODE(r1, &(0x7f0000000080)={0x28, 0x2, 0x0, {0x0, 0x0, 0xfffffffffffffffd}}, 0x28) write$FUSE_NOTIFY_STORE(r2, &(0x7f00000005c0)=ANY=[], 0xe) syz_open_procfs(0x0, 0x0) sendfile(r2, r2, &(0x7f0000001000), 0xffff) 05:13:20 executing program 5: prlimit64(0x0, 0xe, &(0x7f0000000280)={0x9, 0x91}, 0x0) r0 = getpid() sched_setattr(r0, &(0x7f0000000040)={0x38, 0x2, 0x0, 0x4, 0x9, 0x0, 0x0, 0x676}, 0x0) r1 = socket$inet6(0xa, 0x3, 0x0) setsockopt$inet6_MCAST_MSFILTER(0xffffffffffffffff, 0x29, 0x30, &(0x7f0000000540)=ANY=[@ANYBLOB="00000080000000000a004e2300000006fe880000000000000000000000000001030000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000050000000a004e2000000040fc020000000000000000000000000000ff7f0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e22000000bc00000000000000000000ffffe000000269230000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2400000004fc000000000000000000000000000000b0000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2100000002fe8000000000000000000000000000bb010000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000c00234c01c0c540df4623333bda0acbb00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000a004e2000000800fc0000000000000000000000000000010300"/772], 0x310) recvmmsg(r1, &(0x7f0000001ec0)=[{{0x0, 0x0, 0x0, 0x0, 0x0, 0x1d}}], 0x1, 0x0, 0x0) pipe(&(0x7f0000000300)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$setpipe(r3, 0x407, 0x0) write(r3, &(0x7f0000000340), 0x41395527) sched_getattr(0xffffffffffffffff, 0x0, 0x0, 0x0) vmsplice(r2, &(0x7f0000000000)=[{&(0x7f0000000500), 0x3528a9c0}], 0x1, 0x0) sched_setattr(0x0, &(0x7f0000000080)={0x30, 0x2, 0x1, 0x0, 0x3}, 0x0) perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x41, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xc}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = memfd_create(&(0x7f0000000340)='-B\xd5NI\xc5j\xbappp\xf0\b\x84\xa2m\x00:)\x00\xbb\x8d\xac\xacva}knh#\xcb)\x0f\xc8\xc0:\x9cc\x10d\xee\xa9\x8bCc\xad\x89\x9ck\xde\xc5\xe96\xddU\xa9=\xcdJx\xaa\x8f~\xb90a\xa9\xb2\x04K\x98\x93?\x88Q\xf7\xd6\x1d\xa1\xce\x8b\x19\xea\xef\xe3\xab\xb6\xa5$4\xd6\xfe7\x0f\xe7\xd9$\xce \xabN\xae\xc9\xbd\xd3g@\xe1\'s\x0e\x90\xf2\xcdr\xb8(', 0x0) write(r4, &(0x7f00000004c0)="3161d417452c8f6d46edb3b1077f2abaa85e3489c66107ab7d9aeb42aa515f23c9150bfd105fa1be4e0415cb2c2d4a1cdff5ab24d3676cc093ea0ffa364b7ed2f39d", 0x42) mmap(&(0x7f0000000000/0x2000)=nil, 0x2000, 0x4, 0x11, r4, 0x0) sendfile(r4, r4, &(0x7f0000000200), 0xff8) r5 = perf_event_open(&(0x7f000001d000)={0x200000002, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x200800000}, 0x0, 0x0, 0x0, 0x4}, r0, 0x0, 0xffffffffffffffff, 0x8) ioctl$PERF_EVENT_IOC_SET_FILTER(r5, 0x40082406, &(0x7f0000000180)='Z\x00') 05:13:20 executing program 2: r0 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer\x00', 0x8002, 0x0) write$P9_RSTATu(r0, &(0x7f0000000340)=ANY=[@ANYBLOB="920100007d00000005f3000000ffffff810200000000000000000000000000000000000000000000000000000000000000001f0004"], 0x192) 05:13:20 executing program 1: syz_open_procfs(0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000, 0xac141403}}, 0x18) 05:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$fuse(0xffffffffffffff9c, &(0x7f0000000080)='/dev/fuse\x00', 0x2, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) 05:13:20 executing program 2: msgctl$MSG_INFO(0x0, 0xc, 0x0) msgctl$MSG_STAT_ANY(0x0, 0xd, 0x0) syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$SNDCTL_DSP_GETISPACE(0xffffffffffffffff, 0x8010500d, &(0x7f0000000040)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x0, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0x0, 0xac141403}}, 0x18) 05:13:20 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clone(0x2000000002608100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() r3 = socket$inet6(0xa, 0x80001, 0x0) getsockopt$bt_hci(r3, 0x0, 0x60, &(0x7f00001e3000)=""/30, &(0x7f0000d23000)=0x44) tkill(r2, 0xb) ptrace$setopts(0x4206, r2, 0x0, 0x0) 05:13:20 executing program 5: r0 = perf_event_open(&(0x7f00000001c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x80}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) close(0xffffffffffffffff) openat$nullb(0xffffffffffffff9c, &(0x7f0000001000)='/dev/nullb0\x00', 0x101802, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) ioctl$sock_inet_SIOCSIFADDR(r1, 0x8914, &(0x7f0000000000)={'syzkaller1\x00', {0x7}}) r2 = dup(r0) r3 = dup(r2) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000040)='/dev/sequencer2\x00', 0x400000, 0x0) ioctl$BLKZEROOUT(r3, 0x127f, &(0x7f0000000000)={0x0, 0x882200}) getsockopt$inet_sctp_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f0000000000)) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', 0x100, 0x11) r5 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x88002, 0x0) ioctl$TUNSETIFF(r5, 0x400454ca, &(0x7f0000000100)={'syzkaller1\x00', 0xb732}) writev(r5, &(0x7f0000000140)=[{&(0x7f0000000300)="bffb67f3bd10", 0x6}, {&(0x7f0000000340)}], 0x2) epoll_ctl$EPOLL_CTL_MOD(r4, 0x3, r5, &(0x7f00000000c0)={0x2000}) [ 279.259091][T10466] ptrace attach of "/root/syz-executor.1"[10464] was attempted by "/root/syz-executor.1"[10466] 05:13:20 executing program 3: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) seccomp$SECCOMP_SET_MODE_FILTER_LISTENER(0x1, 0x0, &(0x7f0000000000)={0x2, &(0x7f0000000140)=[{0x74}, {0x6, 0x0, 0x0, 0x7ffffffa}]}) 05:13:20 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:20 executing program 4: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000000)={0x0, 0x3, 0x0, 0x21000000, &(0x7f0000fff000/0x1000)=nil}) ioctl$KVM_GET_DIRTY_LOG(r1, 0x4010ae42, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000ffe000/0x2000)=nil}) 05:13:20 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) sendmsg$IPSET_CMD_DESTROY(0xffffffffffffffff, 0x0, 0x41) clone(0x8000000000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = add_key$keyring(&(0x7f0000000080)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) add_key(&(0x7f0000000040)='asymmetric\x00', 0x0, &(0x7f0000000140)="f2", 0xfffff, r0) add_key$user(&(0x7f00000002c0)='user\x00', &(0x7f0000000300)={'syz', 0x2}, 0x0, 0x0, r0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f00000001c0)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000280)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x2b5085944be4aeb7}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x24, r1, 0x0, 0x70bd25, 0x25dfdbfc, {{}, {}, {0x8}}, ["", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x840}, 0x20000010) 05:13:20 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x1) sendto$inet6(r0, &(0x7f0000000000), 0xffa7, 0x6f0c, &(0x7f0000000180)={0xa, 0x0, 0x0, @loopback={0xffffffff00000000, 0xac141403}}, 0x18) 05:13:20 executing program 2: clone(0x20002004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = socket$inet6_udplite(0xa, 0x2, 0x88) setsockopt$IP6T_SO_SET_REPLACE(r0, 0x29, 0x40, &(0x7f00000003c0)=@raw={'raw\x00', 0x3c1, 0x3, 0x338, 0x178, 0xffffff80, 0x178, 0x178, 0xc7, 0x268, 0x258, 0x258, 0x268, 0x258, 0x3, 0x0, {[{{@uncond, 0x0, 0x130, 0x178, 0x0, {}, [@common=@unspec=@connmark={{0x30, 'connmark\x00'}}, @common=@inet=@hashlimit1={{0x58, 'hashlimit\x00'}, {'vlan0\x00', {0x0, 0x0, 0x4, 0x0, 0x0, 0x9, 0x401}}}]}, @unspec=@CT0={0x48, 'CT\x00', 0x0, {0x1, 0x0, 0x0, 0x0, 'syz0\x00'}}}, {{@uncond, 0x0, 0xa8, 0xf0}, @common=@unspec=@LED={0x48, 'LED\x00', 0x0, {'syz1\x00'}}}], {{[], 0x0, 0xa8, 0xd0}, {0x28}}}}, 0x398) ptrace(0xffffffffffffffff, 0x0) 05:13:20 executing program 2: r0 = getpid() sched_setscheduler(r0, 0x0, &(0x7f00000001c0)) perf_event_open(0x0, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, &(0x7f00000000c0)=[@textreal={0x8, &(0x7f0000000080)="baa10000eef36cba2100ec66b9800000c00f326635001000000f30bad104ecc80080d267d9f8f30f1bb429000f20c06635200000000f22c067f3af", 0x3b}], 0x1, 0x0, 0x0, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000140)={&(0x7f0000000100)=ANY=[@ANYBLOB="9ffb01201800e00000000300000000000000000903000000008e15"], 0x0, 0x1b}, 0x20) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x1000, &(0x7f0000000000/0x1000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xff], 0x1f000}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 05:13:21 executing program 5: syz_emit_ethernet(0x4a, &(0x7f0000000100)=ANY=[@ANYBLOB="0180c2000000aaaaaaaaaabb86dd60"], 0x0) 05:13:21 executing program 1: bpf$MAP_CREATE(0x1000000000000, &(0x7f00000000c0)={0x2, 0x800000000000004, 0x400000, 0x2, 0xc}, 0x40) 05:13:21 executing program 4: r0 = syz_open_procfs(0x0, &(0x7f0000000080)='net/dev_snmp6\x00') r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r1, 0x40045431, &(0x7f00000000c0)) r2 = syz_open_pts(r1, 0x4000000000000002) r3 = dup3(r2, r0, 0x0) ioctl$TCXONC(r3, 0x540a, 0x0) write$P9_RATTACH(r0, &(0x7f00000001c0)={0x14}, 0xffffffde) ioctl$TCXONC(r3, 0x540a, 0x1) 05:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:21 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_LAPIC(r2, 0x4008ae89, &(0x7f0000001a40)={"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"}) 05:13:21 executing program 3: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = openat$ashmem(0xffffffffffffff9c, &(0x7f0000000000)='/dev/ashmem\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) dup2(r1, r0) 05:13:21 executing program 1: openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0xb83, 0x0) [ 280.045484][T10524] kvm [10521]: vcpu0, guest rIP: 0xfff0 disabled perfctr wrmsr: 0xc2 data 0xa25c3c0000000000 05:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:21 executing program 5: 05:13:21 executing program 1: 05:13:21 executing program 3: 05:13:21 executing program 2: 05:13:21 executing program 5: 05:13:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:22 executing program 4: 05:13:22 executing program 1: 05:13:22 executing program 3: 05:13:22 executing program 2: 05:13:22 executing program 5: 05:13:22 executing program 1: 05:13:22 executing program 3: [ 280.882338][T10562] kvm_hv_set_msr: 538 callbacks suppressed [ 280.882355][T10562] kvm [10559]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfffffffd00000001 05:13:22 executing program 5: 05:13:22 executing program 2: 05:13:22 executing program 4: 05:13:22 executing program 1: [ 280.957790][T10562] kvm [10559]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfffffffd00000061 [ 281.041503][T10562] kvm [10559]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfffffffd000000a8 [ 281.074991][T10562] kvm [10559]: vcpu0, guest rIP: 0x14c Hyper-V unhandled wrmsr: 0x40000007 data 0xfffffffd000000a8 05:13:22 executing program 5: 05:13:22 executing program 3: 05:13:22 executing program 2: 05:13:22 executing program 1: 05:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:22 executing program 4: 05:13:22 executing program 4: 05:13:22 executing program 3: 05:13:22 executing program 5: 05:13:22 executing program 2: 05:13:22 executing program 1: 05:13:22 executing program 5: 05:13:22 executing program 2: 05:13:22 executing program 1: 05:13:22 executing program 3: 05:13:22 executing program 4: 05:13:22 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:22 executing program 5: 05:13:22 executing program 1: 05:13:22 executing program 2: 05:13:22 executing program 4: 05:13:22 executing program 3: 05:13:22 executing program 5: 05:13:22 executing program 1: 05:13:22 executing program 2: 05:13:22 executing program 3: 05:13:22 executing program 4: 05:13:23 executing program 5: 05:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:23 executing program 2: 05:13:23 executing program 4: 05:13:23 executing program 1: 05:13:23 executing program 3: 05:13:23 executing program 5: 05:13:23 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:23 executing program 1 (fault-call:2 fault-nth:0): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:23 executing program 3 (fault-call:1 fault-nth:0): r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:23 executing program 5 (fault-call:2 fault-nth:0): r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:13:23 executing program 1 (fault-call:2 