[ OK ] Listening on Load/Save RF Kill Switch Status /dev/rfkill Watch. [ OK ] Started Getty on tty1. [ OK ] Started Serial Getty on ttyS0. [ OK ] Reached target Login Prompts. [ OK ] Reached target Multi-User System. [ OK ] Reached target Graphical Interface. Starting Update UTMP about System Runlevel Changes... [ OK ] Started Update UTMP about System Runlevel Changes. Starting Load/Save RF Kill Switch Status... [ OK ] Started Load/Save RF Kill Switch Status. Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.19' (ECDSA) to the list of known hosts. 2020/06/29 17:34:37 fuzzer started 2020/06/29 17:34:37 dialing manager at 10.128.0.26:36795 2020/06/29 17:34:37 syscalls: 2956 2020/06/29 17:34:37 code coverage: enabled 2020/06/29 17:34:37 comparison tracing: enabled 2020/06/29 17:34:37 extra coverage: enabled 2020/06/29 17:34:37 setuid sandbox: enabled 2020/06/29 17:34:37 namespace sandbox: enabled 2020/06/29 17:34:37 Android sandbox: /sys/fs/selinux/policy does not exist 2020/06/29 17:34:37 fault injection: enabled 2020/06/29 17:34:37 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/06/29 17:34:37 net packet injection: enabled 2020/06/29 17:34:37 net device setup: enabled 2020/06/29 17:34:37 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/06/29 17:34:37 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/06/29 17:34:37 USB emulation: enabled 17:37:11 executing program 0: clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x0, 0x0) creat(0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, 0xffffffffffffffff, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="0df55d3bb660a4e8434b060a3fff8410244057c21362ffc874cd0bb0d240c33137c5d3cf3860aa21afbd38a42b0408d467ae699766510df878644c303373b655a0e0d3d0840fdd9460bef26998131b75447292d9518de1623e5d6eecc5061113a2a24d30009b3c42dcdb8a2a0fd86c8c7cf2dbbed656143ccbf3beb8ea1b9d4d773210d11f22d966f000d4a7705005365624eda351f03cd46c9e9f7f36c51ad1d04cc7", @ANYRES16], 0x3}}, 0x0) openat$uinput(0xffffffffffffff9c, &(0x7f0000000180)='/dev/uinput\x00', 0x0, 0x0) syzkaller login: [ 215.634137][ T6822] IPVS: ftp: loaded support on port[0] = 21 17:37:12 executing program 1: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x20000000102, 0x0) semget$private(0x0, 0x20000000102, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="0df55d3bb660a4e8434b060a3fff8410244057c21362ffc874cd0bb0d240c33137c5d3cf3860aa21afbd38a42b0408d467ae699766510df878644c303373b655a0e0d3d0840fdd9460bef26998131b75447292d9518de1623e5d6eecc5061113a2a24d30009b3c42dcdb8a2a0fd86c8c7cf2dbbed656143ccbf3beb8ea1b9d4d773210d11f22d966f000d4a7705005365624eda351f03cd46c9e9f7f36c51ad1d04cc7", @ANYRES16], 0x3}}, 0x0) [ 215.837403][ T6822] chnl_net:caif_netlink_parms(): no params data found [ 215.966545][ T6936] IPVS: ftp: loaded support on port[0] = 21 [ 215.979070][ T6822] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.987020][ T6822] bridge0: port 1(bridge_slave_0) entered disabled state [ 215.999902][ T6822] device bridge_slave_0 entered promiscuous mode [ 216.010425][ T6822] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.017652][ T6822] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.025749][ T6822] device bridge_slave_1 entered promiscuous mode 17:37:12 executing program 2: clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) semget$private(0x0, 0x20000000102, 0x0) semget$private(0x0, 0x20000000102, 0x0) creat(&(0x7f0000000180)='./bus\x00', 0x0) perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffff7fffffffff, 0xffffffffffffffff, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) setsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, 0x0) fcntl$setstatus(r0, 0x4, 0x4002) io_setup(0xb, &(0x7f0000000040)=0x0) io_submit(r1, 0x8, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000000), 0x200a00}]) r2 = open(&(0x7f0000000780)='./bus\x00', 0x0, 0x0) ioctl$FS_IOC_GETFSMAP(0xffffffffffffffff, 0xc0c0583b, 0x0) mmap(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x0, 0x4002011, r2, 0x0) sendmsg$TIPC_NL_BEARER_ENABLE(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000340)=ANY=[@ANYBLOB="0df55d3bb660a4e8434b060a3fff8410244057c21362ffc874cd0bb0d240c33137c5d3cf3860aa21afbd38a42b0408d467ae699766510df878644c303373b655a0e0d3d0840fdd9460bef26998131b754472"], 0x3}}, 0x0) [ 216.073601][ T6822] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 216.087513][ T6822] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 216.134474][ T6822] team0: Port device team_slave_0 added [ 216.160407][ T6822] team0: Port device team_slave_1 added [ 216.225697][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 216.247108][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.306803][ T6822] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 216.369372][ T6822] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 216.376339][ T6822] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 216.385457][ T7035] IPVS: ftp: loaded support on port[0] = 21 [ 216.421550][ T6822] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 216.508526][ T6936] chnl_net:caif_netlink_parms(): no params data found 17:37:13 executing program 3: perf_event_open(&(0x7f0000000200)={0x2, 0x70, 0x42, 0x8001, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDFONTOP_GET(r0, 0x4b72, &(0x7f0000000080)={0x1, 0x1, 0x0, 0x0, 0x0, &(0x7f0000000280)}) [ 216.552552][ T6822] device hsr_slave_0 entered promiscuous mode [ 216.607151][ T6822] device hsr_slave_1 entered promiscuous mode [ 216.823746][ T7136] IPVS: ftp: loaded support on port[0] = 21 [ 216.875831][ T6936] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.906714][ T6936] bridge0: port 1(bridge_slave_0) entered disabled state [ 216.927659][ T6936] device bridge_slave_0 entered promiscuous mode 17:37:13 executing program 4: timer_create(0x0, &(0x7f0000000440)={0x0, 0x12, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000180)) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) timer_settime(0x0, 0x0, &(0x7f000006b000)={{0x0, 0x989680}, {0x0, 0x9}}, 0x0) r2 = gettid() clock_gettime(0x0, &(0x7f0000000100)) ppoll(0x0, 0x0, 0x0, &(0x7f00000002c0), 0x8) tkill(r2, 0x15) [ 216.971439][ T6936] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.979247][ T6936] bridge0: port 2(bridge_slave_1) entered disabled state [ 216.988642][ T6936] device bridge_slave_1 entered promiscuous mode [ 217.126052][ T6936] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 217.171236][ T7035] chnl_net:caif_netlink_parms(): no params data found [ 217.212304][ T6936] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 217.280085][ T7290] IPVS: ftp: loaded support on port[0] = 21 [ 217.354931][ T6936] team0: Port device team_slave_0 added [ 217.402622][ T6936] team0: Port device team_slave_1 added [ 217.419484][ T6822] netdevsim netdevsim0 netdevsim0: renamed from eth0 17:37:14 executing program 5: syz_open_procfs(0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000000)='net/igmp6\x00') r1 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000840)='/dev/ttyS3\x00', 0x802, 0x0) sendfile(r1, r0, 0x0, 0x20000000000000d8) [ 217.529393][ T6822] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 217.628108][ T6822] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 217.681391][ T7136] chnl_net:caif_netlink_parms(): no params data found [ 217.703773][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 217.716816][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.753875][ T6936] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 217.767830][ T6822] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 217.785259][ T7435] IPVS: ftp: loaded support on port[0] = 21 [ 217.819023][ T7035] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.826119][ T7035] bridge0: port 1(bridge_slave_0) entered disabled state [ 217.835350][ T7035] device bridge_slave_0 entered promiscuous mode [ 217.843889][ T6936] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 217.852418][ T6936] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 217.885782][ T6936] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 217.920988][ T7035] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.929556][ T7035] bridge0: port 2(bridge_slave_1) entered disabled state [ 217.938293][ T7035] device bridge_slave_1 entered promiscuous mode [ 218.022310][ T6936] device hsr_slave_0 entered promiscuous mode [ 218.078132][ T6936] device hsr_slave_1 entered promiscuous mode [ 218.136575][ T6936] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.144872][ T6936] Cannot