fault-nth:1): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.145959][T10633] FAULT_INJECTION: forcing a failure. [ 282.145959][T10633] name failslab, interval 1, probability 0, space 0, times 1 [ 282.145978][T10633] CPU: 1 PID: 10633 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 282.145987][T10633] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.145993][T10633] Call Trace: 05:13:23 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 282.146015][T10633] dump_stack+0x18f/0x20d [ 282.146038][T10633] should_fail.cold+0x5/0x14 [ 282.146058][T10633] should_failslab+0x5/0xf [ 282.146076][T10633] kmem_cache_alloc_node+0x257/0x3c0 [ 282.146163][T10633] __alloc_skb+0x71/0x550 [ 282.146183][T10633] alloc_skb_with_frags+0x92/0x570 [ 282.146201][T10633] ? mark_lock+0xbc/0x1710 [ 282.146250][T10633] sock_alloc_send_pskb+0x72a/0x880 [ 282.146276][T10633] ? sock_wmalloc+0x120/0x120 [ 282.146297][T10633] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.146313][T10633] ? lock_acquire+0x1f1/0xad0 [ 282.146336][T10633] ? __bpf_address_lookup+0x290/0x290 [ 282.146421][T10633] __ip6_append_data.isra.0+0x1b7d/0x3890 [ 282.146478][T10633] ? ip_frag_init+0x330/0x330 [ 282.146504][T10633] ? ip6_finish_output2+0x17b0/0x17b0 [ 282.146521][T10633] ? ip6_mtu+0x170/0x470 [ 282.146545][T10633] ? ip6_setup_cork+0xfac/0x1690 [ 282.146566][T10633] ip6_make_skb+0x2de/0x4e0 [ 282.146581][T10633] ? ip_frag_init+0x330/0x330 [ 282.146600][T10633] ? ip_frag_init+0x330/0x330 [ 282.146620][T10633] ? ip6_push_pending_frames+0xe0/0xe0 [ 282.146642][T10633] ? ip6_dst_check+0x3bc/0x800 [ 282.146660][T10633] ? sk_dst_check+0x271/0x440 [ 282.146715][T10633] udpv6_sendmsg+0x22bd/0x2b90 [ 282.146735][T10633] ? ip_frag_init+0x330/0x330 [ 282.146760][T10633] ? udp_v6_push_pending_frames+0x360/0x360 [ 282.146776][T10633] ? ima_get_action+0x76/0xa0 [ 282.146795][T10633] ? __lock_acquire+0xc1e/0x56e0 [ 282.146818][T10633] ? lock_acquire+0x1f1/0xad0 [ 282.146831][T10633] ? __might_fault+0xef/0x1d0 [ 282.146846][T10633] ? find_held_lock+0x2d/0x110 [ 282.146914][T10633] ? lock_is_held_type+0xb0/0xe0 [ 282.146944][T10633] ? aa_af_perm+0x230/0x230 [ 282.146961][T10633] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 282.146983][T10633] inet6_sendmsg+0x99/0xe0 [ 282.147001][T10633] ? inet6_compat_ioctl+0x310/0x310 [ 282.147036][T10633] sock_sendmsg+0xcf/0x120 [ 282.147056][T10633] ____sys_sendmsg+0x331/0x810 [ 282.147076][T10633] ? kernel_sendmsg+0x50/0x50 [ 282.147088][T10633] ? do_recvmmsg+0x6d0/0x6d0 [ 282.147107][T10633] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.147129][T10633] ___sys_sendmsg+0xf3/0x170 [ 282.147146][T10633] ? sendmsg_copy_msghdr+0x160/0x160 [ 282.147161][T10633] ? __fget_files+0x272/0x400 [ 282.147179][T10633] ? lock_downgrade+0x820/0x820 [ 282.147205][T10633] ? __fget_files+0x294/0x400 [ 282.147230][T10633] ? __fget_light+0xea/0x280 [ 282.147251][T10633] __sys_sendmmsg+0x195/0x480 [ 282.147272][T10633] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 282.147288][T10633] ? lock_downgrade+0x820/0x820 [ 282.147309][T10633] ? vfs_write+0x397/0x6b0 05:13:23 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.147346][T10633] ? __mutex_unlock_slowpath+0xe2/0x610 [ 282.147365][T10633] ? lock_is_held_type+0xb0/0xe0 [ 282.147385][T10633] ? wait_for_completion+0x260/0x260 [ 282.147404][T10633] ? vfs_write+0x1b0/0x6b0 [ 282.147427][T10633] ? fput_many+0x2f/0x1a0 [ 282.147442][T10633] ? ksys_write+0x1a5/0x250 [ 282.147459][T10633] ? lock_is_held_type+0xb0/0xe0 [ 282.147479][T10633] __x64_sys_sendmmsg+0x99/0x100 [ 282.147499][T10633] ? lockdep_hardirqs_on+0x6a/0xe0 [ 282.147516][T10633] do_syscall_64+0x60/0xe0 [ 282.147574][T10633] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.147588][T10633] RIP: 0033:0x45c1f9 [ 282.147593][T10633] Code: Bad RIP value. [ 282.147602][T10633] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 282.147623][T10633] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 282.147632][T10633] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 282.147642][T10633] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 282.147652][T10633] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000000 05:13:23 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:23 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x0) 05:13:23 executing program 4: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r5, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x8}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x88}}, 0x0) io_uring_register$IORING_REGISTER_FILES_UPDATE(r4, 0x6, &(0x7f00000001c0)={0x4, &(0x7f0000000180)=[r0, r5]}, 0x2) socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r8 = fcntl$dupfd(r7, 0x0, r6) ioctl$PERF_EVENT_IOC_ENABLE(r8, 0x8912, 0x400200) close(r2) sendto$phonet(r0, &(0x7f00000002c0)="33addcb604e9fa14f103989e9a7e5b153a70b326265e5b71c0e709a762339c33fea166508590f357978fed97aac84106cb71929174d9df275cbcb21fa55b01e5e6212a69fd8dc08f639f85ae812fb5e61902fa36d84aa202759a1e05906a04b99034526957ebc7c85cea4ee6f4a5430f627f64cea38451d8dbe595d31196de70a1fafb822cb996e1e148fb7a2670901f31281290afb00187d63cf81d689cb41fa85b0d90f06b29f0fd702682e4070d113e28d8b2d3dc", 0xb6, 0x8b097d87de48e1a8, &(0x7f0000000100)={0x23, 0x0, 0x1, 0x8}, 0x10) setsockopt$IP_VS_SO_SET_ZERO(r4, 0x0, 0x48f, &(0x7f0000000240)={0x88, @local, 0x4e23, 0x0, 'lc\x00', 0x52, 0x9, 0x36}, 0x2c) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="2c00040003080104000000000000000000000000050003da01000000050003008400000006000240000000000b8073bb7de960cbd5ed824eb884810c11deac2b3ae9a72f03b41ff6dbd8894dbb2ff86bf83a17cd6e5c7e0f2152d90c1b0eeaa27b03713c8eb91546cff013e0efcd369863bfaa73708cc2566c3866cdd42a320a21c4e608ccedd3509a53e3626e0922f82e246f4eab2e57d218dcb3b3451d212c7a8f3dd12e3dd48c4bc4b81791bf0b145517b718ec52d570c1705b7db2bd83943966e8370c4db6af291ddbd0d56b18438ae643e9aea35d0987da0a9c10b1b8e85b09001b4268f4a1ee5372391da945"], 0x2c}}, 0x0) ioctl$VIDIOC_TRY_DECODER_CMD(r0, 0xc0485661, &(0x7f0000000080)={0x0, 0x1, @start={0x700000}}) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) [ 282.147661][T10633] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c [ 282.344667][T10641] FAULT_INJECTION: forcing a failure. [ 282.344667][T10641] name failslab, interval 1, probability 0, space 0, times 0 05:13:24 executing program 1 (fault-call:2 fault-nth:2): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:24 executing program 1 (fault-call:2 fault-nth:3): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:24 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 282.763158][T10641] CPU: 0 PID: 10641 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 282.763167][T10641] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:13:24 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x3f00) [ 282.763171][T10641] Call Trace: [ 282.763190][T10641] dump_stack+0x18f/0x20d [ 282.763207][T10641] should_fail.cold+0x5/0x14 05:13:24 executing program 1 (fault-call:2 fault-nth:4): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 282.763224][T10641] should_failslab+0x5/0xf 05:13:24 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 282.763239][T10641] kmem_cache_alloc_node_trace+0x27d/0x400 [ 282.763257][T10641] __kmalloc_node_track_caller+0x38/0x60 [ 282.763270][T10641] __alloc_skb+0xae/0x550 [ 282.763286][T10641] alloc_skb_with_frags+0x92/0x570 [ 282.763303][T10641] ? mark_lock+0xbc/0x1710 [ 282.763318][T10641] sock_alloc_send_pskb+0x72a/0x880 [ 282.763338][T10641] ? sock_wmalloc+0x120/0x120 [ 282.763355][T10641] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.763367][T10641] ? lock_acquire+0x1f1/0xad0 [ 282.763380][T10641] ? __bpf_address_lookup+0x290/0x290 [ 282.763401][T10641] __ip6_append_data.isra.0+0x1b7d/0x3890 [ 282.763422][T10641] ? ip_frag_init+0x330/0x330 [ 282.763442][T10641] ? ip6_finish_output2+0x17b0/0x17b0 [ 282.763458][T10641] ? ip6_mtu+0x170/0x470 [ 282.763476][T10641] ? ip6_setup_cork+0xfac/0x1690 [ 282.763494][T10641] ip6_make_skb+0x2de/0x4e0 [ 282.763509][T10641] ? ip_frag_init+0x330/0x330 [ 282.763528][T10641] ? ip_frag_init+0x330/0x330 [ 282.763547][T10641] ? ip6_push_pending_frames+0xe0/0xe0 [ 282.763568][T10641] ? ip6_dst_check+0x3bc/0x800 [ 282.763585][T10641] ? sk_dst_check+0x271/0x440 [ 282.763607][T10641] udpv6_sendmsg+0x22bd/0x2b90 [ 282.763624][T10641] ? ip_frag_init+0x330/0x330 [ 282.763646][T10641] ? udp_v6_push_pending_frames+0x360/0x360 [ 282.763660][T10641] ? ima_get_action+0x76/0xa0 [ 282.763680][T10641] ? __lock_acquire+0xc1e/0x56e0 [ 282.763700][T10641] ? lock_acquire+0x1f1/0xad0 [ 282.763713][T10641] ? __might_fault+0xef/0x1d0 [ 282.763726][T10641] ? find_held_lock+0x2d/0x110 [ 282.763749][T10641] ? lock_is_held_type+0xb0/0xe0 [ 282.763776][T10641] ? aa_af_perm+0x230/0x230 [ 282.763793][T10641] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 282.763814][T10641] inet6_sendmsg+0x99/0xe0 [ 282.763831][T10641] ? inet6_compat_ioctl+0x310/0x310 [ 282.763846][T10641] sock_sendmsg+0xcf/0x120 [ 282.763862][T10641] ____sys_sendmsg+0x331/0x810 [ 282.763880][T10641] ? kernel_sendmsg+0x50/0x50 [ 282.763891][T10641] ? do_recvmmsg+0x6d0/0x6d0 [ 282.763909][T10641] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.763925][T10641] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.763944][T10641] ___sys_sendmsg+0xf3/0x170 [ 282.763960][T10641] ? sendmsg_copy_msghdr+0x160/0x160 [ 282.763975][T10641] ? __fget_files+0x272/0x400 [ 282.763993][T10641] ? lock_downgrade+0x820/0x820 [ 282.764014][T10641] ? __fget_files+0x294/0x400 [ 282.764030][T10641] ? __fget_light+0xea/0x280 [ 282.764052][T10641] __sys_sendmmsg+0x195/0x480 [ 282.764067][T10641] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 282.764081][T10641] ? lock_downgrade+0x820/0x820 [ 282.764092][T10641] ? vfs_write+0x397/0x6b0 [ 282.764115][T10641] ? __mutex_unlock_slowpath+0xe2/0x610 [ 282.764127][T10641] ? lock_is_held_type+0xb0/0xe0 [ 282.764146][T10641] ? wait_for_completion+0x260/0x260 [ 282.764163][T10641] ? vfs_write+0x1b0/0x6b0 [ 282.764180][T10641] ? fput_many+0x2f/0x1a0 [ 282.764195][T10641] ? ksys_write+0x1a5/0x250 [ 282.764210][T10641] ? lock_is_held_type+0xb0/0xe0 [ 282.764228][T10641] __x64_sys_sendmmsg+0x99/0x100 [ 282.764243][T10641] ? lockdep_hardirqs_on+0x6a/0xe0 [ 282.764259][T10641] do_syscall_64+0x60/0xe0 [ 282.764276][T10641] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.764288][T10641] RIP: 0033:0x45c1f9 [ 282.764294][T10641] Code: Bad RIP value. [ 282.764302][T10641] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 282.764317][T10641] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 282.764326][T10641] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 282.764335][T10641] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 282.764344][T10641] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000001 [ 282.764353][T10641] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c [ 282.906374][T10664] FAULT_INJECTION: forcing a failure. [ 282.906374][T10664] name failslab, interval 1, probability 0, space 0, times 0 [ 282.906415][T10664] CPU: 0 PID: 10664 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 282.906424][T10664] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 282.906430][T10664] Call Trace: [ 282.906450][T10664] dump_stack+0x18f/0x20d [ 282.906472][T10664] should_fail.cold+0x5/0x14 [ 282.906588][T10664] ? __nf_conntrack_find_get+0x805/0xf30 [ 282.906609][T10664] should_failslab+0x5/0xf [ 282.906626][T10664] kmem_cache_alloc+0x40/0x3b0 [ 282.906647][T10664] __nf_conntrack_alloc+0xda/0x5f0 [ 282.906670][T10664] init_conntrack.constprop.0+0xdd3/0x1060 [ 282.906688][T10664] ? __nf_conntrack_find_get+0x827/0xf30 [ 282.906705][T10664] ? nf_conntrack_alloc+0x40/0x40 [ 282.906721][T10664] ? hash_conntrack_raw+0x2dc/0x470 [ 282.906772][T10664] ? ip6t_do_table+0xbb5/0x1920 [ 282.906794][T10664] nf_conntrack_in+0x9b9/0x12a0 [ 282.906818][T10664] ? nf_conntrack_find_get+0x40/0x40 [ 282.906830][T10664] ? lock_acquire+0x1f1/0xad0 [ 282.906843][T10664] ? __do_replace+0x831/0x8a0 [ 282.906862][T10664] ? ipv6_defrag+0x79/0x4c0 [ 282.906876][T10664] nf_hook_slow+0xc5/0x1e0 [ 282.906921][T10664] __ip6_local_out+0x419/0x890 [ 282.906936][T10664] ? ipv6_select_ident+0x2c0/0x2c0 [ 282.906956][T10664] ? ip6_dst_hoplimit+0x3d0/0x3d0 [ 282.906974][T10664] ? ip_frag_init+0x330/0x330 [ 282.907000][T10664] ip6_local_out+0x26/0x1a0 [ 282.907022][T10664] ip6_send_skb+0xb7/0x340 [ 282.907042][T10664] udp_v6_send_skb+0x7c2/0x15d0 [ 282.907072][T10664] udpv6_sendmsg+0x2300/0x2b90 [ 282.907088][T10664] ? ip_frag_init+0x330/0x330 [ 282.907112][T10664] ? udp_v6_push_pending_frames+0x360/0x360 [ 282.907128][T10664] ? ima_get_action+0x76/0xa0 [ 282.907148][T10664] ? __lock_acquire+0xc1e/0x56e0 [ 282.907172][T10664] ? lock_acquire+0x1f1/0xad0 [ 282.907186][T10664] ? __might_fault+0xef/0x1d0 [ 282.907202][T10664] ? find_held_lock+0x2d/0x110 [ 282.907227][T10664] ? lock_is_held_type+0xb0/0xe0 [ 282.907251][T10664] ? aa_af_perm+0x230/0x230 [ 282.907266][T10664] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 282.907284][T10664] inet6_sendmsg+0x99/0xe0 [ 282.907299][T10664] ? inet6_compat_ioctl+0x310/0x310 [ 282.907312][T10664] sock_sendmsg+0xcf/0x120 [ 282.907327][T10664] ____sys_sendmsg+0x331/0x810 [ 282.907344][T10664] ? kernel_sendmsg+0x50/0x50 [ 282.907354][T10664] ? do_recvmmsg+0x6d0/0x6d0 [ 282.907378][T10664] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.907393][T10664] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 282.907412][T10664] ___sys_sendmsg+0xf3/0x170 [ 282.907426][T10664] ? sendmsg_copy_msghdr+0x160/0x160 [ 282.907439][T10664] ? __fget_files+0x272/0x400 [ 282.907456][T10664] ? lock_downgrade+0x820/0x820 [ 282.907477][T10664] ? __fget_files+0x294/0x400 [ 282.907495][T10664] ? __fget_light+0xea/0x280 [ 282.907512][T10664] __sys_sendmmsg+0x195/0x480 [ 282.907528][T10664] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 282.907541][T10664] ? lock_downgrade+0x820/0x820 [ 282.907553][T10664] ? vfs_write+0x397/0x6b0 [ 282.907576][T10664] ? __mutex_unlock_slowpath+0xe2/0x610 [ 282.907587][T10664] ? lock_is_held_type+0xb0/0xe0 [ 282.907603][T10664] ? wait_for_completion+0x260/0x260 [ 282.907617][T10664] ? vfs_write+0x1b0/0x6b0 [ 282.907631][T10664] ? fput_many+0x2f/0x1a0 [ 282.907644][T10664] ? ksys_write+0x1a5/0x250 [ 282.907656][T10664] ? lock_is_held_type+0xb0/0xe0 [ 282.907672][T10664] __x64_sys_sendmmsg+0x99/0x100 [ 282.907684][T10664] ? lockdep_hardirqs_on+0x6a/0xe0 [ 282.907698][T10664] do_syscall_64+0x60/0xe0 [ 282.907712][T10664] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 282.907722][T10664] RIP: 0033:0x45c1f9 [ 282.907727][T10664] Code: Bad RIP value. [ 282.907734][T10664] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 282.907746][T10664] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 282.907754][T10664] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 282.907761][T10664] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 282.907768][T10664] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000002 [ 282.907776][T10664] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c [ 283.058516][T10672] FAULT_INJECTION: forcing a failure. [ 283.058516][T10672] name failslab, interval 1, probability 0, space 0, times 0 [ 283.058536][T10672] CPU: 0 PID: 10672 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 283.058553][T10672] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.058559][T10672] Call Trace: [ 283.058581][T10672] dump_stack+0x18f/0x20d [ 283.058602][T10672] should_fail.cold+0x5/0x14 [ 283.058622][T10672] ? nf_ct_ext_add+0x2b9/0x650 [ 283.058638][T10672] should_failslab+0x5/0xf [ 283.058656][T10672] __kmalloc_track_caller+0x67/0x330 [ 283.058674][T10672] ? lockdep_init_map_waits+0x26a/0x890 [ 283.058697][T10672] krealloc+0x69/0xb0 [ 283.058715][T10672] nf_ct_ext_add+0x2b9/0x650 [ 283.058740][T10672] init_conntrack.constprop.0+0x3f4/0x1060 [ 283.058760][T10672] ? __nf_conntrack_find_get+0x827/0xf30 [ 283.058778][T10672] ? nf_conntrack_alloc+0x40/0x40 [ 283.058795][T10672] ? hash_conntrack_raw+0x2dc/0x470 [ 283.058816][T10672] ? ip6t_do_table+0xbb5/0x1920 [ 283.058839][T10672] nf_conntrack_in+0x9b9/0x12a0 [ 283.058868][T10672] ? nf_conntrack_find_get+0x40/0x40 [ 283.058883][T10672] ? lock_acquire+0x1f1/0xad0 [ 283.058898][T10672] ? __do_replace+0x831/0x8a0 [ 283.058922][T10672] ? ipv6_defrag+0x79/0x4c0 [ 283.058941][T10672] nf_hook_slow+0xc5/0x1e0 [ 283.058962][T10672] __ip6_local_out+0x419/0x890 [ 283.058979][T10672] ? ipv6_select_ident+0x2c0/0x2c0 [ 283.059000][T10672] ? ip6_dst_hoplimit+0x3d0/0x3d0 [ 283.059018][T10672] ? ip_frag_init+0x330/0x330 [ 283.059038][T10672] ip6_local_out+0x26/0x1a0 [ 283.059058][T10672] ip6_send_skb+0xb7/0x340 [ 283.059078][T10672] udp_v6_send_skb+0x7c2/0x15d0 [ 283.059101][T10672] udpv6_sendmsg+0x2300/0x2b90 [ 283.059117][T10672] ? ip_frag_init+0x330/0x330 [ 283.059141][T10672] ? udp_v6_push_pending_frames+0x360/0x360 [ 283.059155][T10672] ? ima_get_action+0x76/0xa0 [ 283.059173][T10672] ? __lock_acquire+0xc1e/0x56e0 [ 283.059196][T10672] ? lock_acquire+0x1f1/0xad0 [ 283.059210][T10672] ? __might_fault+0xef/0x1d0 [ 283.059224][T10672] ? find_held_lock+0x2d/0x110 [ 283.059248][T10672] ? lock_is_held_type+0xb0/0xe0 [ 283.059277][T10672] ? aa_af_perm+0x230/0x230 [ 283.059295][T10672] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 283.059317][T10672] inet6_sendmsg+0x99/0xe0 [ 283.059334][T10672] ? inet6_compat_ioctl+0x310/0x310 [ 283.059350][T10672] sock_sendmsg+0xcf/0x120 [ 283.059370][T10672] ____sys_sendmsg+0x331/0x810 [ 283.059390][T10672] ? kernel_sendmsg+0x50/0x50 [ 283.059401][T10672] ? do_recvmmsg+0x6d0/0x6d0 [ 283.059420][T10672] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 283.059436][T10672] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 283.059455][T10672] ___sys_sendmsg+0xf3/0x170 [ 283.059479][T10672] ? sendmsg_copy_msghdr+0x160/0x160 [ 283.059494][T10672] ? __fget_files+0x272/0x400 [ 283.059513][T10672] ? lock_downgrade+0x820/0x820 [ 283.059537][T10672] ? __fget_files+0x294/0x400 [ 283.059565][T10672] ? __fget_light+0xea/0x280 [ 283.059586][T10672] __sys_sendmmsg+0x195/0x480 [ 283.059605][T10672] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 283.059622][T10672] ? lock_downgrade+0x820/0x820 [ 283.059637][T10672] ? vfs_write+0x397/0x6b0 [ 283.059666][T10672] ? __mutex_unlock_slowpath+0xe2/0x610 [ 283.059679][T10672] ? lock_is_held_type+0xb0/0xe0 [ 283.059700][T10672] ? wait_for_completion+0x260/0x260 [ 283.059716][T10672] ? vfs_write+0x1b0/0x6b0 [ 283.059734][T10672] ? fput_many+0x2f/0x1a0 [ 283.059750][T10672] ? ksys_write+0x1a5/0x250 [ 283.059765][T10672] ? lock_is_held_type+0xb0/0xe0 [ 283.059785][T10672] __x64_sys_sendmmsg+0x99/0x100 [ 283.059799][T10672] ? lockdep_hardirqs_on+0x6a/0xe0 [ 283.059815][T10672] do_syscall_64+0x60/0xe0 [ 283.059833][T10672] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.059846][T10672] RIP: 0033:0x45c1f9 [ 283.059851][T10672] Code: Bad RIP value. [ 283.059860][T10672] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 283.059875][T10672] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 283.059884][T10672] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 283.059894][T10672] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 283.059903][T10672] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000003 [ 283.059913][T10672] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c [ 283.235687][T10681] FAULT_INJECTION: forcing a failure. [ 283.235687][T10681] name failslab, interval 1, probability 0, space 0, times 0 [ 283.235707][T10681] CPU: 1 PID: 10681 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 [ 283.235716][T10681] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 283.235722][T10681] Call Trace: [ 283.235743][T10681] dump_stack+0x18f/0x20d [ 283.235764][T10681] should_fail.cold+0x5/0x14 [ 283.235784][T10681] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 283.235804][T10681] should_failslab+0x5/0xf [ 283.235820][T10681] kmem_cache_alloc+0x40/0x3b0 [ 283.235837][T10681] skb_clone+0x14f/0x3c0 [ 283.235860][T10681] ip6_finish_output2+0xff1/0x17b0 [ 283.235886][T10681] __ip6_finish_output+0x447/0xab0 [ 283.235907][T10681] ip6_finish_output+0x34/0x1f0 [ 283.235926][T10681] ip6_output+0x1db/0x520 [ 283.235947][T10681] ip6_local_out+0xaf/0x1a0 [ 283.235967][T10681] ip6_send_skb+0xb7/0x340 [ 283.235987][T10681] udp_v6_send_skb+0x7c2/0x15d0 [ 283.236017][T10681] udpv6_sendmsg+0x2300/0x2b90 [ 283.236039][T10681] ? ip_frag_init+0x330/0x330 [ 283.236064][T10681] ? udp_v6_push_pending_frames+0x360/0x360 [ 283.236079][T10681] ? ima_get_action+0x76/0xa0 [ 283.236100][T10681] ? __lock_acquire+0xc1e/0x56e0 [ 283.236123][T10681] ? lock_acquire+0x1f1/0xad0 [ 283.236138][T10681] ? __might_fault+0xef/0x1d0 [ 283.236153][T10681] ? find_held_lock+0x2d/0x110 [ 283.236176][T10681] ? lock_is_held_type+0xb0/0xe0 [ 283.236204][T10681] ? aa_af_perm+0x230/0x230 [ 283.236222][T10681] ? __copy_msghdr_from_user+0x2b4/0x4b0 [ 283.236244][T10681] inet6_sendmsg+0x99/0xe0 [ 283.236261][T10681] ? inet6_compat_ioctl+0x310/0x310 [ 283.236278][T10681] sock_sendmsg+0xcf/0x120 [ 283.236297][T10681] ____sys_sendmsg+0x331/0x810 [ 283.236317][T10681] ? kernel_sendmsg+0x50/0x50 [ 283.236330][T10681] ? do_recvmmsg+0x6d0/0x6d0 [ 283.236351][T10681] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 283.236368][T10681] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 283.236389][T10681] ___sys_sendmsg+0xf3/0x170 [ 283.236406][T10681] ? sendmsg_copy_msghdr+0x160/0x160 [ 283.236421][T10681] ? __fget_files+0x272/0x400 [ 283.236441][T10681] ? lock_downgrade+0x820/0x820 [ 283.236466][T10681] ? __fget_files+0x294/0x400 [ 283.236487][T10681] ? __fget_light+0xea/0x280 [ 283.236507][T10681] __sys_sendmmsg+0x195/0x480 [ 283.236526][T10681] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 283.236540][T10681] ? lock_downgrade+0x820/0x820 [ 283.236552][T10681] ? vfs_write+0x397/0x6b0 [ 283.236577][T10681] ? __mutex_unlock_slowpath+0xe2/0x610 [ 283.236590][T10681] ? lock_is_held_type+0xb0/0xe0 [ 283.236610][T10681] ? wait_for_completion+0x260/0x260 [ 283.236627][T10681] ? vfs_write+0x1b0/0x6b0 [ 283.236644][T10681] ? fput_many+0x2f/0x1a0 [ 283.236660][T10681] ? ksys_write+0x1a5/0x250 [ 283.236676][T10681] ? lock_is_held_type+0xb0/0xe0 [ 283.236695][T10681] __x64_sys_sendmmsg+0x99/0x100 [ 283.236710][T10681] ? lockdep_hardirqs_on+0x6a/0xe0 [ 283.236726][T10681] do_syscall_64+0x60/0xe0 [ 283.236744][T10681] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 283.236756][T10681] RIP: 0033:0x45c1f9 [ 283.236761][T10681] Code: Bad RIP value. [ 283.236770][T10681] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 283.236784][T10681] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 283.236793][T10681] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 283.236802][T10681] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 283.236811][T10681] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000004 [ 283.236821][T10681] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c 05:13:27 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) openat$nvram(0xffffffffffffff9c, &(0x7f0000000080)='/dev/nvram\x00', 0x200, 0x0) r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:27 executing program 1 (fault-call:2 fault-nth:5): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x3f000000) 05:13:27 executing program 4: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000140)='/dev/snd/seq\x00', 0x14004) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r3, 0x84, 0x76, &(0x7f0000000080)={r4}, 0x8) setsockopt$inet_sctp_SCTP_DEFAULT_SNDINFO(r2, 0x84, 0x22, &(0x7f0000000040)={0x7, 0x4, 0x5, 0x3, r4}, 0x10) ioctl$SNDRV_SEQ_IOCTL_SET_PORT_INFO(r0, 0xc0a85320, &(0x7f0000000080)={{0x80}, 'port1\x00', 0x7b, 0x31c07, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x2}) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000280)='/dev/sequencer2\x00', 0x0, 0x0) 05:13:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x3f00, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:27 executing program 4: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setsockopt$inet6_tcp_TCP_FASTOPEN_KEY(r1, 0x6, 0x21, &(0x7f0000000000)="987119f95fba59151a36af9ee3a7cded", 