create hsr debugfs directory [ 218.178561][ T7035] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.223005][ T7035] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.291524][ T7136] bridge0: port 1(bridge_slave_0) entered blocking state [ 218.301466][ T7136] bridge0: port 1(bridge_slave_0) entered disabled state [ 218.310645][ T7136] device bridge_slave_0 entered promiscuous mode [ 218.355517][ T7136] bridge0: port 2(bridge_slave_1) entered blocking state [ 218.369002][ T7136] bridge0: port 2(bridge_slave_1) entered disabled state [ 218.378014][ T7136] device bridge_slave_1 entered promiscuous mode [ 218.393301][ T7035] team0: Port device team_slave_0 added [ 218.441071][ T7035] team0: Port device team_slave_1 added [ 218.501121][ T7290] chnl_net:caif_netlink_parms(): no params data found [ 218.533186][ T7136] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 218.590702][ T7136] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 218.606210][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 218.615942][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.644928][ T7035] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 218.662612][ T7035] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 218.670714][ T7035] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 218.699009][ T7035] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 218.791984][ T7035] device hsr_slave_0 entered promiscuous mode [ 218.836783][ T7035] device hsr_slave_1 entered promiscuous mode [ 218.886452][ T7035] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 218.894285][ T7035] Cannot create hsr debugfs directory [ 218.925201][ T7136] team0: Port device team_slave_0 added [ 218.959508][ T7136] team0: Port device team_slave_1 added [ 219.053979][ T7290] bridge0: port 1(bridge_slave_0) entered blocking state [ 219.061889][ T7290] bridge0: port 1(bridge_slave_0) entered disabled state [ 219.074080][ T7290] device bridge_slave_0 entered promiscuous mode [ 219.100020][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.111763][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.140829][ T7136] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.165448][ T7290] bridge0: port 2(bridge_slave_1) entered blocking state [ 219.174759][ T7290] bridge0: port 2(bridge_slave_1) entered disabled state [ 219.188263][ T7290] device bridge_slave_1 entered promiscuous mode [ 219.209874][ T7136] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 219.218872][ T7136] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.247152][ T7136] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 219.292593][ T7435] chnl_net:caif_netlink_parms(): no params data found [ 219.331298][ T6936] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 219.429874][ T7136] device hsr_slave_0 entered promiscuous mode [ 219.466734][ T7136] device hsr_slave_1 entered promiscuous mode [ 219.526385][ T7136] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 219.534270][ T7136] Cannot create hsr debugfs directory [ 219.542890][ T7290] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 219.553489][ T6936] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 219.609523][ T6936] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 219.671559][ T6936] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 219.740773][ T7290] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 219.817443][ T7290] team0: Port device team_slave_0 added [ 219.864435][ T7290] team0: Port device team_slave_1 added [ 219.923286][ T6822] 8021q: adding VLAN 0 to HW filter on device bond0 [ 219.933318][ T7290] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 219.947844][ T7290] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 219.976721][ T7290] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 219.992106][ T7290] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 220.000729][ T7290] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 220.028530][ T7290] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 220.053004][ T7035] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 220.094739][ T7035] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 220.167054][ T7435] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.174142][ T7435] bridge0: port 1(bridge_slave_0) entered disabled state [ 220.184684][ T7435] device bridge_slave_0 entered promiscuous mode [ 220.196685][ T7035] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 220.310123][ T7290] device hsr_slave_0 entered promiscuous mode [ 220.377902][ T7290] device hsr_slave_1 entered promiscuous mode [ 220.416425][ T7290] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 220.424143][ T7290] Cannot create hsr debugfs directory [ 220.432620][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 220.441841][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 220.451023][ T6822] 8021q: adding VLAN 0 to HW filter on device team0 [ 220.467072][ T7435] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.474432][ T7435] bridge0: port 2(bridge_slave_1) entered disabled state [ 220.483583][ T7435] device bridge_slave_1 entered promiscuous mode [ 220.492437][ T7035] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 220.605884][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 220.619377][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 220.628574][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 220.636319][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 220.652110][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 220.685465][ T7435] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 220.705613][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 220.720751][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 220.731096][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 220.738243][ T7175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 220.782363][ T7435] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 220.810597][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 220.819839][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 220.829229][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 220.839548][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 220.849517][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 220.859210][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 220.871917][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 220.922246][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 220.933180][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 220.943022][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 220.953893][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 220.964308][ T6822] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 220.991217][ T7435] team0: Port device team_slave_0 added [ 221.026737][ T7435] team0: Port device team_slave_1 added [ 221.039395][ T7136] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 221.094151][ T7136] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 221.151507][ T7136] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 221.246276][ T7136] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 221.282523][ T7435] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 221.290232][ T7435] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.319048][ T7435] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 221.333749][ T7435] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 221.341662][ T7435] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 221.370029][ T7435] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 221.445710][ T6936] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.530587][ T7435] device hsr_slave_0 entered promiscuous mode [ 221.586419][ T7435] device hsr_slave_1 entered promiscuous mode [ 221.626368][ T7435] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 221.634806][ T7435] Cannot create hsr debugfs directory [ 221.641044][ T7290] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 221.715319][ T6822] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 221.724636][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 221.735329][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 221.757812][ T7290] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 221.811510][ T7290] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 221.869174][ T7290] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 221.924603][ T7035] 8021q: adding VLAN 0 to HW filter on device bond0 [ 