0x10) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) ioctl$VIDIOC_QBUF(r4, 0xc058560f, &(0x7f0000000140)={0x80000000, 0xc, 0x4, 0x0, 0x80000001, {}, {0x4, 0x4, 0x5, 0xf3, 0x36, 0x7, "98485ff0"}, 0x2, 0x3, @fd=r1, 0x3, 0x0, 0xffffffffffffffff}) ioctl$EXT4_IOC_PRECACHE_EXTENTS(r5, 0x6612) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000001c0)={0x5c, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8}]}, @IPSET_ATTR_TYPENAME={0x15, 0x3, 'hash:ip,port,net\x00'}]}, 0x5c}}, 0x0) 05:13:27 executing program 1 (fault-call:2 fault-nth:6): r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:27 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:27 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 286.144216][T10718] FAULT_INJECTION: forcing a failure. [ 286.144216][T10718] name failslab, interval 1, probability 0, space 0, times 0 [ 286.144237][T10718] CPU: 1 PID: 10718 Comm: syz-executor.1 Not tainted 5.8.0-rc6-syzkaller #0 05:13:27 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) dup3(r0, r1, 0x3f00000000000000) [ 286.144247][T10718] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 05:13:27 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 286.144252][T10718] Call Trace: [ 286.144274][T10718] dump_stack+0x18f/0x20d [ 286.144294][T10718] should_fail.cold+0x5/0x14 [ 286.144314][T10718] ? sock_kmalloc+0xb5/0x100 [ 286.144329][T10718] should_failslab+0x5/0xf [ 286.144344][T10718] __kmalloc+0x27d/0x340 [ 286.144361][T10718] sock_kmalloc+0xb5/0x100 [ 286.144378][T10718] ____sys_sendmsg+0x640/0x810 [ 286.144392][T10718] ? kernel_sendmsg+0x50/0x50 [ 286.144403][T10718] ? do_recvmmsg+0x6d0/0x6d0 [ 286.144417][T10718] ? __lock_acquire+0x16e3/0x56e0 [ 286.144433][T10718] ___sys_sendmsg+0xf3/0x170 [ 286.144445][T10718] ? sendmsg_copy_msghdr+0x160/0x160 [ 286.144457][T10718] ? __fget_files+0x272/0x400 [ 286.144481][T10718] ? lock_acquire+0x1f1/0xad0 [ 286.144492][T10718] ? __might_fault+0xef/0x1d0 [ 286.144504][T10718] ? find_held_lock+0x2d/0x110 [ 286.144515][T10718] ? __might_fault+0x11f/0x1d0 [ 286.144529][T10718] ? lock_downgrade+0x820/0x820 [ 286.144545][T10718] ? lock_is_held_type+0xb0/0xe0 [ 286.144560][T10718] __sys_sendmmsg+0x195/0x480 [ 286.144575][T10718] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 286.144587][T10718] ? lock_downgrade+0x820/0x820 [ 286.144598][T10718] ? vfs_write+0x397/0x6b0 [ 286.144619][T10718] ? __mutex_unlock_slowpath+0xe2/0x610 [ 286.144628][T10718] ? lock_is_held_type+0xb0/0xe0 [ 286.144669][T10718] ? wait_for_completion+0x260/0x260 [ 286.144683][T10718] ? vfs_write+0x1b0/0x6b0 [ 286.144700][T10718] ? fput_many+0x2f/0x1a0 [ 286.144711][T10718] ? ksys_write+0x1a5/0x250 [ 286.144723][T10718] ? lock_is_held_type+0xb0/0xe0 [ 286.144736][T10718] __x64_sys_sendmmsg+0x99/0x100 [ 286.144747][T10718] ? lockdep_hardirqs_on+0x6a/0xe0 [ 286.144760][T10718] do_syscall_64+0x60/0xe0 [ 286.144773][T10718] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 286.144783][T10718] RIP: 0033:0x45c1f9 [ 286.144787][T10718] Code: Bad RIP value. [ 286.144793][T10718] RSP: 002b:00007fabfb850c78 EFLAGS: 00000246 ORIG_RAX: 0000000000000133 [ 286.144804][T10718] RAX: ffffffffffffffda RBX: 0000000000026180 RCX: 000000000045c1f9 [ 286.144810][T10718] RDX: 0000000000000002 RSI: 00000000200008c0 RDI: 0000000000000003 [ 286.144817][T10718] RBP: 00007fabfb850ca0 R08: 0000000000000000 R09: 0000000000000000 [ 286.144823][T10718] R10: 0000000000000000 R11: 0000000000000246 R12: 0000000000000005 [ 286.144830][T10718] R13: 0000000000c9fb6f R14: 00007fabfb8519c0 R15: 000000000078bf0c 05:13:28 executing program 2: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) r4 = openat$null(0xffffffffffffff9c, &(0x7f0000000240)='/dev/null\x00', 0x210500, 0x0) ioctl$SNDRV_PCM_IOCTL_SYNC_PTR(r4, 0xc0884123, &(0x7f0000000480)={0x5, "b52f00d03428b8a00873d0e539e035d9f60d62750b4448fdbe4dd087742367d57a3a4bb8978a4ab377213aa19075c1899d35dea1c3a0d3076e349f1f779b0f63", {0x3, 0x8}}) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000380)=ANY=[@ANYBLOB="3c00000010008506000000e1ffffffffffffff00", @ANYRES32=r3, @ANYBLOB="01000000000000001c0012000c000100626f6e64000000000c0002000800010006"], 0x3c}}, 0x0) sendmsg$nl_route(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000300)={&(0x7f0000000440)=ANY=[@ANYBLOB="3c00000010001fff00"/20, @ANYRES32=0x0, @ANYBLOB="0000000000000000140012800b000100622f2f64676500000400028008000a00", @ANYRES32=r3, @ANYBLOB], 0x3c}}, 0x0) r5 = socket$nl_route(0x10, 0x3, 0x0) r6 = socket(0x1, 0x803, 0x0) getsockname$packet(r6, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) r8 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r8, &(0x7f00000000c0), 0x492492492492627, 0x0) sendmsg$nl_route(r5, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="4c0000001000190404000000000000000000ea8f", @ANYRES32=0x0, @ANYBLOB="00000000000000001c00128009000100766c616e000000000c000280060001000000000008000500", @ANYRES32=r7, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r7], 0x4c}}, 0x0) 05:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x0, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:28 executing program 4: r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)=[{&(0x7f00000002c0)="2e00000013008105e00f80ecdbc0b5f210c804a01e000000302e20000000a3030e001a0004002500aacc2b2043b2", 0x2e}], 0x1, 0x0, 0x0, 0xf000}, 0x0) r1 = openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000000)='/dev/btrfs-control\x00', 0x42, 0x0) r2 = socket(0x10, 0x3, 0x0) r3 = socket(0x11, 0x800000003, 0x0) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r3, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0xffffffffffffff3f) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) ioctl$VIDIOC_S_HW_FREQ_SEEK(r6, 0x40305652, &(0x7f0000000300)={0x866c, 0x1, 0x7, 0x100, 0x4, 0x5}) r7 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r7, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r8}}}, 0x78) r9 = socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(r9, 0x1, 0x11, &(0x7f0000000080)={0x0, 0x0, 0x0}, &(0x7f00000001c0)=0xc) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, r10}}}, 0x78) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000340)='system.posix_acl_access\x00', &(0x7f0000000540)={{}, {0x1, 0x3}, [{}, {0x2, 0x3}, {0x2, 0x4}, {0x2, 0x3}, {0x2, 0x1}, {0x2, 0x6}, {0x2, 0xb73d9716ef27fb35}, {0x2, 0x3}, {0x2, 0x4}], {0x4, 0x3}, [{0x8, 0x6, r8}, {0x8, 0x2, r10}], {0x10, 0x5}, {0x20, 0x1}}, 0x7c, 0x2) sendmsg$nl_route_sched(r2, &(0x7f0000000200)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000240)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r4, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_INGRESS={0x8, 0xf, 0x1}]}}]}, 0x3c}}, 0x0) ioctl$sock_ipv4_tunnel_SIOCADDTUNNEL(r1, 0x89f1, &(0x7f0000000280)={'gretap0\x00', &(0x7f00000000c0)={'gre0\x00', r4, 0x7, 0x7, 0x4, 0x2, {{0x60, 0x4, 0x3, 0x9, 0x180, 0x68, 0x0, 0x81, 0x29, 0x0, @dev={0xac, 0x14, 0x14, 0x28}, @local, {[@generic={0x7, 0x7, "6bb3121f1d"}, @timestamp_addr={0x44, 0x54, 0xa7, 0x1, 0x9, [{@rand_addr=0x64010101}, {@private=0xa010102, 0xfffffffd}, {@dev={0xac, 0x14, 0x14, 0x11}, 0x100}, {@dev={0xac, 0x14, 0x14, 0x3c}}, {@multicast1, 0xffffffa9}, {@multicast1, 0x8d0}, {@dev={0xac, 0x14, 0x14, 0x1c}, 0x8}, {@loopback, 0x100}, {@empty, 0x4}, {@rand_addr=0x64010102, 0x9}]}, @lsrr={0x83, 0x23, 0x1a, [@rand_addr=0x64010102, @multicast2, @rand_addr=0x64010101, @loopback, @initdev={0xac, 0x1e, 0x0, 0x0}, @loopback, @remote, @remote]}, @generic={0x88, 0xf, "29fe12f916d4b79e47ecd0c747"}, @timestamp_addr={0x44, 0x1c, 0xda, 0x1, 0x4, [{@loopback, 0x6}, {@private=0xa010102, 0x9}, {@loopback, 0x7cd}]}, @cipso={0x86, 0x66, 0x2, [{0x1, 0x11, "85cbab3d79392587ffe0e2d22f7505"}, {0x6, 0x5, "81305d"}, {0x1, 0xd, "f7a424ff6f867d907fdb7d"}, {0x0, 0xd, "a57cc31d0b51b77120bd4c"}, {0x6, 0xa, "de137a8e75fc214d"}, {0x2, 0x11, "e41db7fddb9598700de8af8d4dd10d"}, {0x0, 0x3, 'd'}, {0x7, 0x12, "df4b975da081e7a5614c79aec6c6680a"}]}, @generic={0x44, 0xb, "b4261913186eb00a56"}, @timestamp_prespec={0x44, 0x24, 0x6b, 0x3, 0x7, [{@dev={0xac, 0x14, 0x14, 0x13}, 0x3a18}, {@local, 0x2}, {@empty, 0x8}, {@remote, 0x6}]}, @end, @timestamp={0x44, 0x2c, 0x64, 0x0, 0x1, [0x351, 0xc, 0x6, 0x10000, 0xd0, 0x4, 0x493, 0x19a5, 0x60000000, 0x1]}]}}}}}) 05:13:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x4, 0x141600) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x1, 0x10300) ioctl$EVIOCSMASK(0xffffffffffffffff, 0x40104593, &(0x7f0000000080)={0x2, 0x3b, &(0x7f0000000040)="b51be2288cade307ada76f80d61dc4586e04ec3773dce963fa6d1c9aae74224b6b1d17f2745a78f90d6de21387fc25c5c489af6f7d554379eea9e2"}) dup3(r0, r1, 0x0) 05:13:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x2, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 287.020962][T10765] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 287.083006][T10765] 8021q: adding VLAN 0 to HW filter on device bond1 05:13:28 executing program 4: r0 = socket$inet(0x2, 0x4000000805, 0x0) r1 = socket$inet_sctp(0x2, 0x5, 0x84) r2 = dup3(r0, r1, 0x0) r3 = socket$inet6_tcp(0xa, 0x1, 0x0) r4 = openat$vicodec1(0xffffffffffffff9c, &(0x7f0000000000)='/dev/video37\x00', 0x2, 0x0) r5 = fcntl$dupfd(r4, 0x0, r3) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r6, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x8}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x88}}, 0x0) ioctl$F2FS_IOC_MOVE_RANGE(r6, 0xc020f509, &(0x7f0000000140)={0xffffffffffffffff, 0xfffffffffffffff7, 0x9a0, 0xd0ea}) readv(r7, &(0x7f0000000180)=[{&(0x7f0000000300)=""/4096, 0x1000}], 0x1) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000d6cff0)=[@in={0x2, 0x4e20, @loopback}], 0x10) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x4e20, @loopback}, 0x10) setsockopt$inet_sctp6_SCTP_PRIMARY_ADDR(r2, 0x84, 0x6, &(0x7f0000000240)={0x0, @in={{0x2, 0x4e20, @loopback}}}, 0x84) r8 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r8, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x8}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x88}}, 0x0) getsockname(r8, &(0x7f0000000040)=@can, &(0x7f00000000c0)=0x80) 05:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x3f00, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:28 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000440)={0xffffffffffffffff, 0xc0, &(0x7f0000000380)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000240), 0x0, 0x0, 0x0, &(0x7f0000000280)={0x3}, 0x0, 0x0, &(0x7f00000002c0)={0x5, 0xf, 0x401, 0x9}, &(0x7f0000000300)=0x9, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000340)=0x80}}, 0x10) getsockopt$inet6_IPV6_XFRM_POLICY(r3, 0x29, 0x23, &(0x7f00000004c0)={{{@in6, @in6=@loopback}}, {{@in=@private}, 0x0, @in=@multicast2}}, &(0x7f0000000180)=0xe8) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000480)=r4, 0x4) bpf$BPF_GET_BTF_INFO(0xf, &(0x7f0000000140)={r3, 0x10, &(0x7f0000000100)={&(0x7f0000000040)=""/136, 0x88, r4}}, 0x10) dup3(r0, r1, 0x0) gettid() r5 = openat$qat_adf_ctl(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/qat_adf_ctl\x00', 0x109280, 0x0) r6 = socket$nl_generic(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc(&(0x7f0000000180)='TIPC\x00') sendmsg$TIPC_CMD_ENABLE_BEARER(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000280)=ANY=[@ANYBLOB='8\x00\x00\x00', @ANYRES16=r7, @ANYBLOB="93b20000000000000000010000000000000001410000001c001700020000000000006574683a73797a6b616c6c657231"], 0x38}}, 0x0) sendmsg$TIPC_CMD_SHOW_PORTS(r5, &(0x7f0000000640)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x40020}, 0xc, &(0x7f0000000600)={&(0x7f00000005c0)={0x1c, r7, 0x10, 0x70bd2c, 0x25dfdbfe}, 0x1c}, 0x1, 0x0, 0x0, 0x40884}, 0x80) [ 287.552324][T10825] tipc: Enabling of bearer rejected, failed to enable media [ 287.584306][T10765] netlink: 'syz-executor.2': attribute type 1 has an invalid length. [ 287.638066][T10765] 8021q: adding VLAN 0 to HW filter on device bond2 [ 287.646262][T10825] tipc: Enabling of bearer rejected, failed to enable media 05:13:28 executing program 