221.943630][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 221.952054][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 221.964247][ T6936] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.013362][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.028884][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.039184][ T2471] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.048435][ T2471] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.057760][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.067121][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.076116][ T2471] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.083782][ T2471] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.102405][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.112215][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.121332][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.169077][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 222.179796][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 222.189372][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.212227][ T7035] 8021q: adding VLAN 0 to HW filter on device team0 [ 222.273857][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.283013][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 222.293242][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 222.303197][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 222.310618][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 222.319561][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 222.329947][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 222.339270][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 222.346447][ T7175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 222.354773][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.364840][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.396382][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 222.407732][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.420209][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 222.443006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 222.459196][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 222.487456][ T6822] device veth0_vlan entered promiscuous mode [ 222.515050][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 222.530988][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 222.541166][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 222.553592][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 222.565240][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 222.578185][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 222.603156][ T6822] device veth1_vlan entered promiscuous mode [ 222.627591][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.639154][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.649207][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 222.658430][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 222.701121][ T7136] 8021q: adding VLAN 0 to HW filter on device bond0 [ 222.720526][ T6936] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 222.734032][ T6936] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 222.749641][ T7435] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 222.818296][ T7435] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 222.909151][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 222.918982][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 222.928854][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 222.939429][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 222.957537][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 222.965394][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 222.992691][ T7435] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 223.050955][ T7136] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.059358][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.070254][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.082207][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.094239][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.125632][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.134545][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.144672][ T7435] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 223.186097][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.196785][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.205426][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.212584][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.226056][ T7290] 8021q: adding VLAN 0 to HW filter on device bond0 [ 223.244107][ T7035] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.285820][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.294979][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.304646][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.315095][ T17] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.323379][ T17] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.332581][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.342915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.352345][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 223.361708][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 223.374360][ T6936] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.417872][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 223.427716][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 223.441537][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 223.452195][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 223.461068][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 223.504169][ T7290] 8021q: adding VLAN 0 to HW filter on device team0 [ 223.520625][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 223.529909][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 223.547564][ T6822] device veth0_macvtap entered promiscuous mode [ 223.571410][ T6822] device veth1_macvtap entered promiscuous mode [ 223.587402][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 223.600626][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 223.609530][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 223.623935][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 223.632916][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 223.646792][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 223.660493][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 223.670673][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 223.683147][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 223.693739][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 223.709446][ T17] bridge0: port 1(bridge_slave_0) entered blocking state [ 223.717833][ T17] bridge0: port 1(bridge_slave_0) entered forwarding state [ 223.732847][ T7136] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 223.749420][ T7136] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 223.769936][ T7035] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 223.796502][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 223.805145][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 223.814844][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 223.824665][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 223.834773][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 223.843444][ T7175] bridge0: port 2(bridge_slave_1) entered blocking state [ 223.850945][ T7175] bridge0: port 2(bridge_slave_1) entered forwarding state [ 223.911193][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 223.922027][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 223.934246][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 223.943951][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 223.953275][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 223.961713][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 223.986540][ T7136] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.007675][ T6936] device veth0_vlan entered promiscuous mode [ 224.019291][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.027109][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.035063][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.044878][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.060485][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 224.069842][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 224.078981][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 