4: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="140000001000010001000000000000000000000a20000000000a01020000000000000000000000000998f3e1576cc2434700010073797a310000000020000000000a01080000000000000000000000000900010073797a300000000020000000020a01030000000000000000080000000c0004400000000000000000140000001100010000000000"], 0x88}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x8}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x88}}, 0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendto$l2tp6(r2, &(0x7f0000000100)="1a02ceea6958d6cab9e122a744f023be5f496506708819245602634fe7029cace4f3500e5d1d4c00bc05beb296a26ca32280034c26b3daf7e044ebe6001821dd1f61d834ddc2a02aa17e4b45762fafd8ffb3f69e167ccd22eee7f4c111d877f6e5c82b89e2d9324b99c679c94ee7e3bbe0f0081849e4b0c041c3c54cd3eddb6af1399257c7f5f17c9439852e9d5a1fae6679916ab8794cac392ef52ac79b", 0x9e, 0x40000, &(0x7f0000000000)={0xa, 0x0, 0xffff, @initdev={0xfe, 0x88, [], 0x1, 0x0}, 0x800}, 0x20) r3 = socket$inet_udplite(0x2, 0x2, 0x88) r4 = openat$nvram(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/nvram\x00', 0x8600, 0x0) faccessat2(r4, &(0x7f0000000200)='./file0\x00', 0x96, 0x200) ioctl$sock_inet_SIOCSARP(r3, 0x8955, &(0x7f0000000080)={{0x2, 0x0, @private}, {0x1, @broadcast}, 0x6, {0x2, 0x0, @remote}, 'macvlan1\x00'}) 05:13:28 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x4, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:28 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:28 executing program 2: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000001c0)=ANY=[@ANYBLOB="12010000000000106d0401410000000000010902240001000000000904000000030000000921000000012200000905810300000000f2df53810e127738753cff66e9d4c48b67a866590084e545647290a528fdb56d692bf39b7b7daa642093ff7f0000afeddd31369ac78677ef215ca47b7a46d66dad1bf560056116ec34109f5c61c266061cecd4cc1fcf8295c7b73841a6bb7deaadc85a2c"], 0x0) syz_usb_disconnect(r0) r1 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io(r1, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1, 0x0, 0x0, 0x0, "c09893e1", "00eac917"}}, 0x0}, 0x0) syz_usb_control_io$hid(r1, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680), 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) r2 = dup(0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r5, 0x84, 0x76, &(0x7f0000000080)={r6}, 0x8) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000040)={r6, 0x4, 0x20, 0x5, 0x8}, &(0x7f0000000080)=0x12) getsockopt$inet_sctp_SCTP_PEER_ADDR_PARAMS(r2, 0x84, 0x9, &(0x7f00000000c0)={r7, @in={{0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x25}}}, 0x7, 0x4, 0x0, 0x2, 0x10, 0x8, 0x80}, &(0x7f0000000180)=0x9c) syz_usb_control_io$hid(r0, 0x0, &(0x7f0000000700)={0x2c, &(0x7f0000000280)={0x20, 0xa, 0x20, "00050000f581d3fe4551b6a10e32a10c1c9f50cd488d67452f9111241dbda144"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io(r0, 0x0, &(0x7f0000001c80)={0x84, 0x0, 0x0, 0x0, &(0x7f0000001940)={0x20, 0x0, 0x4, {0x28eb37126f3845db}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r1, 0x0, 0x0) syz_usb_control_io(r0, 0x0, &(0x7f0000000840)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000400)={0x20, 0x0, 0x4, {0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 05:13:28 executing program 5: syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000200000000000000000000900010073797a310000000020000000000a01080000000000000000000000000900010073797a300000000020000000020ae6030000000000000000b04d0cfdd9f8029f000000000000000014000000110001ddff000000000000000000000a"], 0x88}}, 0x0) r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r1, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)=ANY=[], 0x88}}, 0x0) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r2, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)=ANY=[@ANYBLOB="140000001000010000000000000000000000000a20000000000a01020000000000000000000000000900010073797a310000000020000000000a0f080000000000000000000000000900010073797a300000000020000000020a01030000000000000000080000000c0004400000000000000000140000001100010000000000000000000000000a"], 0x88}}, 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000002c0)=ANY=[@ANYBLOB="14000000100001000000000000f400000000000a20000000000a01020000000000000000000000000900010073797a3100d6430aeee73528858c0000000000000000000000000000000900010073797a300000000020000000020a01030000000000000000080000000c0004400000000000000000140000001100010000000000000000000000000a"], 0x88}}, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000140)='/sys/kernel/debug/binder/failed_transaction_log\x00', 0x0, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) ioctl$SNDRV_TIMER_IOCTL_GINFO(0xffffffffffffffff, 0xc0f85403, &(0x7f00000001c0)={{0xffffffffffffffff, 0x0, 0x8, 0x0, 0x6e0}, 0x6, 0x80000001, 'id0\x00', 'timer1\x00', 0x0, 0x800, 0x9, 0xffffffffffffffff, 0x2}) r7 = dup2(r2, 0xffffffffffffffff) ioctl$CHAR_RAW_IOMIN(r7, 0x1278, &(0x7f0000000180)) perf_event_open$cgroup(&(0x7f0000000080)={0x5, 0x70, 0x5, 0x40, 0x1, 0x6, 0x0, 0x101, 0x400, 0x2, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x0, 0x3, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x8, 0x1, @perf_config_ext={0x3}, 0x2004, 0x9, 0x5, 0x0, 0x8001, 0x9, 0x5}, r5, 0x4, r6, 0x4) dup3(r3, r2, 0x0) 05:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:13:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x7, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x8, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 287.814247][T10883] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. [ 287.892334][T10887] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.4'. 05:13:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x3f00, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:29 executing program 4: r0 = socket$inet(0x2, 0x2000000080002, 0x0) setsockopt$EBT_SO_SET_ENTRIES(r0, 0x0, 0x80, &(0x7f00000001c0)=@broute={'broute\x00', 0xe0, 0x0, 0x90, [0x0, 0x0, 0x0, 0x0, 0x0, 0x20000100], 0x2, 0x0, &(0x7f0000000100)=[{0x0, '\x00', 0x0, 0xffffffffffffffff}, {0x0, '\x00', 0x0, 0xfffffffffffffffc}, {0x0, '\x00', 0x0, 0xffffffffffffffff}]}, 0x108) ioctl$VIDIOC_G_EXT_CTRLS(0xffffffffffffffff, 0xc0205647, &(0x7f00000018c0)={0xa20000, 0x40, 0x0, 0xffffffffffffffff, 0x0, &(0x7f0000001880)={0x0, 0x4, [], @p_u32=&(0x7f0000001840)=0x8}}) sendmsg$OSF_MSG_REMOVE(r1, &(0x7f0000002c40)={&(0x7f0000001900)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000002c00)={&(0x7f0000001940)={0x12b4, 0x1, 0x5, 0x401, 0x0, 0x0, {0x2, 0x0, 0x7}, [{{0x254, 0x1, {{0x2, 0x4}, 0x0, 0x5, 0x9, 0x1, 0x27, 'syz0\x00', "0e0a0539e2270fd2929198c424306c2e622cd7574d9a7efc4a63f3ddbe9e7b96", "dbcf24d4bb9d0b83d889c60249a4a35d9ac43d76870310611f28ebf8c516fba1", [{0x14c, 0x401, {0x1, 0xfff}}, {0x5, 0x94c0, {0x2, 0xffffffff}}, {0x81, 0x4, {0x3}}, {0x1, 0x200, {0x2, 0xbe3}}, {0x8, 0x7fff, {0x3, 0x800}}, {0xfc00, 0xffff, {0x2, 0x4}}, {0x7f, 0x5, {0x3, 0x8}}, {0x0, 0x45, {0x1, 0x8}}, {0xd4, 0x8, {0x0, 0x3}}, {0xfffd, 0x9, {0x2, 0x3}}, {0x20, 0xfff, {0x2, 0x3ff}}, {0x7, 0x0, {0x0, 0x52}}, {0x1, 0x3, {0x2, 0x6}}, {0x8, 0x3, {0x1, 0xd4}}, {0xfc00, 0xed7, {0x3, 0xffffffff}}, {0xfff, 0x7, {0x3, 0x2}}, {0x8, 0x401, {0x1, 0xffffffff}}, {0xc00, 0x2, {0x3, 0x7}}, {0xa1c6, 0x400, {0x0, 0xfff}}, {0x8, 0x80, {0x2, 0x80000000}}, {0x101, 0x1f, {0x2, 0xffffffff}}, {0x5f69, 0x7, {0x1, 0x200}}, {0x400, 0x0, {0x0, 0xffff687a}}, {0x4, 0x0, {0x2, 0xfff}}, {0x8, 0x663, {0x1, 0xfff}}, {0x40, 0x3, {0xcfb7a7cc5e8a1751, 0x1}}, {0x8, 0x3, {0x3, 0x8a33}}, {0x84, 0x7, {0x2, 0x81}}, {0x5, 0x8, {0x3, 0xffffffff}}, {0x8, 0x7}, {0xf000, 0xfffb, {0x1, 0x15c}}, {0xbf0e, 0xc8, {0x1}}, {0x7, 0x20, {0x1, 0x80}}, {0x8, 0xb1}, {0x80, 0x8, {0x1, 0xff}}, {0x8, 0x8, {0x3, 0x7}}, {0xfe00, 0x8, {0x1, 0x8}}, {0x5, 0x7, {0x3, 0x2b}}, {0x2, 0x2c, {0x1, 0x3}}, {0x0, 0x200, {0x2, 0x3ff}}]}}}, {{0x254, 0x1, {{0x2, 0x5}, 0xff, 0x81, 0x1, 0x4, 0x26, 'syz0\x00', "eef6fe316d9870208be11fe31c3be8bab6b6f15bf3492127d0616b559876c944", "a15ad60aed4b713236eb410a0b40821e5ec8f343ee8732cd059ccd0c5a66c348", [{0x7, 0xffff, {0x0, 0x1}}, {0x7f, 0x2, {0x1, 0x1}}, {0x3, 0x1, {0x3, 0x1f}}, {0x6, 0x600, {0x3, 0x6}}, {0x8001, 0x1, {0x1, 0x5}}, {0xab94, 0x3ff, {0x2, 0x2}}, {0x7fff, 0x4, {0x1, 0x9}}, {0x400, 0x47, {0x1, 0x8}}, {0x92d, 0x2, {0x1}}, {0x0, 0x14, {0x3, 0xc77a}}, {0xdaf, 0x4, {0x1, 0x20}}, {0x400, 0x4, {0x1, 0x81}}, {0x6, 0x1, {0x1, 0x4}}, {0x0, 0x2, {0x3, 0x4}}, {0x0, 0xffe1, {0x3, 0x900}}, {0x8, 0x67, {0x3, 0x7df9}}, {0xa71, 0xcda, {0x0, 0xffff8001}}, {0x7fff, 0xf6a, {0x3, 0x3ff}}, {0x172a, 0xffff, {0x0, 0x3}}, {0x9, 0x1000, {0x3, 0x3}}, {0x0, 0x0, {0x2, 0x40}}, {0x8, 0x3, {0x2, 0x1}}, {0x7ff, 0x3, {0x3, 0x5}}, {0x6, 0x101, {0x0, 0x368000}}, {0x1, 0x7fff, {0x0, 0x60e}}, {0x100, 0x7, {0xeba86fbbbd1ca9e4, 0x80}}, {0x3, 0x3, {0x2, 0x2}}, {0x0, 0x4, {0x2, 0x7}}, {0x2, 0xda, {0x1, 0x20}}, {0x7, 0x8, {0x1, 0xf4}}, {0x1000, 0xfffc, {0x2, 0x3}}, {0x0, 0x40, {0x1, 0x2}}, {0x101, 0xffff, {0x3, 0x3}}, {0x5, 0x4, {0x1, 0x80}}, {0x8001, 0x1, {0x2, 0x39}}, {0x6, 0xfffe, {0x2, 0x3}}, {0x9, 0xd25, {0x0, 0x8001}}, {0x8, 0x6, {0x0, 0x4fc}}, {0x2fa3, 0x6165, {0x2, 0x101}}, {0x4, 0x2, {0x0, 0x6}}]}}}, {{0x254, 0x1, {{0x0, 0x8}, 0x7, 0x6, 0x77, 0x9, 0x9, 'syz0\x00', "7cbce6995b85bd262b77a8a8bfd5cdb134aa5cfae68aec9be9b7d540bba5b1be", "55754ca29e1eb85b8c146356576305a7a5b9f9620901da0ddd26b97e6874a842", [{0x5, 0x2dae, {0x0, 0x401}}, {0x7f, 0x3e2a, {0x2, 0x5}}, {0x6, 0x7, {0x1, 0x1}}, {0xffff, 0x1, {0x0, 0xfffffffe}}, {0x8000, 0x6, {0x2, 0x9}}, {0x4e, 0x7, {0x0, 0x8000}}, {0x1, 0x9, {0x1, 0x7}}, {0xcf3, 0xff7f, {0x2, 0x7}}, {0x8, 0x9, {0x3, 0xce9a}}, {0x200, 0x20, {0x2, 0x5cbd4f84}}, {0x1, 0x400, {0x1, 0x80000000}}, {0x9, 0x35d, {0x3, 0x8}}, {0x2, 0x8001, {0x2, 0x200}}, {0x20, 0x5000, {0x3, 0x7f}}, {0x6, 0x401, {0x2, 0x8}}, {0x400, 0x5, {0x0, 0x4}}, {0x8, 0x6, {0x6, 0xf34c}}, {0x3ff, 0x4, {0x1, 0x37b7}}, {0x8e1a, 0x8000, {0x2, 0x3}}, {0xf001, 0x6, {0x2, 0x5}}, {0x2, 0x8, {0x2, 0x5}}, {0xfff8, 0x9, {0x1, 0x7}}, {0xff, 0x24, {0x3, 0x2}}, {0x1ff, 0x6, {0x3, 0x80}}, {0x3f75, 0x3f, {0x1, 0x20}}, {0x3, 0x5, {0x0, 0x2}}, {0x1000, 0x39, {0x3, 0x200000}}, {0xa598, 0x6, {0x0, 0x81}}, {0x800, 0x5, {0x2, 0xffffffff}}, {0x662, 0x3ff, {0x1, 0xffff}}, {0x0, 0x1, {0x2, 0x1}}, {0xe8c8, 0x401, {0x2, 0xb6d2}}, {0xf65, 0x6, {0x1, 0x1f}}, {0xff, 0x4, {0x3, 0x3f}}, {0x800, 0x1, {0x3, 0x90}}, {0x3, 0x20, {0x2, 0x6}}, {0x2, 0x400, {0x1, 0x1f}}, {0x8001, 0x100, {0x0, 0x80000000}}, {0x8, 0x200, {0x3, 0x2}}, {0x8001, 0x1, {0x0, 0x9}}]}}}, {{0x254, 0x1, {{0x2, 0x400}, 0x2, 0x5, 0x5, 0xff25, 0x10, 'syz1\x00', "9ab14c0ef6fbe357ca077a02a0fb19ca924a6c82548545cf13577da80dde3422", "e8fcb72e613a510b8f717a692cd5266c2bc611b54413e02a9a20dce6defa3096", [{0x0, 0x7, {0x0, 0x4}}, {0xffff, 0x40, {0x3, 0x80}}, {0x9, 0x2000, {0x0, 0xffffffff}}, {0x5f2e, 0x5, {0x1, 0x5}}, {0x5, 0x1f, {0x3, 0x53d60ae}}, {0x2, 0x200, {0x3, 0xfffffffe}}, {0x4, 0x6de, {0x2, 0x80}}, {0x2, 0x0, {0x3, 0x5}}, {0x9, 0xee2, {0x2, 0x80000000}}, {0x1ff, 0x81, {0x3, 0x1}}, {0x5, 0x3940, {0x2, 0x7}}, {0xae, 0x1, {0x2, 0x8}}, {0xffab, 0xb84, {0x2, 0x9}}, {0x9, 0x2000, {0x2, 0x6}}, {0x5, 0x1, {0x1, 0x7}}, {0x3f, 0x9, {0x2, 0x4}}, {0x9, 0x0, {0x3, 0x80000000}}, {0x9, 0x7, {0x3, 0xaaba}}, {0x0, 0x1, {0x2, 0xfffffff9}}, {0x8000, 0x1, {0x1, 0x8}}, {0x3f, 0x80, {0x3, 0x8}}, {0x7f, 0x8, {0x3, 0x55}}, {0x4, 0x9, {0x0, 0x1}}, {0x0, 0x5, {0x1, 0x1}}, {0x0, 0x6eb5, {0x4, 0x3}}, {0xff, 0x3, {0x0, 0x6}}, {0x7, 0x8, {0x0, 0x10000}}, {0x8, 0x4, {0x2, 0xb8}}, {0x7ff, 0x1, {0x1}}, {0x7f, 0xdd, {0x0, 0x1}}, {0x8c92, 0x1, {0x3, 0x401}}, {0x80, 0x8c4c, {0x3, 0x5}}, {0x4, 0x20, {0x1, 0x6978}}, {0x8302, 0xafe6, {0x1, 0x1}}, {0x1, 0xfffd, {0x0, 0x3}}, {0x40, 0x0, {0x3}}, {0x2, 0x1, {0x3, 0x2}}, {0x2, 0x7, {0x0, 0x1}}, {0x80, 0x9, {0x0, 0x5}}, {0x9, 0xfffe, {0x3, 0x80}}]}}}, {{0x254, 0x1, {{0x3, 0x4d6}, 0x7, 0x6, 0x7f, 0x0, 0x15, 'syz1\x00', "a8fd4f237c772519fd327631f664f5067ef980ee5b0b82cd1f61ef2976e20663", "9939aeed5b6e724e2ebe1d0dd87e95dc7a1737099f9f088833e7e2e5e15e930b", [{0x7f, 0x1, {0x1, 0x800}}, {0x1f, 0x7f, {0x3, 0x4}}, {0xfff, 0x6, {0x1, 0xe7}}, {0x3ff, 0x3, {0x1, 0x70}}, {0x7, 0x0, {0x0, 0x3f}}, {0x4, 0x38d5, {0x3, 0x200}}, {0x4, 0xbbc8, {0x0, 0x1}}, {0xff, 0x7fff}, {0x317}, {0x5, 0xfffe, {0x3, 0xf2}}, {0x7, 0x697, {0x0, 0xffff}}, {0x58, 0x0, {0x1}}, {0x3f, 0x9, {0x1, 0x6}}, {0x9, 0x4, {0x0, 0xe4}}, {0xccc4, 0xa9b, {0x2, 