224.087928][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 224.099843][ T2483] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 224.133475][ T6822] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 224.146372][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 224.158791][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 224.170714][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.183246][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.193048][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 224.204387][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 224.215216][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.225202][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.258900][ T6936] device veth1_vlan entered promiscuous mode [ 224.271111][ T7035] device veth0_vlan entered promiscuous mode [ 224.283295][ T6822] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 224.313478][ T7035] device veth1_vlan entered promiscuous mode [ 224.325128][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.339665][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.349760][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 224.362494][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 224.373748][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 224.383150][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 224.419347][ T7290] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 224.433037][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.443622][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.461307][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 224.472440][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 224.588478][ T7435] 8021q: adding VLAN 0 to HW filter on device bond0 [ 224.599192][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 224.610036][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 224.621201][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 224.630238][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 224.642808][ T7136] device veth0_vlan entered promiscuous mode [ 224.729034][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 224.738349][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 224.746639][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 224.754517][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 224.763273][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 224.774131][ T12] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 224.790120][ T7290] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 224.813751][ T7136] device veth1_vlan entered promiscuous mode [ 224.868734][ T7435] 8021q: adding VLAN 0 to HW filter on device team0 [ 224.894714][ T7035] device veth0_macvtap entered promiscuous mode [ 224.917831][ T7035] device veth1_macvtap entered promiscuous mode [ 224.944081][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 224.966164][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 224.974869][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.026082][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.034322][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.056147][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.099173][ T6936] device veth0_macvtap entered promiscuous mode [ 225.139185][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready 17:37:21 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x2, 0x0) prctl$PR_GET_TIMERSLACK(0x1e) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x227b, 0x744000) setsockopt$inet_sctp6_SCTP_RECVNXTINFO(0xffffffffffffffff, 0x84, 0x21, &(0x7f0000000200)=0x100, 0x4) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) r2 = syz_open_dev$vbi(&(0x7f00000001c0)='/dev/vbi#\x00', 0x2, 0x2) ioctl$FITHAW(r2, 0xc0045878) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) mkdirat$cgroup(r3, &(0x7f0000000040)='syz1\x00', 0x1ff) ftruncate(r1, 0x200005) sendfile(r0, r1, 0x0, 0x80001d00c0d0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000140)={0x40, 0x2, &(0x7f00000000c0)="af1d90f6c889afce9cb12ac78648820e5a7ca16de15dc24d5c57fb99eea3bdde6b1529b558cfe15ca0bfb067d6815a41c04708c9cedd1661b1c9a4ce717635cf0827a9d1a524ce6f74ec4b1128a514e9df55f9686a406af71dcc05ae2e915a6510fe8c80e604e90d2eceadd1fa80515fbd31e94575c54d596f6cd7", {0x286c8ffa, 0x20, 0x31424752, 0x4, 0x1e85, 0xffff160e, 0x4, 0x10001}}) [ 225.151931][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 225.167614][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 225.184750][ T7175] bridge0: port 1(bridge_slave_0) entered blocking state [ 225.192688][ T7175] bridge0: port 1(bridge_slave_0) entered forwarding state [ 225.259671][ T29] audit: type=1800 audit(1593452241.691:2): pid=8085 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15735 res=0 [ 225.266671][ T6936] device veth1_macvtap entered promiscuous mode [ 225.312552][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.340637][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.369627][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.394795][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 225.403627][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 225.415152][ C0] hrtimer: interrupt took 45324 ns [ 225.424633][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 225.433934][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 225.447829][ T7802] bridge0: port 2(bridge_slave_1) entered blocking state [ 225.455360][ T7802] bridge0: port 2(bridge_slave_1) entered forwarding state [ 225.467878][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 225.480031][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 225.493157][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.502172][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.519326][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 225.531896][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 225.567408][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 225.586232][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 225.603211][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 225.622892][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 225.645563][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.657338][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.670382][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 225.683911][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.706620][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 225.717882][ T7035] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.732899][ T7035] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.746317][ T7035] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.757957][ T7136] device veth0_macvtap entered promiscuous mode [ 225.779667][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 225.791630][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 225.801161][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 225.811496][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 225.821816][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.831760][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 225.841705][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 225.851716][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 225.866977][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.880937][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.893017][ T6936] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 225.903748][ T6936] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 225.915845][ T6936] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 225.959959][ T7136] device veth1_macvtap entered promiscuous mode [ 225.983915][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 225.999064][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.011987][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 226.022689][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 226.044454][ T7290] device veth0_vlan entered promiscuous mode [ 226.078513][ T29] audit: type=1800 audit(1593452242.511:3): pid=8086 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.0" name="bus" dev="sda1" ino=15737 res=0 [ 226.117598][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready 17:37:22 executing program 0: openat$tun(0xffffffffffffff9c, 0x0, 0x88002, 0x0) socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ioctl$sock_inet_SIOCSIFADDR(0xffffffffffffffff, 