0xe6e5}}, {0x3, 0xb54, {0x1, 0x9}}, {0x7, 0x0, {0x0, 0x3}}, {0x5, 0x1000, {0x0, 0x7}}, {0xac4, 0x6, {0x1, 0x9}}, {0x4b, 0xc59d, {0x3, 0x6}}, {0x6, 0x81, {0x0, 0x3}}, {0x70, 0xfff7, {0x0, 0x1}}, {0x8, 0x1, {0x3, 0xeb2c}}, {0x7, 0x5, {0x1, 0x7}}, {0x9, 0xfb0c, {0x1, 0x10001}}, {0x20, 0x0, {0x3, 0x3}}, {0x800, 0x101, {0x1, 0xebca}}, {0x7, 0x5, {0x1}}, {0x1, 0x1000, {0x3, 0x8}}, {0x3}, {0x0, 0x1ff, {0x3, 0xfffffffa}}, {0x7, 0x2, {0x1, 0xde04}}, {0x2, 0x5, {0x1, 0x959e}}, {0x1f04, 0x1, {0x0, 0xa5be}}, {0x8000, 0x8, {0x1, 0x9}}, {0xf167, 0x7, {0x0, 0x604b}}, {0x0, 0xc3c6, {0x1, 0x2a4}}, {0x4b5, 0xffff, {0x0, 0xb}}, {0x6, 0x8, {0x1, 0x5}}, {0x0, 0xfff, {0x3, 0x7}}]}}}, {{0x254, 0x1, {{0x2, 0xff17}, 0x1, 0x2, 0xffff, 0x0, 0x6, 'syz1\x00', "0373df87157fc5b2e1e9800c4286803be7eda315e31a7da166801b116251299f", "8672696048ca9b681a3a11dc5a8dd14b4c34caed9dfc94a33fcda8f72fd4c6f1", [{0x0, 0x4, {0x0, 0x80000000}}, {0xff80, 0x1, {0x1, 0x5}}, {0x9, 0xf800, {0x2, 0x88e}}, {0x0, 0x5, {0x1, 0x2}}, {0x2, 0x3b, {0x3, 0x40}}, {0x400, 0x3, {0x0, 0x2}}, {0x6, 0x6d, {0x1, 0x119}}, {0x1000, 0x3f, {0x3, 0xffffff5c}}, {0x2, 0x5}, {0x9, 0x1, {0x1, 0x9}}, {0x81, 0x1, {0x1, 0x1}}, {0x9, 0x8, {0x0, 0x2}}, {0x0, 0x200, {0x0, 0x94b6}}, {0x1000, 0x3, {0x0, 0x6}}, {0x7, 0x5, {0x3, 0xffff}}, {0x400, 0x7a9e, {0x1, 0x8001}}, {0x5, 0x1, {0x0, 0x1}}, {0x6, 0x7ff, {0x2, 0x8}}, {0x2, 0x1, {0x2, 0x46}}, {0x9, 0xdf2, {0x1, 0x8001}}, {0x2, 0x89b5, {0x2, 0x5}}, {0x7, 0x1, {0x2, 0x38ab}}, {0xffff, 0x3bb6}, {0x6, 0xb189}, {0x400, 0x4, {0x3, 0x7}}, {0xf807, 0x0, {0x1, 0xff}}, {0x5, 0x200, {0x3, 0x3}}, {0x4, 0x1, {0x2, 0xfff}}, {0x5, 0x2, {0x0, 0x6}}, {0x5, 0x1, {0x3, 0x3}}, {0x1b, 0x0, {0x1, 0xffff3fdd}}, {0x0, 0x7, {0x2, 0xf9}}, {0x101, 0x8, {0x1, 0x7}}, {0x7ff, 0x8001, {0x2, 0xfffff64b}}, {0x4, 0x200, {0x2, 0xbe6}}, {0x5f0, 0x4, {0x2, 0xe2f}}, {0x74, 0x3, {0x0, 0xfffffff9}}, {0x23, 0x401, {0x3, 0x80000001}}, {0x3f, 0x9, {0x1, 0x8}}, {0x1, 0xb7c, {0x2, 0x1}}]}}}, {{0x254, 0x1, {{0x3, 0x3}, 0x1, 0x80, 0x1, 0x5d4c, 0x20, 'syz1\x00', "f866f1e52586e2ceb6135b901f384ea52e4da7298b86e570dab3f202e5a3928a", "1d40337b06a501be4316a3baee4e87af6bc7ae56948e9f303aa68ae270a92d4d", [{0x8000, 0x5, {0x1, 0xffffffff}}, {0x9, 0xfffd, {0x0, 0x10001}}, {0x100, 0x73, {0xc8e0196d119897f8, 0x4}}, {0x9, 0x95, {0x3, 0x12}}, {0x7, 0x6, {0x3, 0x4}}, {0x7fff, 0x6, {0x3, 0xffff}}, {0x6, 0x6, {0x1, 0xfffffff7}}, {0x20c, 0x49, {0x0, 0x6}}, {0x7, 0x4, {0x3}}, {0xbf, 0x1ff, {0x2, 0x9}}, {0xf232, 0xfff, {0x2, 0x1f}}, {0x2, 0x3ff, {0x3, 0xfd}}, {0xff, 0x400, {0x1}}, {0x4, 0x1ff, {0x2, 0x8001}}, {0x1, 0x1387, {0x1, 0xffffff01}}, {0x8001, 0x6, {0x0, 0xfffffcb1}}, {0x71b2, 0xf97f, {0x1, 0x6}}, {0xd5, 0x3, {0x0, 0xfffffffa}}, {0x7fff, 0x3, {0x2, 0x80000001}}, {0x100, 0x6, {0x0, 0x6}}, {0xe7b5, 0x2, {0x0, 0xffffff81}}, {0x5, 0x0, {0x2, 0x101}}, {0x101, 0x1f, {0x3, 0x4}}, {0x6, 0x62d6, {0x1, 0x7}}, {0x7f, 0x1, {0x3, 0x68d}}, {0x6, 0x0, {0x2, 0xfff}}, {0x7fff, 0x8, {0x3, 0x2}}, {0x0, 0xff00, {0x2, 0x1ff}}, {0x4, 0x0, {0x0, 0x8}}, {0x4, 0x5, {0x3, 0x8}}, {0xff, 0x3, {0x1, 0x6}}, {0x4, 0x863, {0x2, 0x90}}, {0x7f, 0x8}, {0x9, 0x5, {0x3, 0x8000}}, {0x6, 0x6, {0x2, 0x2}}, {0x1000, 0xfff7, {0x2, 0x1ff}}, {0xffc0, 0x1, {0x2, 0x2}}, {0x3, 0x6, {0x1, 0xffff}}, {0x8000, 0x0, {0x0, 0xc3ca}}, {0x29, 0x3f, {0x1, 0x8001}}]}}}, {{0x254, 0x1, {{0x2, 0x7ff}, 0x55, 0x0, 0x3ff, 0x2, 0xd, 'syz1\x00', "f7be0a61be4199188449b0bd2c6b3d98c5a37a137253dbd91eea198095dfdd2b", "55a7444348c69d8f145fc4dd3069b96e2f01e4428a8920f8e16184846d4c4c8e", [{0x95dd, 0x2, {0x2, 0x566a2e55}}, {0x20, 0x4, {0x3, 0x10001}}, {0x800, 0x9, {0x1, 0x1000}}, {0x7, 0x9, {0x3, 0x6b2e}}, {0x7, 0x7, {0x2, 0x80}}, {0x1, 0x3ff}, {0x6, 0x7, {0x3, 0xf3c}}, {0x71, 0x2, {0x1, 0x10000}}, {0x0, 0x3f, {0x2, 0x10}}, {0x8001, 0xb9, {0x1, 0x7fff}}, {0x4, 0x7fff, {0x3, 0x4}}, {0x12c4, 0x2, {0x2, 0x200}}, {0xfe00, 0x8, {0x2, 0x9}}, {0x7f, 0x5, {0x3, 0x5}}, {0x0, 0x1ff, {0x0, 0x1}}, {0xe9, 0x5, {0x2, 0x635}}, {0x800, 0x3ff, {0x0, 0x3d}}, {0x1000, 0x9, {0x1, 0x9}}, {0x4e3, 0x5, {0x3, 0x5}}, {0x1f, 0x4, {0x0, 0xa50}}, {0x7, 0x1ff, {0x0, 0x2}}, {0x7, 0x9, {0x0, 0x4}}, {0x2, 0x5693, {0x0, 0x43}}, {0x1, 0x6, {0x1}}, {0x4, 0x1, {0x3, 0x30e}}, {0x9, 0x0, {0x1, 0x3f}}, {0x7ff, 0x7f, {0x1}}, {0x1f, 0x200, {0x3, 0xf67}}, {0x7, 0x9}, {0x46, 0x2, {0x0, 0x6}}, {0x20, 0x0, {0x1, 0x2}}, {0x2, 0xfff, {0x0, 0x80000001}}, {0xffff, 0x1cfb, {0x2, 0x2}}, {0x1ff, 0xf800, {0x0, 0x16}}, {0x0, 0x7f, {0x2, 0x6}}, {0x6, 0x3, {0x2, 0x7fffffff}}, {0x6, 0x8, {0x2, 0x8}}, {0x1, 0x2, {0x1, 0x81}}, {0xfff7, 0x100, {0x3, 0x7}}, {0x8, 0x81, {0x3, 0x2}}]}}}]}, 0x12b4}, 0x1, 0x0, 0x0, 0x11}, 0x40000) 05:13:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x9, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) [ 288.041248][ T8092] usb 3-1: new high-speed USB device number 7 using dummy_hcd 05:13:29 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x3f000000, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:29 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(0xffffffffffffffff, 0xae80, 0x0) 05:13:29 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0xa, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) [ 288.310165][ T8092] usb 3-1: Using ep0 maxpacket: 16 [ 288.430432][ T8092] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 288.463580][ T8092] usb 3-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.00 [ 288.482602][ T8092] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 288.498964][ T8092] usb 3-1: config 0 descriptor?? [ 288.567288][ T8092] usbhid 3-1:0.0: couldn't find an input interrupt endpoint [ 288.769712][ T37] usb 3-1: USB disconnect, device number 7 [ 289.370064][ T37] usb 3-1: new high-speed USB device number 8 using dummy_hcd [ 289.630030][ T37] usb 3-1: Using ep0 maxpacket: 16 [ 289.750069][ T37] usb 3-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 289.762916][ T37] usb 3-1: New USB device found, idVendor=046d, idProduct=4101, bcdDevice= 0.00 [ 289.773564][ T37] usb 3-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 289.783531][ T37] usb 3-1: config 0 descriptor?? [ 289.840931][ T37] usbhid 3-1:0.0: couldn't find an input interrupt endpoint 05:13:32 executing program 5: fcntl$setpipe(0xffffffffffffffff, 0x407, 0x7) r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r2 = dup3(r0, r1, 0x0) ioctl$KDMKTONE(r2, 0x4b30, 0x9) 05:13:32 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000cfa83be90000e592c35c260cf339000080000000eeffdf000001df0000ff07000000000000000000000000000000000e02ff0000a6f2030006000000000002000004ab8e2f1c0000e00000000060030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:13:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x11, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 291.055693][ T2488] usb 3-1: USB disconnect, device number 8 05:13:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x30, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:32 executing program 4: sendmsg$key(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0, 0x218}}, 0x0) sendmsg$key(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000500)=ANY=[@ANYBLOB="020100021000000000000600000000000800130000ffff400000cfa83be90000e592c35c260cf339000080000000eeffdf000001df0000ff07000000000000000000000000000000000e02ff0000a6f2030006000000000002000004ab8e2f1c0000e00000000060030005000000000002"], 0x80}}, 0x0) r0 = socket$key(0xf, 0x3, 0x2) sendmmsg(r0, &(0x7f0000000180), 0x400000000000117, 0x0) 05:13:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x1f4, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:32 executing program 3: r0 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r0, 0x4601, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x3f00, 0x0, 0x0, 0x4, 0x0, {}, {}, {}, {}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) 05:13:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000040)='/dev/input/event#\x00', 0x7, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_ASSOCINFO(r3, 0x84, 0x1, &(0x7f0000000080)={r5, 0x3ff, 0x4, 0xff, 0xf41b, 0x9}, 0x14) dup3(r0, r1, 0x0) 05:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000032000/0x18000)=nil, &(0x7f0000000280)=[@text32={0x20, &(0x7f0000000140)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0x51}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:32 executing program 4: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) shutdown(r0, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX3(r0, 0x84, 0x6f, &(0x7f0000000000)={0x0, 0x10, &(0x7f00000002c0)=[@in={0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}]}, &(0x7f0000000180)=0x10) r1 = socket$inet(0x2, 0x80001, 0x84) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(r1, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) getsockopt$inet_sctp6_SCTP_PR_ASSOC_STATUS(r0, 0x84, 0x7b, &(0x7f0000000080)={r2}, &(0x7f00000000c0)=0x18) 05:13:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x3e8, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:32 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:32 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) rt_sigaction(0x0, &(0x7f00000000c0)={&(0x7f0000000040)="f20f1b27c463517f3200660f380b6a3b660f3a408b02000000e1c481fa7fba008000008f09709461b73e0f7503f2400f12c942d9d0c423896d15770000006e", 0x8000000, &(0x7f0000000080)="430f449b16000000450f1b278f8878c33800c4c2f935a0b5000000f341d9edc40295ab58268fe8709fcb00c4e279dbe3f3430f1eeec4a22509680f", {[0x7]}}, &(0x7f0000000180)={&(0x7f0000000100)="45f1c4e1085c5800c4a179e667ecc4427d22c4c4a2fd355db0c461f9f7cc66400f38f6a5fe000000400f01d4c4227d17950100000067f245ad", 0x0, &(0x7f0000000140)="47decd2666660f105300f7a6010000006447c1205841805a005af2420f1c46e5c4e27d5a06c4e159d39800000000f3450fa7c00f55be04000000"}, 0x8, &(0x7f00000001c0)) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) ioctl$TIOCMBIC(r3, 0x5417, &(0x7f0000000380)=0x8) io_uring_enter(r3, 0x0, 0x0, 0x6, &(0x7f0000000280), 0x8) dup3(r0, r1, 0x0) r4 = openat$dlm_plock(0xffffffffffffff9c, &(0x7f0000000200)='/dev/dlm_plock\x00', 0x3a040, 0x0) ioctl$PPPIOCGUNIT(r4, 0x80047456, &(0x7f0000000240)) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r6 = dup(r5) ioctl$PERF_EVENT_IOC_ENABLE(r6, 0x8912, 0x400200) perf_event_open$cgroup(&(0x7f0000000300)={0x5, 0x70, 0x1, 0x1, 0x4, 0x7f, 0x0, 0x80, 0x8008, 0x7, 0x0, 0x0, 0x0, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x200000, 0x0, @perf_bp={&(0x7f00000002c0), 0x7}, 0x2006, 0x1, 0x1, 0x6, 0x7f, 0x1, 0x8}, r6, 0x0, r4, 0x0) 05:13:32 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x5c8, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:33 executing program 4: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x3f}, 0x82600, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x2, 0x0) r1 = syz_open_dev$usbfs(&(0x7f0000000840)='/dev/bus/usb/00#/00#\x00', 0x908, 0x1) ioctl$USBDEVFS_SUBMITURB(r1, 0x8038550a, &(0x7f0000000040)=@urb_type_control={0x2, {}, 0x0, 0x0, &(0x7f0000000000)={0x0, 0x3, 0x1}, 0x8, 0xc5fe9eb, 0x0, 0x0, 0x0, 0x0, 0x0}) ioctl$USBDEVFS_CLAIM_PORT(r1, 0x80045518, &(0x7f0000000080)=0x2) r2 = socket$inet6(0xa, 0x2, 0x0) getsockopt$IP_VS_SO_GET_TIMEOUT(r0, 0x0, 0x486, &(0x7f0000001ac0), &(0x7f0000001b00)=0xc) setsockopt$SO_BINDTODEVICE_wg(r2, 0x1, 0x19, &(0x7f00000000c0)='wg2\x00', 0x4) pipe2(&(0x7f0000000040), 0x0) r3 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$NFT_BATCH(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000020c0)={{0x14}, [@NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x201, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz1\x00'}]}, @NFT_MSG_NEWTABLE={0x20, 0x0, 0xa, 0x801, 0x0, 0x0, {}, [@NFTA_TABLE_NAME={0x9, 0x1, 'syz0\x00'}]}, @NFT_MSG_DELTABLE={0x20, 0x2, 0xa, 0x301, 0x0, 0x0, {0x8}, [@NFTA_TABLE_HANDLE={0xc}]}], {0x14}}, 0x88}}, 0x0) sendmsg$OSF_MSG_ADD(r3, &(0x7f0000000200)={&(0x7f0000000180)={0x10, 0x0, 0x0, 0x400000}, 0xc, &(0x7f00000001c0)={&(0x7f0000001b40)={0x175c, 0x0, 0x5, 0x801, 0x0, 0x0, {0xc, 0x0, 0x2}, [{{0x254, 0x1, {{0x2, 0x1000}, 0x3, 0x80, 0x9, 0x80, 0x13, 'syz1\x00', "5a72160324c938cd86d24c686a3fb128fb4905bf62170e778d5947addc8dde9d", "03e86e41048c54416891ab9b26103f3ba23e04eaf56fb847dc31b48af7edc069", [{0x3, 0x227, {0x0, 