0x8914, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="4800000010000507000000000000040000000000", @ANYRES32=r3, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="380000002400ffffff7f000000003c0005000000", @ANYRES32=r3, @ANYBLOB="00bc5d8f090001006866736300000000"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=ANY=[@ANYBLOB='<\x00\x00\x00,\x00\'\r\x00'/20, @ANYRES32=r3, @ANYBLOB="00004c08000000000e0039000a000100726f757465"], 0x3c}}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x10efe10675dec16, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) [ 226.128881][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 226.138140][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 226.148006][ T17] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 226.164645][ T7290] device veth1_vlan entered promiscuous mode [ 226.239695][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.260946][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.274130][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.301614][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.314424][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 226.330578][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.346136][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 226.395233][ T8090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.411683][ T8093] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.422599][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 226.429378][ T8093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.434712][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 226.450974][ T8093] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.455338][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 226.472144][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 226.481454][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 226.494420][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.506073][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.520357][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.531807][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.542259][ T7136] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 226.553445][ T7136] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 226.566937][ T7136] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 226.631846][ T7435] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 226.706074][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 226.740512][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 226.792598][ T8090] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.816920][ T8094] netlink: 20 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.838510][ T8094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. 17:37:23 executing program 1: r0 = openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000100)='/dev/ttyS3\x00', 0x0, 0x0) ioctl$TCSETSW(r0, 0x5403, &(0x7f00000000c0)={0x0, 0x0, 0x0, 0x0, 0x6, "363cdd34fe2d1ab50877109df700"}) ioctl$TIOCMSET(r0, 0x5418, &(0x7f0000000040)=0x8002) openat$ttyS3(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ttyS3\x00', 0x24000, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) syz_open_pts(r1, 0xc0000) [ 226.879007][ T8094] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.0'. [ 226.958244][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 226.978979][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready 17:37:23 executing program 0: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) uselib(&(0x7f0000000000)='./file0\x00') clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) perf_event_open(&(0x7f000000a000)={0x1, 0x5b, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) mount(0x0, &(0x7f00000000c0)='./file0\x00', &(0x7f00005f7ffb)='nfs4\x00', 0x0, &(0x7f000000a000)) [ 227.005881][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 227.016148][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 227.044777][ T7290] device veth0_macvtap entered promiscuous mode [ 227.075486][ T8116] NFS4: mount program didn't pass remote address [ 227.111327][ T7435] 8021q: adding VLAN 0 to HW filter on device batadv0 17:37:23 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r2, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x54, 0x2, 0x6, 0x5, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0xa}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x10, 0x3, 'hash:ip,mac\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_MAXELEM={0x8}]}]}, 0x54}}, 0x0) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$SG_SET_RESERVED_SIZE(r3, 0x2275, &(0x7f0000000100)=0x3) [ 227.166783][ T7290] device veth1_macvtap entered promiscuous mode 17:37:23 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = fcntl$dupfd(r0, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x80100900, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r2 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f0000000100)=[{&(0x7f0000000000)="0f34", 0x2}], 0x1, 0x0) ptrace$setopts(0x4206, r2, 0x0, 0x0) process_vm_writev(0x0, &(0x7f0000000080)=[{0x0}, {0x0}, {&(0x7f00000003c0)=""/102400, 0xffffffffffffff3a}], 0x3, 0x0, 0x0, 0x0) tkill(r2, 0x40) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @ext={0x182, &(0x7f0000000140)="d3d763180dee636b7be929f7f249b9740c9e57f43d26af000000008a58480aa4cefdda3611f88416f5bd2ceef2611ab2c8e87610d02b8832952dd136bd6f0200009f8ede56de940ab099e6e624c6ee6419fead426b4428662cc5c0dec95f756cf0ab216142b72937be93b353f082833e8c437425c6d69b38fdcde399c9ce8350a42ea0980e7ea1f7dec9e19108431387d49f3ed7c2495e497c075fc7eb5f98959792cc9b75bf6f94c343b2d1059ee20c96c33a38a0a43cf58d843df82400000000000018b3e0dfeb9fc9aaa154236900fb667f7470acf85a6ad2d28e546899129f93da2d203b72294dadab3cbe1794fc0d88e57e738bc63928baccfd24000000f9701ce1ab4f4a81f4000000000000000000000000000000000000001b7d890f792392765dfed85678f88d8cd3bb09560afd96e300cbb91ea474243095aa191753024a101ad7bc928e68aa1ca477d6f6de34c14f2f5aa05bd43258616b39534ebfe80684936f747493e3423492d811f5276f4055a69dd0f86b01c85b0d4098673060"}}], 0x1c) ptrace$setregs(0xd, r2, 0x0, &(0x7f0000000080)) ptrace$cont(0x7, r2, 0x0, 0x0) [ 227.336899][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 227.371111][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 17:37:23 executing program 2: r0 = socket$inet6(0xa, 0x2, 0x0) bind$inet6(r0, &(0x7f0000000040)={0xa, 0xe22}, 0x1c) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @ipv4={[], [], @remote}}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000100)={@broadcast, @dev, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1c, 0x0, 0x0, 0x0, 0x11, 0x0, @remote, @empty=0xac14140a}, {0x0, 0xe22, 0x8}}}}}, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f00000002c0)='/dev/vcs\x00', 0x484000, 0x0) r3 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000040)='nl80211\x00') socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = dup(r4) getpeername$packet(r5, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0xa) sendmsg$NL80211_CMD_GET_WIPHY(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000000)={0x1c, r3, 0x709, 0x0, 0x0, {}, [@NL80211_ATTR_IFINDEX={0x8, 0x3, r6}]}, 0x1c}}, 0x0) sendmsg$NL80211_CMD_GET_STATION(r2, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x200000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x2c, r3, 0x100, 0x70bd2b, 0x25dfdbff, {}, [@NL80211_ATTR_STA_TX_POWER={0x6, 0x114, 0xcab}, @NL80211_ATTR_PEER_AID={0x6, 0xb5, 0x378}, @NL80211_ATTR_STA_TX_POWER_SETTING={0x5, 0x113, 0x2}]}, 0x2c}, 0x1, 0x0, 0x0, 0x81}, 0x1) sendmsg$key(r1, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x2, 0x18, 0xf7, 0x8, 0x29, 0x0, 0x70bd27, 0x25dfdbfb, [@sadb_key={0x15, 0x8, 0x500, 0x0, "322a49f08e08c1449dff45d2fa91507d912bc0e576e906fb7d42fd8035f44645078ef88ff1a5880e774eb8fcb34847f544bfbf36ea8917199fc91231e50f7a801e5fa4e8a843e8bd42c23a801a7111724d079264b933503d1156d337a62ac475ee885cc635590b9c9eeb6263f55362328511e6417bc55a510e992139bd945a52e225bba3539543a42f03fd931d3c79e1875ca7c1991e7377db9e08ae2b13e0fb"}, @sadb_x_filter={0x5, 0x1a, @in=@loopback, @in6=@mcast1, 0x18, 0x4, 0x16}, @sadb_lifetime={0x4, 0x2, 0x1, 0xac, 0x6b61, 0x101}, @sadb_x_filter={0x5, 0x1a, @in6=@local, @in=@multicast1, 0x15, 0xc}, @sadb_ident={0x2, 0xb, 0x2e, 0x0, 0xca}, @sadb_spirange={0x2, 0x10, 0x4d3, 0x4d3}]}, 0x148}}, 0x41) [ 227.413398][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 227.446791][ T3402] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 227.487800][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:37:24 executing program 3: r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000000)='net/unix\x00') r1 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r1, r0, 0x0, 0x800011) setsockopt$netlink_NETLINK_DROP_MEMBERSHIP(r1, 0x10e, 0x2, 0x0, 0x0) r2 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r2) ptrace$setopts(0x4206, r2, 0x0, 0x0) tkill(r2, 0x1d) r3 = syz_open_procfs(r2, &(0x7f0000000080)='net/anycast6\x00') r4 = socket$inet_udplite(0x2, 0x2, 0x88) r5 = dup(r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) r6 = socket$nl_netfilter(0x10, 0x3, 0xc) sendfile(r6, r3, 0x0, 0x800011) [ 227.592902][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.652165][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 227.693799][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.748958][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:37:24 executing program 2: r0 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000000)='/proc/capi/capi20\x00', 0x0, 0x0) recvmmsg(r0, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f0000000040)='net/ip6_tables_targets\x00') mmap$IORING_OFF_SQ_RING(&(0x7f0000ffd000/0x2000)=nil, 0x2000, 0x2, 0x1010, 0xffffffffffffffff, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xbfffffffffffffff, 0xffffffffffffffff, 0x0) preadv(r1, &(0x7f00000017c0), 0x3da, 0x0) [ 227.805829][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.841853][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 17:37:24 executing program 3: r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000040)='/dev/null\x00', 0x90040, 0x0) r1 = syz_genetlink_get_family_id$batadv(&(0x7f0000000300)='batadv\x00') r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r4, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x69a) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000600)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r5, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=ANY=[@ANYBLOB="280000001000250800000000000000c6fcdc0000", @ANYRES32=r5, @ANYBLOB="000000000000000008000a0010"], 0x28}}, 0x0) sendmsg$BATADV_CMD_SET_HARDIF(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x40}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x44, r1, 0x8, 0x70bd29, 0x25dfdbff, {}, [@BATADV_ATTR_MULTICAST_FANOUT={0x8, 0x3c, 0xffff}, @BATADV_ATTR_HOP_PENALTY={0x5, 0x35, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5, 0x37, 0x1}, @BATADV_ATTR_HARD_IFINDEX={0x8, 0x6, r5}, @BATADV_ATTR_GW_MODE={0x5}, @BATADV_ATTR_ELP_INTERVAL={0x8}]}, 0x44}, 0x1, 0x0, 0x0, 0x80}, 0x80000) sendmsg$BATADV_CMD_GET_ORIGINATORS(r0, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x800000}, 0xc, &(0x7f00000002c0)={&(0x7f0000000240)={0x44, r1, 0x200, 0x70bd25, 0x25dfdbff, {}, [@BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_NETWORK_CODING_ENABLED={0x5}, @BATADV_ATTR_ISOLATION_MASK={0x8, 0x2c, 0x7}, @BATADV_ATTR_ELP_INTERVAL={0x8, 0x3a, 0x4}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}, @BATADV_ATTR_MULTICAST_FORCEFLOOD_ENABLED={0x5}]}, 0x44}, 0x1, 0x0, 0x0, 0x400c0c5}, 0x80) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="6000a7903b9d9418000010000507000000001a00000000000000", @ANYRES32=0x0, @ANYBLOB="0000000000000000200012800b0001006272696467650000100002800a001400f9e0ff0b53530000"], 0x40}}, 0x0) r7 = open(0x0, 0x0, 0x0) open_by_handle_at(r7, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_DELETE_PORT(r7, 0x40a85321, &(0x7f0000000180)={{0x9, 0x7}, 'port0\x00', 0x7, 0x8, 0x5c1, 0x4, 0xcc, 0x228, 0x4, 0x0, 0x4, 0x8}) [ 227.881812][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 227.920893][ T7290] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 227.944607][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 227.967048][ T3401] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 227.986421][ T8151] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 228.032928][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.053153][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.063322][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.075231][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.085356][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.096433][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.106785][ T7290] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.117505][ T7290] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.131028][ T7290] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.148960][ T8153] team0: Device ip6_vti0 is of different type [ 228.168975][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 228.182714][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 228.225666][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 228.246529][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 228.263163][ T7435] device veth0_vlan entered promiscuous mode [ 228.315803][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 228.328468][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 228.380393][ T7435] device veth1_vlan entered promiscuous mode [ 228.569907][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 228.580029][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 228.589548][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 228.611123][ T2471] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 228.624202][ T7435] device veth0_macvtap entered promiscuous mode [ 228.646198][ T7435] device veth1_macvtap entered promiscuous mode [ 228.687534][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.704254][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.715512][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.727137][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.739308][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.753751][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.764252][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.777871][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.788260][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 228.799166][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.811569][ T7435] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 228.822469][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 228.832476][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 228.841482][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 228.852148][ T7802] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 228.864977][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.880626][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.895277][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.906670][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.917197][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.928441][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.938771][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.949393][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.959337][ T7435] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 228.970097][ T7435] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 228.982054][ T7435] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 228.993953][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 229.003806][ T7175] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready 17:37:25 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x2, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r2, 0xae60) ioctl$KVM_ARM_SET_DEVICE_ADDR(0xffffffffffffffff, 0x4010aeab, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ptrace$getsig(0x2, 0x0, 0x10000, &(0x7f0000000300)) r4 = socket(0x10, 0x2, 0x0) write(0xffffffffffffffff, &(0x7f0000000100)="1c00000d5a009b9a040000003b9b301f020001000000d849b9", 0x19) ioctl$sock_SIOCGIFVLAN_ADD_VLAN_CMD(r4, 0x8982, 0x0) r5 = gettid() ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) msgctl$IPC_SET(0x0, 0x1, &(0x7f0000000140)={{0x1, 0x0, 0x0, 0x0, 0x0, 0xa, 0xfff8}, 0x0, 0x0, 0xfffffffffffffffe, 0x2, 0x828, 0x2, 0x9, 0x8612, 0x7, 0x7, r5}) ioctl$KVM_SET_LAPIC(r3, 0x4400ae8f, &(0x7f0000000400)={"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"}) setpriority(0x0, 0x0, 0x7fff) open(&(0x7f0000000040)='./file0\x00', 0x0, 0x0) fcntl$setlease(0xffffffffffffffff, 0x400, 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:37:26 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x8, @local, 0x2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @empty}], 0x3c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x212083, 0x18a) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000005c0)={0x32c, 0x1, 'client1\x00', 