0x5}}, {0x0, 0x200, {0x3, 0x1}}, {0x80, 0x4b, {0x1, 0x8}}, {0xd26d, 0x400, {0x0, 0x4}}, {0x3, 0x0, {0x3, 0x4}}, {0x4, 0x3, {0x0, 0x100}}, {0x5, 0x7, {0x2, 0x5}}, {0xff, 0xb56c, {0x2, 0x4}}, {0x8, 0x7, {0x1, 0x1f}}, {0xf0c, 0x4800, {0x3, 0xfffffcef}}, {0x40, 0x3, {0x1, 0x1}}, {0x4000, 0x1, {0x3, 0x6}}, {0xfff8, 0x1, {0x1, 0x32a}}, {0x7, 0xfff, {0x1, 0x7}}, {0x4, 0x3f, {0x1, 0x40}}, {0x80, 0x6, {0x2, 0x8000}}, {0x1038, 0x3, {0x1, 0x7}}, {0x3, 0x9, {0x2, 0x80}}, {0x5, 0x3f, {0x2, 0xd4}}, {0xfffa, 0xbaa, {0x3, 0x3f}}, {0x0, 0x2203, {0x0, 0x6b98e995}}, {0xed34, 0xffff, {0x1, 0x9}}, {0x6, 0xfff, {0x1, 0x1}}, {0x0, 0xc3d0, {0x1, 0x2e3}}, {0x8000, 0x80, {0x2, 0xfffffffe}}, {0x8, 0x1, {0x3, 0xfffffffb}}, {0x4, 0x8, {0x1, 0x6}}, {0x1000, 0x7, {0x3, 0x8}}, {0x4, 0xfff9, {0x3, 0x8001}}, {0x4, 0x2, {0x1, 0xff}}, {0x486, 0xfff7, {0x1, 0x6}}, {0x1, 0x81, {0x2, 0x6}}, {0x81, 0x4, {0x1, 0x200}}, {0x3, 0x9fe, {0x1}}, {0x40, 0x0, {0x3, 0x5}}, {0x9, 0x7, {0x3, 0x1}}, {0xea0, 0x3f, {0x1, 0xfffffff8}}, {0xff, 0x1, {0x0, 0x25}}, {0x6, 0x4, {0x2, 0x7fff}}, {0x26c, 0x400, {0x5, 0x7ff}}]}}}, {{0x254, 0x1, {{0x0, 0x9}, 0xde, 0x3, 0x3, 0x1, 0x27, 'syz0\x00', "77205de601fc2778f57177b863f588ee6de52667a3b107df6634ecf86bbcc6f1", "e70ffbe00327a50fd49f39fec6ba3b12b2afcfab3203d1e0b109742ec3df52b1", [{0x3f, 0x3, {0x2, 0x400}}, {0x0, 0x1000, {0x1, 0x1}}, {0x9, 0x8, {0x2, 0x7c00000}}, {0x80, 0xff, {0x3, 0xffffffff}}, {0x6, 0x7, {0x0, 0x8}}, {0x6, 0x2, {0x2, 0x7fff}}, {0x1000, 0xfff, {0x3, 0x6}}, {0x4, 0x9, {0x3, 0x8}}, {0x0, 0x7, {0x0, 0x8}}, {0xff, 0x5, {0x3}}, {0x9, 0x8bf, {0x0, 0x9}}, {0x6, 0x1, {0x1, 0x800}}, {0x400, 0x9, {0x1, 0x9}}, {0x101, 0xff, {0x0, 0xfffffffd}}, {0x8001, 0x845, {0x2, 0xb0e6}}, {0x6, 0x800, {0x2, 0x1}}, {0xfffb, 0x1, {0x0, 0x3f5}}, {0xfff8, 0x8, {0x1, 0x1ff}}, {0x8, 0x1167, {0x1, 0x5}}, {0x7, 0x0, {0x3, 0x767}}, {0x2, 0x0, {0x0, 0x9}}, {0x0, 0xee2, {0x2, 0x40}}, {0x2, 0x7, {0x1, 0x9}}, {0x0, 0x1156, {0x1, 0x3}}, {0x8, 0x1}, {0xfe00, 0x2, {0x3, 0x9}}, {0x8, 0x3, {0x3, 0x1ff}}, {0xfffc, 0x20, {0x1, 0x3}}, {0x9d, 0x2, {0x2, 0x27e}}, {0x4, 0x5, {0x3}}, {0x4, 0x7fff, {0x3, 0x72}}, {0x4, 0x1, {0x1, 0x1}}, {0x3, 0x7ff, {0x1, 0x4}}, {0x5, 0x1ff, {0x2}}, {0x20, 0x347, {0x0, 0xa5}}, {0x9, 0x7, {0x2, 0x5}}, {0xfffc, 0x200, {0x0, 0x9}}, {0x7fff, 0xfe01, {0x3, 0xfff}}, {0x70, 0x0, {0x0, 0x2}}, {0x5, 0xffff, {0x0, 0x7}}]}}}, {{0x254, 0x1, {{0x0, 0x100}, 0x0, 0x5, 0xff, 0x7f, 0x6, 'syz0\x00', "a45c343505a596477a9b1f309fff013305856ee57030055f01298af732a00f81", "090eef218068e9d0b140f54504b7db621c029464b0a90e413fefcd58a50096d4", [{0x8, 0x4, {0x1, 0xdda}}, {0x9, 0x7ff, {0x1, 0x7}}, {0x401, 0x1f, {0x2, 0x2}}, {0x7, 0x81, {0x0, 0x3}}, {0x2, 0x0, {0x0, 0x401}}, {0x800, 0x8, {0x3, 0x2}}, {0x9, 0xffff, {0x3, 0x80000000}}, {0x0, 0x80, {0x1, 0x40}}, {0xc4, 0x4, {0x3, 0x7}}, {0x0, 0x0, {0x0, 0x7fffffff}}, {0x0, 0x5, {0x3, 0x1ff}}, {0x4, 0x1f, {0x1, 0xe38}}, {0x5, 0x1, {0x1, 0x85}}, {0x3ff, 0x20, {0x0, 0x80}}, {0x6, 0x6a, {0x3, 0x7}}, {0x3ff, 0x5349, {0x2, 0x1800000}}, {0x0, 0x6c, {0x0, 0x1}}, {0x8cb0, 0x1, {0x3, 0x10000}}, {0x81, 0x7, {0x1, 0x5cf}}, {0x6, 0xacf1, {0x0, 0x7fff}}, {0x24, 0x1000, {0x2, 0x6}}, {0x9, 0x4814, {0x3}}, {0x1f, 0x1000, {0x3}}, {0x1, 0x0, {0x1, 0x200}}, {0x2, 0x0, {0x2, 0x99}}, {0x1ff, 0x9f5, {0x2, 0xffff}}, {0x9, 0x1ff, {0x3, 0xeaea}}, {0x7ff, 0x5, {0x0, 0x1}}, {0x40, 0x101, {0x0, 0x7}}, {0x7381, 0x6, {0x3, 0x4}}, {0x1, 0x3, {0x0, 0x6cb}}, {0x1, 0x4, {0x2}}, {0x7fff, 0x9, {0x0, 0x3}}, {0x81, 0x0, {0x1, 0x2}}, {0x9, 0xcb, {0x1, 0xbd29}}, {0xff18, 0x4, {0x2, 0x10000}}, {0x5, 0xfffa, {0x3, 0xfffffff7}}, {0x1, 0x1, {0x1, 0x32f}}, {0x8, 0x40, {0x0, 0x6}}, {0xd8de, 0x7}]}}}, {{0x254, 0x1, {{0x0, 0x2}, 0x7f, 0x9, 0x550, 0x1, 0x13, 'syz1\x00', "600acc40887275d53bfafa64b0622e223226786c6e1a7d91546d61da82635958", "0bc5f4603d37526711c28afec1519bdea7223a6f728075161bd455e7f1ac9064", [{0x0, 0x8, {0x2, 0x1f}}, {0x1, 0x8, {0x3, 0xf89f}}, {0x0, 0x5, {0x2}}, {0x5, 0x4, {0x0, 0x3ff}}, {0x40, 0x6}, {0x2}, {0x7, 0x20, {0x1, 0x6}}, {0x8, 0x8001, {0x2, 0x80}}, {0x7fff, 0xaefc, {0x0, 0x3}}, {0x9, 0x8000, {0x0, 0x6}}, {0xff, 0x5, {0x2, 0x5}}, {0x6, 0x1, {0x2, 0x9}}, {0x101, 0x0, {0x2}}, {0x1, 0x7, {0x0, 0x8001}}, {0xfffe, 0x30, {0x1, 0x1}}, {0x9, 0x1ff, {0x3, 0x3}}, {0x8, 0xb71, {0x3, 0x7}}, {0x100, 0x4, {0x3, 0x6}}, {0x7, 0x5, {0x3, 0x7fffffff}}, {0xe1ea, 0x0, {0x3, 0x1}}, {0x3f, 0x7, {0x2, 0x3}}, {0x8, 0x9, {0x0, 0x8}}, {0x6, 0xfffa, {0x0, 0x80000001}}, {0x3ff, 0x3, {0x0, 0xa161}}, {0x3, 0x4, {0x3, 0x800}}, {0x7c, 0x2, {0x3, 0x9}}, {0x20, 0x6, {0x3, 0x8000}}, {0xb963, 0x1, {0x2, 0x7}}, {0x400, 0x6, {0x3, 0x8001}}, {0x4, 0x3, {0x0, 0x1}}, {0x8000, 0x1, {0x0, 0x3}}, {0x7f, 0x4, {0x2, 0x100}}, {0x2, 0x2, {0x2, 0xff}}, {0x100, 0xfffe, {0x3, 0x5}}, {0x3, 0x8001, {0x3, 0x200}}, {0x3, 0xffff, {0x2, 0x52ea}}, {0xad, 0x101, {0x1, 0x3}}, {0x0, 0x8, {0x0, 0x2}}, {0x5, 0x8, {0x2, 0xff}}, {0x2, 0x0, {0x2, 0x7fffffff}}]}}}, {{0x254, 0x1, {{0x1, 0x3}, 0x8, 0x4c, 0x9, 0x3, 0x24, 'syz1\x00', "f90e34d69eb7d85b7787728abd53ea94aa7b2abfb8e6c63517b54753f94589a2", "6fdedd6080d6ca168f1fdf1937c07123125da563560e90c177388011aed22b02", [{0x93, 0x1, {0x3, 0x1}}, {0x2, 0x80, {0x2, 0x7}}, {0x9, 0x400, {0x0, 0x5}}, {0x94, 0x3, {0x3, 0x7}}, {0x34, 0x0, {0x3, 0x81}}, {0x4, 0xd97, {0x1, 0x5}}, {0x4, 0x8, {0x3, 0xffff}}, {0x2, 0x51f8, {0x2, 0x6}}, {0xfff, 0xfffa, {0x2, 0x8000}}, {0x3f, 0x400, {0x3, 0x80000}}, {0x2, 0x71, {0x0, 0x444}}, {0x2, 0x0, {0x1, 0x7}}, {0x3f, 0x6, {0x0, 0x20}}, {0x1, 0x6, {0x2, 0x5}}, {0x401, 0x3, {0x3, 0x3}}, {0x8, 0x8, {0x2, 0x20}}, {0x1000, 0x40, {0x1, 0x3}}, {0xffff, 0x7, {0x1, 0x100}}, {0x7df, 0xbd, {0x1, 0x4}}, {0x7, 0x8d6d, {0x2, 0x9}}, {0x7, 0xffff}, {0x1, 0x2, {0x1, 0xffffffc1}}, {0x40, 0xb8, {0x3, 0x5207}}, {0x4, 0x8001, {0x1, 0x7fff}}, {0x200, 0x100, {0x2, 0x8}}, {0x0, 0x9}, {0xa5, 0x200, {0x1, 0x7}}, {0x6, 0x9, {0x3, 0xffffff01}}, {0x2, 0x6, {0x2, 0x8655}}, {0x7f, 0x6, {0x3, 0x10001}}, {0x8, 0x400, {0x3, 0x6}}, {0x80, 0x61bd, {0x2, 0x80000}}, {0x7, 0x7ff, {0x2, 0xef}}, {0x6, 0xf5b, {0x2, 0x401}}, {0x8, 0x0, {0x1, 0x4}}, {0x4, 0x8000, {0x2, 0x8}}, {0x17, 0x956, {0x2, 0x4}}, {0x5, 0x7ff, {0x1, 0x4}}, {0x401, 0x401, {0x0, 0x3}}, {0x0, 0x48c1, {0x0, 0x5f3f}}]}}}, {{0x254, 0x1, {{0x3, 0x1}, 0x0, 0x1, 0x4, 0x7f, 0x1e, 'syz1\x00', "52b2929c63c24b568c55424718b6d6ac207d90ecf0c0c8946807b6d99c0f3a9f", "d29ed479e5d5cd58b3d7688b2357300918bada03b2d4905baa0091320a81b0fb", [{0x6b, 0x5ddd, {0x3, 0xa60a}}, {0xd1, 0x20, {0x0, 0x1ff}}, {0x6, 0x6, {0x1, 0x7ff}}, {0xc2e8, 0x1, {0x2, 0x2}}, {0x5, 0x100, {0x2, 0x1}}, {0x3, 0xbb7, {0x0, 0x7}}, {0xf000, 0x4, {0x2, 0x200}}, {0x0, 0x6}, {0x3, 0x7, {0x1, 0x1f}}, {0x3, 0x1, {0x1, 0x3}}, {0xff, 0x7, {0x3, 0x6}}, {0x3, 0x2, {0x3, 0xffff}}, {0xbcdc, 0xfffe, {0x0, 0x689}}, {0x5, 0x400, {0x0, 0xd8}}, {0x2, 0x9, {0x2, 0x8}}, {0x8, 0x40, {0x1, 0x1}}, {0x800, 0x200, {0x1, 0x5}}, {0x1, 0x7, {0x1, 0x1}}, {0x6, 0x8000, {0x0, 0x5}}, {0x0, 0xfffc, {0xf8fcf220edc5b0f7, 0x101}}, {0x1ef, 0x6, {0x0, 0x1ff}}, {0x401, 0xd4c, {0x3, 0x5341}}, {0x200, 0x2, {0x2, 0x1f70}}, {0x4, 0x3e2, {0x3, 0x5}}, {0x1000, 0x7ff, {0x0, 0x7}}, {0x0, 0x4, {0x2, 0x80000001}}, {0x2, 0x6, {0x1, 0x1}}, {0x3, 0x9, {0x1, 0xffffffff}}, {0x4, 0x8, {0x0, 0x7}}, {0x3f, 0x7fff, {0x0, 0x80000001}}, {0x6, 0x1000, {0x1, 0x10000}}, {0x4905, 0x1, {0x0, 0x3}}, {0xffff, 0x6ec5, {0x1, 0x5}}, {0x1ff, 0x7, {0x1, 0x40}}, {0x2, 0x2, {0x2, 0x40de}}, {0xc285, 0xbc84, {0x1, 0x4c}}, {0x1000, 0x800, {0x1, 0xffffffff}}, {0x8, 0x1, {0x1, 0xf90}}, {0x8, 0x5, {0x2, 0x4}}, {0xb5cc, 0x6, {0x0, 0x8}}]}}}, {{0x254, 0x1, {{0x3, 0x8}, 0x81, 0x9, 0xff, 0xfd, 0x5, 'syz0\x00', "aa60f6199bc259a863374e9445ec0a67ae8ecf9896328cd79c49dde958986ecc", "9d10d54195c923598946e3a858ca65b9475b16fc84dd23ffb1ca3fbef1210271", [{0x3, 0x3ff, {0x0, 0x80000001}}, {0x1704, 0x1, {0x2, 0x401}}, {0x7a8, 0x7fff, {0x0, 0x8001}}, {0x3, 0x8, {0x2, 0x9}}, {0xfff, 0xfff8, {0x2, 0x3c06}}, {0xb9, 0x6, {0x1}}, {0x8000, 0x3, {0x0, 0x5}}, {0x6, 0x4800, {0x0, 0x3}}, {0x9, 0x5, {0x0, 0x3}}, {0x0, 0xb29, {0x3, 0x3a9}}, {0x6, 0xb7f, {0x3, 0x7c9e901d}}, {0x3, 0x4, {0x0, 0x193d}}, {0xdb6, 0x3ff, {0x3, 0x7ff}}, {0x0, 0x8, {0x2, 0x8}}, {0x7, 0x8, {0x2, 0x18178000}}, {0x7, 0x3f, {0x2, 0x8}}, {0x1f, 0x3, {0x3, 0x3f}}, {0x3, 0x200, {0x2, 0x1d}}, {0x5, 0xcc, {0x2, 0x6}}, {0x9, 0xffff, {0x1, 0x9}}, {0x1, 0x2, {0x0, 0xa8}}, {0x7, 0x9f, {0x3, 0x1}}, {0x5, 0x4, {0x1, 0x7}}, {0x1, 0x2, {0x2, 0x97}}, {0x8, 0x7fff, {0x3, 0x3}}, {0x7f, 0xb7, {0x0, 0x8}}, {0x81, 0x4, {0x0, 0x6}}, {0x1ff, 0x1, {0x3}}, {0x3, 0x100, {0x0, 0x3}}, {0x8, 0x2, {0x2, 0x2}}, {0x6d9e, 0x4, {0x1, 0x14d5}}, {0xffc7, 0x7, {0x3, 0x9}}, {0x4, 0x0, {0x1, 0x5}}, {0x1f, 0x5, {0x1, 0x8000}}, {0x400, 0x0, {0x1, 0x1000}}, {0xff, 0x1, {0x1, 0x8}}, {0x4e0, 0x6, {0x3, 0x3}}, {0x1f, 0x1, {0x2, 0x6}}, {0x7ff, 0x0, {0x2, 0x2385}}, {0x9, 0x40, {0x2, 0x7}}]}}}, {{0x254, 0x1, {{0x3, 0x1ff}, 0xd, 0x1f, 0x8, 0x433, 0x1f, 'syz1\x00', "89c6f78ea71637db928c8df1921b0f9be6abc68b446bc57022e7c5be9d023f04", "e270597876d6459d6592296ec1ac0bcbcda360010b38582f7722f0be37bdd049", [{0xe0, 0x1, {0x1, 0x1}}, {0x40, 0xbcf, {0x3, 0x5}}, {0x1, 0x3, {0x2, 0xd4c}}, {0x9, 0xdb, {0x1, 0x400}}, {0x3ff, 0x90d2, {0x0, 0x1}}, {0xd163, 0x1, {0x2, 0x200}}, {0x1, 0x101, {0x2, 0x80000001}}, {0x8, 0x2961, {0x1, 0x9}}, {0x200, 0x5da, {0x2, 0x5}}, {0x8001, 0x4, {0x2, 0x5}}, {0x6, 0x5, {0x0, 0xa22}}, {0x8, 0x20, {0x1, 0x1}}, {0x0, 0x401, {0x1, 0x4}}, {0x101, 0x6, {0x3}}, {0x7, 0x3ff, {0x1, 0x8001}}, {0x2, 0xd08f, {0x0, 0x2}}, {0x5, 0x0, {0x3, 0xfffffffa}}, {0x7fff, 0xb91, {0x2}}, {0x3, 0xf000, {0x3, 0x4}}, {0x4, 0x9b0, {0x3}}, {0x8, 0x7, {0x0, 0x4}}, {0x401, 0x7f, {0x1, 0x200}}, {0x2, 0x1f, {0x1, 0x5}}, {0x6, 0x1, {0x3, 0xffffcf94}}, {0x4, 0x40, {0x0, 0x7fffffff}}, {0x9, 0x3, {0x2, 0x5e}}, {0x5, 0x4, {0x3, 0xd5c}}, {0x5, 0x3, {0x0, 0x5}}, {0x1da, 0x4, {0x2, 0x2}}, {0xaae0, 0x80, {0x1, 0x2}}, {0x0, 0x4b0, {0x0, 0x200}}, {0x400, 0x10, {0x1, 0x8}}, {0xe11, 0x87, {0x2, 0x4}}, {0x8a8, 0x6, {0x3, 0x2}}, {0x800, 0xf35, {0x3, 0x3ff}}, {0x4, 0x81, {0x0, 0xe6b8}}, {0x1, 0x3, {0x2, 0x200}}, {0x401, 0x8, {0x1, 0x1e7}}, {0xa36, 0x7, {0x0, 0x76}}, {0xb91, 0xf38, {0x0, 0x1000}}]}}}, {{0x254, 0x1, {{0x2, 0x8}, 0x5, 0x1, 0x800, 0x3f, 0x28, 'syz1\x00', "33c58c78ba8c2dd104d33bae7f00af02f1dcc8231cb8300c36aedfb6bff8c75b", "01f60c47b55e2f2787b8281cdc6b7ca5a5f97849341cb5a78374f86cf419adc8", [{0xfffe, 0x419, {0x2, 0x80000000}}, {0x6, 0x7ff, {0x0, 0x5bb}}, {0x1, 0x8, {0x1, 0x6c000000}}, {0x0, 0x6, {0x1, 0x8}}, {0x6, 0x4, {0x1, 0x3}}, {0x1656, 0x7, {0x3, 0x400}}, {0x2, 0xfff, {0x1, 0x6}}, {0x5, 0x6, {0x3, 0x100}}, {0x2, 0x101, {0x1, 0xffff0189}}, {0x10, 0xf61, {0x3, 0x2}}, {0x0, 0x4, {0x1, 0x6}}, {0x40, 0xfdf3, {0x0, 0x6}}, {0x4, 0x594, {0x2, 0x8001}}, {0x5, 0x2, {0x1, 0x1}}, {0x4, 0x8001, {0x3, 0x9}}, {0xfff, 0x9, {0x3, 0xfffffffe}}, {0x742, 0x2, {0x1, 0x7}}, {0x511, 0x51b3, {0x0, 0x1}}, {0x1, 0xdd, {0x0, 0x7}}, {0xc94e, 0xc0, {0x2, 0x3ff}}, {0x6, 0x6, {0x1, 0x4}}, {0x6, 0x6, {0x2, 0x10001}}, {0x8, 0x4, {0x2, 0x6b}}, {0x8, 0x8}, {0x1, 0x20, {0x1, 0x1f}}, {0xfa40, 0x7, {0x2, 0x6}}, {0x7ff, 0x7, {0x0, 0x6}}, {0x3, 0x81}, {0x7, 0x7f, {0x0, 0x10001}}, {0x101, 0x4, {0x0, 0xffffff01}}, {0x0, 0x9, {0x1, 0x70}}, {0x9, 0x2, {0x0, 0x1}}, {0x5, 0x1, {0x2, 0x3}}, {0xfff7, 0x1ff, {0x0, 0x8}}, {0x9, 0x40, {0x3, 0xff}}, {0x1c, 0x6, {0x2, 0x7}}, {0x2, 0x81, {0x1, 0x1}}, {0x9, 0x1f, {0x3, 0x200}}, {0x0, 0x4, {0x0, 0x101}}, {0x5, 0x4, {0x0, 0x3}}]}}}, {{0x254, 0x1, {{0x0, 0x1}, 0x40, 0x7f, 0xfffd, 0x7, 0xb, 'syz1\x00', "50ff7819cccbb00de9d27a7f840777544ac523d172bb6d161c00cb9e73ff50d0", "cc650395e64c50ff4abf6c2db01ed1e308ac6949614bd36dfeaefa294f667e2b", [{0x8, 0x7f, {0x1, 0x9}}, {0x3f, 0x980, {0x3, 0x78}}, {0xde5b, 0x401, {0x3}}, {0x6, 0x9, {0x1, 0x25d}}, {0x80, 0x6, {0x1, 0xffff}}, {0x6, 0x9, {0x2, 0x2}}, {0x3f, 0x3f, {0x2, 0x1ae}}, {0x7, 0xc1, {0x1, 0x80000001}}, {0x55b8, 0x0, {0x1, 0x80000000}}, {0x2, 0x6, {0x2, 0x3}}, {0x8000, 0x2, {0x0, 0x1}}, {0x2, 0x8, {0x1, 0xffffffff}}, {0x8001, 0x1, {0x2, 0x1f}}, {0x7f, 0x53, {0x1, 0x400}}, {0x40, 0xfff, {0x3, 0x3}}, {0x8, 0x8, {0x3, 0x7}}, {0xff, 0x8, {0x0, 0x3e}}, {0x7, 0x7, {0x0, 0xad}}, {0x1000, 0xf6e0, {0x1, 0x2}}, {0x0, 0x4, {0x1, 0xffffffff}}, {0x40, 0x0, {0x3, 0xbef5af5}}, {0xa494, 0x100, {0x0, 0x5f}}, {0x1ff, 0x5, {0x1, 