0x4, "f228ef66e5c2774c", "f8188152507190ba306933b37f94f4648afcb686bdb0e8b0b88ff3bc039badeb", 0x200}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x98, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x1000}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff73}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_FORWARDING={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0xfff7}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xfc8}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xde}]}]}, 0x98}}, 0x44041) add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r5, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:37:26 executing program 2: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_dev$tty1(0xc, 0x4, 0x1) write$binfmt_elf64(r2, &(0x7f0000000100)={{0x1b, 0x5b, 0x7, 0x7, 0x31, 0x0, 0x36, 0x5d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}}, 0x40) statx(r1, &(0x7f0000000000)='./file0\x00', 0x6000, 0x8, &(0x7f0000000140)) 17:37:26 executing program 0: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r1 = syz_open_dev$binderN(0x0, 0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = dup(r2) setsockopt$inet_sctp6_SCTP_AUTO_ASCONF(r3, 0x84, 0x1e, &(0x7f00000003c0)=0x6, 0x4) openat$audio1(0xffffffffffffff9c, &(0x7f0000000080)='/dev/audio1\x00', 0x2040, 0x0) r4 = dup2(r1, r0) socketpair$unix(0x1, 0x2, 0x0, &(0x7f00000000c0)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup3(r5, r6, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r7, 0x8912, 0x400200) r8 = socket(0x1000000010, 0x80002, 0x0) stat(&(0x7f0000000400)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x85, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0xcd6, 0x0, 0x0, 0x1, 0x100, 0x2, r9, 0x0, 0x0, 0x7}}}, 0x78) ioprio_get$uid(0x0, r9) r10 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ptmx\x00', 0x10000, 0x0) ioctl$TIOCGRS485(r10, 0x542e, &(0x7f0000000380)) sendmmsg$alg(r8, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$BINDER_WRITE_READ(r4, 0xc0306201, &(0x7f0000000100)={0xc, 0x0, &(0x7f0000000140)=ANY=[@ANYBLOB="060cb35ccf0f93b4c7c253b0411a81b86ab703613e84e8a6f07efd9ce488d5ae8d9f4fd198d2589cb5a6df5e5bc189fe534914c1ff025aa649ca078aa4f51920bfec447cba6a8648e615ee172ea106d3050a88f7aa2ac2b53fe641fbccc25f2b05fb9aa233f9e4365a890acb7b1c89bcd718552f5ce4af3152486c3c50404077404489db9d982ea40ea7208f9ed66b7d4254763915744bd1864e9cf92221f9f720fab75aa79109000000c3185013acf851d0264b9dd85ad213b5fcad26a7d330061569c359a5a39bb46b50d3163d60f4dcac9ace02ec01da5b85623ea74c", @ANYRES32=r8], 0x0, 0x0, 0x0}) 17:37:26 executing program 3: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) sendmsg(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)=[{&(0x7f0000000080)="55000000180087154703d4dc1c0080930206000000a84309", 0x434}], 0x1}, 0x0) r2 = socket(0x10, 0x800000000080003, 0x0) sendmmsg$alg(r2, &(0x7f0000000140)=[{0x2, 0xd2efff7f00000000, &(0x7f0000000100), 0x3e2, &(0x7f0000000100)}], 0x492492492492805, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r4, &(0x7f0000d06ff8)='./file0\x00') r5 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r6 = fanotify_init(0x0, 0x0) fanotify_mark(r6, 0x2000000000000069, 0x2, r5, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r5, 0x84, 0x1, &(0x7f00000000c0)={r7, 0x0, 0xfffc, 0x8001, 0x61da, 0xffffffbb}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r4, 0x84, 0x73, &(0x7f0000000100)={r7, 0x0, 0x30, 0x9, 0x1}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_PEER_ADDR_PARAMS(r3, 0x84, 0x9, &(0x7f0000000200)={r7, @in={{0x2, 0x4e21, @empty}}, 0x3f, 0x3f, 0xa2, 0x1a5, 0x1, 0x4, 0x8a}, &(0x7f0000000180)=0x9c) r8 = open(&(0x7f0000000040)='./file0\x00', 0x274080, 0xc4) ioctl$FS_IOC_SETFLAGS(r8, 0x40086602, &(0x7f00000000c0)=0x1) [ 229.692243][ T8182] netlink: 57 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:26 executing program 2: r0 = syz_open_procfs(0x0, &(0x7f0000000200)='net/route\x00') openat$qat_adf_ctl(0xffffffffffffff9c, 0x0, 0x8000, 0x0) r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000180)='/dev/audio\x00', 0x841, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)) openat$vicodec0(0xffffffffffffff9c, 0x0, 0x2, 0x0) ioctl$VIDIOC_QUERY_DV_TIMINGS(0xffffffffffffffff, 0x80845663, &(0x7f0000000300)) ioctl$SNDCTL_DSP_SETFRAGMENT(r1, 0xc004500a, &(0x7f0000000100)) ioctl$SNDCTL_DSP_SETFMT(r1, 0xc0045005, &(0x7f00000002c0)=0x6) socketpair$unix(0x1, 0x0, 0x0, &(0x7f00000000c0)) dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) r3 = dup(0xffffffffffffffff) getsockname$packet(0xffffffffffffffff, &(0x7f00000000c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @random}, &(0x7f0000000140)=0x14) setsockopt$inet6_IPV6_RTHDR(r3, 0x29, 0x39, &(0x7f00000003c0)=ANY=[@ANYBLOB="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"], 0x18) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0xfff}, 0x0, 0xfbffffffffffffff, 0xffffffffffffffff, 0x9) sendfile(r1, r0, 0x0, 0x1c01) connect$packet(r0, &(0x7f0000000000)={0x11, 0x5, r2, 0x1, 0x5, 0x6, @local}, 0x14) [ 229.823195][ T8190] binder: 8181:8190 unknown command 1555237894 [ 229.842699][ T8190] binder: 8181:8190 ioctl c0306201 20000100 returned -22 [ 229.883279][ T8177] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 17:37:26 executing program 5: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x8, @local, 0x2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @empty}], 0x3c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x212083, 0x18a) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000005c0)={0x32c, 0x1, 'client1\x00', 0x4, "f228ef66e5c2774c", "f8188152507190ba306933b37f94f4648afcb686bdb0e8b0b88ff3bc039badeb", 0x200}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x98, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x1000}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff73}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_FORWARDING={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0xfff7}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xfc8}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xde}]}]}, 0x98}}, 0x44041) add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r5, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:37:26 executing program 1: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x404, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000000140)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f0000000240)='./file0\x00', 0x0, 0xa51000, 0x0) ioctl$sock_FIOGETOWN(0xffffffffffffffff, 0x8903, 0x0) r0 = open(&(0x7f0000000200)='./file0\x00', 0x0, 0x0) r1 = openat$cgroup_procs(r0, &(0x7f0000000080)='cgroup.procs\x00', 0x2, 0x0) writev(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)='0', 0x1}], 0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_PEER_REMOVE(0xffffffffffffffff, &(0x7f00000003c0)={0x0, 0x0, 0x0}, 0x0) syz_genetlink_get_family_id$netlbl_unlabel(&(0x7f0000000040)='NLBL_UNLBL\x00') write$UHID_CREATE2(0xffffffffffffffff, 0x0, 0x12e) sendmsg$NLBL_UNLABEL_C_STATICLISTDEF(0xffffffffffffffff, 0x0, 0x0) 17:37:26 executing program 0: socket$inet_sctp(0x2, 0x5, 0x84) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000180)}, 0x0, 0x0, 0x1, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket(0x10, 0x80002, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000180)={'batadv0\x00', 0x0}) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(0xffffffffffffffff, 0x84, 0x64, &(0x7f00000000c0)=[@in6={0xa, 0x4e20, 0x8, @local, 0x2}, @in={0x2, 0x4e23, @loopback}, @in={0x2, 0x4e24, @empty}], 0x3c) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$NBD_CMD_DISCONNECT(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r3 = openat(0xffffffffffffffff, &(0x7f0000000200)='./file0\x00', 0x212083, 0x18a) ioctl$USBDEVFS_RELEASE_PORT(r3, 0x80045519, &(0x7f0000000240)=0x4) ioctl$SNDRV_SEQ_IOCTL_SET_CLIENT_INFO(0xffffffffffffffff, 0x40bc5311, &(0x7f00000005c0)={0x32c, 0x1, 'client1\x00', 0x4, "f228ef66e5c2774c", "f8188152507190ba306933b37f94f4648afcb686bdb0e8b0b88ff3bc039badeb", 0x200}) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x14) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x68000000, &(0x7f0000000140)={&(0x7f0000000000)=@newlink={0x44, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @gretap={{0xb, 0x1, 'gretap\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_GRE_LINK={0x8, 0x1, r4}]}}}, @IFLA_MASTER={0x8, 0xa, r1}]}, 0x44}}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) sendmsg$NL80211_CMD_SET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000340)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x8000000}, 