0xe884}}, {0x8001, 0xffff}, {0x1000, 0x8, {0x3, 0x7fff}}, {0x3, 0x9, {0x0, 0x6}}, {0x8, 0x2000, {0x3, 0x3}}, {0x0, 0x6, {0x3, 0x4}}, {0x100, 0x200, {0x2, 0x8}}, {0x101, 0x1, {0x2, 0xfff00000}}, {0x800, 0x0, {0x1, 0xa2a4}}, {0xff7f, 0x81, {0x1, 0x80000001}}, {0x4, 0x7ff, {0x0, 0x3}}, {0x2, 0x7, {0x1, 0x1}}, {0x7, 0x2, {0x0, 0x7}}, {0x5c, 0x4, {0x2, 0x2}}, {0x6, 0x3ff, {0x1}}, {0x0, 0xc066}, {0x2, 0xfffc, {0x1, 0x2f}}, {0xff50, 0x2, {0x2, 0x7}}]}}}]}, 0x175c}, 0x1, 0x0, 0x0, 0x1}, 0x805) mknod$loop(&(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$LOOP_GET_STATUS(0xffffffffffffffff, 0x4c03, 0x0) shmget$private(0x0, 0x4000, 0x0, &(0x7f000000c000/0x4000)=nil) connect$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @local}, 0x1c) sendmmsg(r2, &(0x7f0000000240), 0x5c3, 0x0) 05:13:33 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000380)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x40000007, 0xfffffffffffffffd, 0x0, 0x0, 0x6cb]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000140)='ns\x00') perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}, 0x44140}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 05:13:33 executing program 1: r0 = socket$inet6(0xa, 0x2, 0x0) connect$inet6(r0, &(0x7f0000000240)={0xa, 0x0, 0x0, @mcast1, 0x2}, 0x1c) sendmmsg$inet6(r0, &(0x7f00000008c0)=[{{0x0, 0x700, 0x0}}, {{0x0, 0x0, 0x0, 0x0, &(0x7f0000001940)=[@pktinfo={{0x24, 0x11, 0x67, {@rand_addr=' \x01\x00'}}}], 0x28}}], 0x2, 0x0) 05:13:33 executing program 5: r0 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) r1 = syz_open_dev$evdev(&(0x7f0000000000)='/dev/input/event#\x00', 0x0, 0x0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000001500)={0xffffffffffffffff}) r3 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r4 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000000)=@assoc_value={0x0}, &(0x7f0000000040)=0x8) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r4, 0x84, 0x76, &(0x7f0000000080)={r5}, 0x8) setsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000180)={r5, @in={{0x2, 0x4e23, @empty}}, 0x20, 0x7, 0x6, 0x101, 0x8, 0x0, 0x7f}, 0x9c) r6 = dup3(r0, r1, 0x0) r7 = syz_genetlink_get_family_id$ipvs(&(0x7f0000000080)='IPVS\x00') sendmsg$IPVS_CMD_NEW_SERVICE(r6, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80000000}, 0xc, &(0x7f0000000100)={&(0x7f00000000c0)={0x14, r7, 0x1, 0x70bd27, 0x25dfdbfb}, 0x14}, 0x1, 0x0, 0x0, 0x4000805}, 0x24000004) [ 318.108985][ T0] NOHZ: local_softirq_pending 08 [ 398.107550][ T0] NOHZ: local_softirq_pending 08 [ 452.502327][ T1151] INFO: task syz-executor.3:11042 blocked for more than 143 seconds. [ 452.502339][ T1151] Not tainted 5.8.0-rc6-syzkaller #0 [ 452.502349][ T1151] "echo 0 > /proc/sys/kernel/hung_task_timeout_secs" disables this message. [ 452.502357][ T1151] syz-executor.3 D28752 11042 7125 0x00004004 [ 452.502380][ T1151] Call Trace: [ 452.502408][ T1151] __schedule+0x91f/0x2250 [ 452.502433][ T1151] ? io_schedule_timeout+0x140/0x140 [ 452.502458][ T1151] schedule+0xd0/0x2a0 [ 452.502478][ T1151] schedule_preempt_disabled+0xf/0x20 [ 452.502494][ T1151] __mutex_lock+0x3e2/0x10d0 [ 452.502514][ T1151] ? get_fb_info.part.0+0x18/0x80 [ 452.502531][ T1151] ? fb_open+0xd3/0x430 [ 452.502553][ T1151] ? mutex_lock_io_nested+0xf60/0xf60 [ 452.502573][ T1151] ? __mutex_unlock_slowpath+0xe2/0x610 [ 452.502597][ T1151] ? lock_downgrade+0x820/0x820 [ 452.502616][ T1151] ? kobject_get_unless_zero+0x15a/0x1e0 [ 452.502645][ T1151] fb_open+0xd3/0x430 [ 452.502664][ T1151] ? get_fb_info.part.0+0x80/0x80 [ 452.502679][ T1151] chrdev_open+0x266/0x770 [ 452.502695][ T1151] ? cdev_device_add+0x210/0x210 [ 452.502716][ T1151] ? security_file_open+0x1f5/0x3f0 [ 452.502737][ T1151] do_dentry_open+0x501/0x1290 [ 452.502753][ T1151] ? cdev_device_add+0x210/0x210 [ 452.502776][ T1151] path_openat+0x1bb9/0x2750 [ 452.502803][ T1151] ? path_lookupat+0x830/0x830 [ 452.502819][ T1151] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 452.502842][ T1151] ? lock_is_held_type+0xb0/0xe0 [ 452.502862][ T1151] do_filp_open+0x17e/0x3c0 [ 452.502880][ T1151] ? may_open_dev+0xf0/0xf0 [ 452.502902][ T1151] ? do_raw_spin_lock+0x120/0x2b0 [ 452.502917][ T1151] ? rwlock_bug.part.0+0x90/0x90 [ 452.502939][ T1151] ? _raw_spin_unlock+0x24/0x40 [ 452.502954][ T1151] ? __alloc_fd+0x28d/0x600 [ 452.502976][ T1151] do_sys_openat2+0x16f/0x3b0 [ 452.502992][ T1151] ? __might_fault+0x190/0x1d0 [ 452.503006][ T1151] ? build_open_flags+0x650/0x650 [ 452.503024][ T1151] ? _copy_to_user+0x126/0x160 [ 452.503045][ T1151] ? put_timespec64+0xcb/0x120 [ 452.503062][ T1151] ? ns_to_timespec64+0xc0/0xc0 [ 452.503081][ T1151] __x64_sys_openat+0x13f/0x1f0 [ 452.503100][ T1151] ? __ia32_sys_open+0x1c0/0x1c0 [ 452.503117][ T1151] ? lock_is_held_type+0xb0/0xe0 [ 452.503135][ T1151] ? do_syscall_64+0x1c/0xe0 [ 452.503152][ T1151] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 452.503176][ T1151] do_syscall_64+0x60/0xe0 [ 452.503194][ T1151] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.503207][ T1151] RIP: 0033:0x45c1f9 [ 452.503213][ T1151] Code: Bad RIP value. [ 452.503222][ T1151] RSP: 002b:00007f95a439dc78 EFLAGS: 00000246 ORIG_RAX: 0000000000000101 [ 452.503237][ T1151] RAX: ffffffffffffffda RBX: 0000000000020ec0 RCX: 000000000045c1f9 [ 452.503247][ T1151] RDX: 0000000000000000 RSI: 0000000020000180 RDI: ffffffffffffff9c [ 452.503256][ T1151] RBP: 000000000078bfe8 R08: 0000000000000000 R09: 0000000000000000 [ 452.503265][ T1151] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bfac [ 452.503275][ T1151] R13: 0000000000c9fb6f R14: 00007f95a439e9c0 R15: 000000000078bfac [ 452.503296][ T1151] [ 452.503296][ T1151] Showing all locks held in the system: [ 452.503308][ T1151] 1 lock held by khungtaskd/1151: [ 452.503314][ T1151] #0: ffffffff89bc11c0 (rcu_read_lock){....}-{1:2}, at: debug_show_all_locks+0x53/0x260 [ 452.503365][ T1151] 1 lock held by in:imklog/6715: [ 452.503370][ T1151] #0: ffff88809692baf0 (&f->f_pos_lock){+.+.}-{3:3}, at: __fdget_pos+0xe9/0x100 [ 452.503409][ T1151] 2 locks held by syz-executor.3/10994: [ 452.503419][ T1151] 1 lock held by syz-executor.3/11042: [ 452.503424][ T1151] #0: ffff88821881f078 (&fb_info->lock){+.+.}-{3:3}, at: fb_open+0xd3/0x430 [ 452.503455][ T1151] [ 452.503460][ T1151] ============================================= [ 452.503460][ T1151] [ 452.503467][ T1151] NMI backtrace for cpu 1 [ 452.503482][ T1151] CPU: 1 PID: 1151 Comm: khungtaskd Not tainted 5.8.0-rc6-syzkaller #0 [ 452.503491][ T1151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.503495][ T1151] Call Trace: [ 452.503510][ T1151] dump_stack+0x18f/0x20d [ 452.503527][ T1151] nmi_cpu_backtrace.cold+0x70/0xb1 [ 452.503544][ T1151] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 452.503559][ T1151] nmi_trigger_cpumask_backtrace+0x1b3/0x223 [ 452.503575][ T1151] watchdog+0xd7d/0x1000 [ 452.503593][ T1151] ? reset_hung_task_detector+0x30/0x30 [ 452.503609][ T1151] kthread+0x3b5/0x4a0 [ 452.503623][ T1151] ? __kthread_bind_mask+0xc0/0xc0 [ 452.503641][ T1151] ? __kthread_bind_mask+0xc0/0xc0 [ 452.503660][ T1151] ret_from_fork+0x1f/0x30 [ 452.503682][ T1151] Sending NMI from CPU 1 to CPUs 0: [ 452.504192][ C0] NMI backtrace for cpu 0 [ 452.504198][ C0] CPU: 0 PID: 10994 Comm: syz-executor.3 Not tainted 5.8.0-rc6-syzkaller #0 [ 452.504203][ C0] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.504207][ C0] RIP: 0010:__sanitizer_cov_trace_pc+0x3c/0x60 [ 452.504216][ C0] Code: 01 ff 00 48 8b 34 24 74 0f f6 c4 01 74 35 8b 82 04 14 00 00 85 c0 74 2b 8b 82 e0 13 00 00 83 f8 02 75 20 48 8b 8a e8 13 00 00 <8b> 92 e4 13 00 00 48 8b 01 48 83 c0 01 48 39 c2 76 07 48 89 34 c1 [ 452.504220][ C0] RSP: 0018:ffffc900081675a8 EFLAGS: 00000246 [ 452.504227][ C0] RAX: 0000000000000002 RBX: 0000000000000050 RCX: ffffc9000f331000 [ 452.504231][ C0] RDX: ffff88809017c1c0 RSI: ffffffff83c66fd0 RDI: 0000000000000004 [ 452.504235][ C0] RBP: 0000000000000048 R08: 0000000000000001 R09: ffff88821881c2df [ 452.504240][ C0] R10: 0000000000000050 R11: 0000000000000000 R12: ffff8880000a0048 [ 452.504244][ C0] R13: ffff8880000a0000 R14: 0000000000000000 R15: 00000000f21c2db9 [ 452.504249][ C0] FS: 00007f95a43bf700(0000) GS:ffff8880ae600000(0000) knlGS:0000000000000000 [ 452.504253][ C0] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 452.504257][ C0] CR2: 00007ff9f0772d7f CR3: 00000000a2420000 CR4: 00000000001406f0 [ 452.504261][ C0] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 452.504266][ C0] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 452.504268][ C0] Call Trace: [ 452.504271][ C0] vga16fb_fillrect+0x9c0/0x193b [ 452.504274][ C0] ? memcpy+0x39/0x60 [ 452.504277][ C0] bit_clear_margins+0x2d5/0x4a0 [ 452.504280][ C0] ? bit_bmove+0x210/0x210 [ 452.504283][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 452.504286][ C0] fbcon_clear_margins+0x1d5/0x230 [ 452.504289][ C0] fbcon_switch+0xb6e/0x16c0 [ 452.504292][ C0] ? fbcon_scroll+0x3600/0x3600 [ 452.504295][ C0] ? fbcon_cursor+0x52b/0x650 [ 452.504298][ C0] ? kmalloc_array.constprop.0+0x20/0x20 [ 452.504301][ C0] ? is_console_locked+0x5/0x10 [ 452.504304][ C0] ? fbcon_set_origin+0x26/0x50 [ 452.504307][ C0] redraw_screen+0x2ae/0x770 [ 452.504310][ C0] ? vga16fb_update_fix+0x4a0/0x4a0 [ 452.504313][ C0] ? vc_init+0x440/0x440 [ 452.504316][ C0] ? fbcon_set_palette+0x3a8/0x490 [ 452.504319][ C0] fbcon_modechanged+0x575/0x710 [ 452.504322][ C0] fbcon_update_vcs+0x3a/0x50 [ 452.504325][ C0] fb_set_var+0xae8/0xd60 [ 452.504328][ C0] ? fb_blank+0x190/0x190 [ 452.504331][ C0] ? lock_release+0x8d0/0x8d0 [ 452.504334][ C0] ? lock_is_held_type+0xb0/0xe0 [ 452.504336][ C0] ? do_fb_ioctl+0x2f2/0x6c0 [ 452.504340][ C0] ? _raw_spin_unlock_irqrestore+0x62/0xe0 [ 452.504343][ C0] ? lockdep_hardirqs_on_prepare+0x3a2/0x590 [ 452.504346][ C0] ? trace_hardirqs_on+0x5f/0x220 [ 452.504349][ C0] do_fb_ioctl+0x33f/0x6c0 [ 452.504352][ C0] ? fb_set_suspend+0x1a0/0x1a0 [ 452.504356][ C0] ? tomoyo_execute_permission+0x470/0x470 [ 452.504359][ C0] ? __might_fault+0x11f/0x1d0 [ 452.504362][ C0] ? __sanitizer_cov_trace_switch+0x45/0x70 [ 452.504365][ C0] ? do_vfs_ioctl+0x27d/0x1090 [ 452.504368][ C0] ? __fget_files+0x294/0x400 [ 452.504371][ C0] fb_ioctl+0xdd/0x130 [ 452.504373][ C0] ? do_fb_ioctl+0x6c0/0x6c0 [ 452.504376][ C0] ksys_ioctl+0x11a/0x180 [ 452.504379][ C0] __x64_sys_ioctl+0x6f/0xb0 [ 452.504382][ C0] ? lockdep_hardirqs_on+0x6a/0xe0 [ 452.504385][ C0] do_syscall_64+0x60/0xe0 [ 452.504388][ C0] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 452.504391][ C0] RIP: 0033:0x45c1f9 [ 452.504394][ C0] Code: Bad RIP value. [ 452.504397][ C0] RSP: 002b:00007f95a43bec78 EFLAGS: 00000246 ORIG_RAX: 0000000000000010 [ 452.504405][ C0] RAX: ffffffffffffffda RBX: 000000000000d400 RCX: 000000000045c1f9 [ 452.504409][ C0] RDX: 00000000200001c0 RSI: 0000000000004601 RDI: 0000000000000003 [ 452.504414][ C0] RBP: 000000000078bf40 R08: 0000000000000000 R09: 0000000000000000 [ 452.504418][ C0] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000078bf0c [ 452.504422][ C0] R13: 0000000000c9fb6f R14: 00007f95a43bf9c0 R15: 000000000078bf0c [ 452.522045][ T1151] Kernel panic - not syncing: hung_task: blocked tasks [ 452.522065][ T1151] CPU: 1 PID: 1151 Comm: khungtaskd Not tainted 5.8.0-rc6-syzkaller #0 [ 452.522073][ T1151] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 452.522078][ T1151] Call Trace: [ 452.522099][ T1151] dump_stack+0x18f/0x20d [ 452.522119][ T1151] panic+0x2e3/0x75c [ 452.522135][ T1151] ? __warn_printk+0xf3/0xf3 [ 452.522154][ T1151] ? lapic_can_unplug_cpu.cold+0x38/0x38 [ 452.522170][ T1151] ? preempt_schedule_thunk+0x16/0x18 [ 452.522186][ T1151] ? watchdog.cold+0x5/0x16b [ 452.522198][ T1151] ? watchdog+0xa82/0x1000 [ 452.522214][ T1151] watchdog.cold+0x16/0x16b [ 452.522233][ T1151] ? reset_hung_task_detector+0x30/0x30 [ 452.522248][ T1151] kthread+0x3b5/0x4a0 [ 452.522263][ T1151] ? __kthread_bind_mask+0xc0/0xc0 [ 452.522276][ T1151] ? __kthread_bind_mask+0xc0/0xc0 [ 452.522293][ T1151] ret_from_fork+0x1f/0x30 [ 452.523936][ T1151] Kernel Offset: disabled [ 453.457805][ T1151] Rebooting in 86400 seconds..