0xc, &(0x7f0000000300)={&(0x7f00000003c0)={0x98, 0x0, 0x100, 0x70bd29, 0x25dfdbfc, {}, [@NL80211_ATTR_MESH_CONFIG={0x2c, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_MIN_DISCOVERY_TIMEOUT={0x6, 0xa, 0x1000}, @NL80211_MESHCONF_RSSI_THRESHOLD={0x8, 0x14, 0xffffffffffffff73}, @NL80211_MESHCONF_HWMP_MAX_PREQ_RETRIES={0x5, 0x8, 0x8}, @NL80211_MESHCONF_HWMP_ROOTMODE={0x5, 0xe, 0x4}, @NL80211_MESHCONF_FORWARDING={0x5}]}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x7fffffff, 0x1}}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r4}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x401, 0x1}}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x1}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x6, 0xffffffffffffffff}}, @NL80211_ATTR_MESH_CONFIG={0x24, 0x23, 0x0, 0x1, [@NL80211_MESHCONF_HWMP_CONFIRMATION_INTERVAL={0x6, 0x19, 0x4}, @NL80211_MESHCONF_AWAKE_WINDOW={0x6, 0x1b, 0xfff7}, @NL80211_MESHCONF_PATH_REFRESH_TIME={0x8, 0x9, 0xfc8}, @NL80211_MESHCONF_HWMP_ACTIVE_PATH_TIMEOUT={0x8, 0xb, 0xde}]}]}, 0x98}}, 0x44041) add_key(&(0x7f0000000280)='rxrpc\x00', &(0x7f00000002c0)={'syz', 0x1}, 0x0, 0x0, 0xffffffffffffffff) r5 = socket(0x200000000000011, 0x3, 0x0) getsockopt$packet_buf(r5, 0x107, 0x12, &(0x7f0000651000)=""/234, &(0x7f0000000100)=0xea) 17:37:26 executing program 2: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() wait4(0x0, 0x0, 0x80000002, 0x0) vmsplice(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0}, {0x0}, {0x0}, {&(0x7f0000000400)="6653070000053c27bc3376003639405cb4aed12f0000001500ae47a825d86800278dcff47d01000080", 0x29}], 0x4, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000080)={0x78, 0x0, 0x0, {0x0, 0x0, 0x0, {0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8000, 0x0, 0x0, 0x0, 0x1}}}, 0x78) tkill(r0, 0x3e) ptrace$cont(0x18, r0, 0x0, 0x0) ptrace$setregs(0xd, r0, 0x0, &(0x7f0000000080)) syz_open_dev$admmidi(&(0x7f0000000000)='/dev/admmidi#\x00', 0x1, 0x282300) ptrace$cont(0x20, r0, 0x0, 0x0) 17:37:26 executing program 5: ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x80000000) accept$unix(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x61c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = syz_open_procfs(0x0, &(0x7f00000000c0)='fd/3\x00') ioctl$SNDRV_SEQ_IOCTL_GET_PORT_INFO(r1, 0xc0a85322, &(0x7f00000001c0)) ioctl$SNDRV_PCM_IOCTL_SW_PARAMS(r1, 0xc0884113, &(0x7f0000000080)={0x0, 0x0, 0x0, 0x1, 0x8, 0x8001, 0x7, 0x5, 0x480, 0x7, 0xfffffffc}) getuid() open(&(0x7f0000000040)='./bus\x00', 0x0, 0x0) ioctl$DRM_IOCTL_MODE_DIRTYFB(0xffffffffffffffff, 0xc01864b1, &(0x7f0000000200)={0x0, 0x0, 0x0, 0x0, 0x0}) sendmsg$IPCTNL_MSG_CT_GET(0xffffffffffffffff, 0x0, 0x0) mmap(&(0x7f0000fff000/0x1000)=nil, 0x1000, 0x0, 0x10, 0xffffffffffffffff, 0x0) fcntl$F_SET_FILE_RW_HINT(0xffffffffffffffff, 0x40e, 0x0) socket$phonet_pipe(0x23, 0x5, 0x2) unshare(0x40000000) 17:37:26 executing program 3: prctl$PR_SET_PTRACER(0x59616d61, 0xffffffffffffffff) clone(0x2000000002000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = gettid() socket(0x0, 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) tkill(r0, 0x20) ptrace$PTRACE_SECCOMP_GET_FILTER(0x420c, r0, 0x5, &(0x7f0000000000)=""/200) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=@newlink={0x40, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @macvtap={{0xc, 0x1, 'macvtap\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @local}]}, 0x40}}, 0x0) wait4(0x0, 0x0, 0x0, 0x0) [ 230.519149][ T8208] IPVS: ftp: loaded support on port[0] = 21 [ 230.768136][ T8177] kvm: vcpu 0: requested lapic timer restore with starting count register 0x390=1812281087 (231971979136 ns) > initial count (128 ns). Using initial count to start timer. [ 231.043763][ T8208] IPVS: ftp: loaded support on port[0] = 21 [ 231.434527][ T26] tipc: TX() has been purged, node left! 17:37:28 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000080)='fou\x00') r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$FOU_CMD_GET(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000140)=ANY=[@ANYRES64=r2, @ANYRES16=r1, @ANYBLOB="fbff000000000002000003000000fc43dc35785d546966f2f8ae759871a622213103017205653f387a1661718b9c4a0bb3cbc11e37f66d0abfee5bc628e48f8990363bc782132b8b"], 0x14}}, 0x4000010) 17:37:28 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="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", 0x1000}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_GET_BYNAME(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)=ANY=[@ANYBLOB="0c0000000e060101000000000000000002"], 0x4c}, 0x1, 0x0, 0x0, 0x91}, 0x0) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$TIOCGPKT(r3, 0x80045438, &(0x7f00000000c0)) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) 17:37:28 executing program 5: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x208, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0xfffffffffffffffe}, 0x1, 0x0, 0x0, 0x2}, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x0) r1 = dup(r0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_TEMPO(r1, 0x402c5342, &(0x7f00000000c0)) 17:37:28 executing program 1: r0 = socket(0x11, 0x2, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) r1 = socket$nl_route(0x10, 0x3, 0x0) getsockname$packet(r0, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000180)=0x5e) ftruncate(r1, 0x4) sendmsg$nl_route(r1, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000300)=@getstats={0x1c, 0x5e, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r2}}, 0x1c}}, 0x0) 17:37:28 executing program 3: r0 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000180)='/proc/keys\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet6_MRT6_ADD_MFC_PROXY(r1, 0x29, 0xd2, &(0x7f0000000000)={{0xa, 0x4e23, 0xf7, @private1={0xfc, 0x1, [], 0x1}, 0x7ff}, {0xa, 0x4e20, 0x20, @ipv4={[], [], @dev={0xac, 0x14, 0x14, 0x1f}}, 0x3}, 0x2, [0x401, 0x6, 0xffff0185, 0x7fff, 0x9, 0x7, 0xdadd, 0x8]}, 0x5c) setuid(0x0) recvmmsg(0xffffffffffffffff, &(0x7f0000003140)=[{{&(0x7f0000001400)=@ipx, 0x80, 0x0}}], 0x1, 0x0, 0x0) ioctl$RTC_UIE_OFF(r0, 0x7004) getsockname$packet(0xffffffffffffffff, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r2, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r2}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff920f, 0x7f}}]}, 0x34}}, 0x0) r3 = socket$netlink(0x10, 0x3, 0x0) r4 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r4, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r3, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff920f, 0x7f}}]}, 0x34}}, 0x0) sendmsg$TEAM_CMD_OPTIONS_GET(0xffffffffffffffff, &(0x7f0000001140)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f0000001100)={&(0x7f0000000700)={0x9dc, 0x0, 0x100, 0x70bd2c, 0x25dfdbfb, {}, [{{0x8}, {0x248, 0x2, 0x0, 0x1, [{0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x44, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x11, 0x4, 'activebackup\x00'}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0x10, 0x4, 'loadbalance\x00'}}}, {0x54, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x24, 0x4, [{0x8000, 0x1, 0x3}, {0xfffe, 0x0, 0x3, 0x2}, {0x9, 0x1, 0xc1, 0xfffffffa}, {0x3ff, 0x40, 0x8, 0x1e}]}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}, {{0x8}, {0x7c, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x8}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0xfffffffd}}}]}}, {{0x8}, {0x120, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x3c, 0x1, @lb_tx_method={{0x24, 0x1, 'lb_tx_method\x00'}, {0x5}, {0x9, 0x4, 'hash\x00'}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x278, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x1000}}, {0x8}}}, {0x3c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0xc, 0x4, [{0x8001, 0x8, 0x1, 0x2}]}}}, {0x38, 0x1, @mcast_rejoin_count={{0x24, 0x1, 'mcast_rejoin_count\x00'}, {0x5}, {0x8, 0x4, 0x6}}}, {0x38, 0x1, @mcast_rejoin_interval={{0x24, 0x1, 'mcast_rejoin_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}, {0x40, 0x1, @lb_port_stats={{{0x24, 0x1, 'lb_port_stats\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x5}}, {0x8}}}, {0x4c, 0x1, @bpf_hash_func={{0x24, 0x1, 'bpf_hash_func\x00'}, {0x5}, {0x1c, 0x4, [{0x3, 0x81, 0x81, 0x401}, {0x8, 0x2, 0xc0, 0x6}, {0x0, 0xff, 0xfb, 0x8}]}}}]}}, {{0x8}, {0xffe8, 0x2, 0x0, 0x1, [{0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}]}}, {{0x8}, {0x170, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0xffff8001}}, {0x8}}}, {0x38, 0x1, @activeport={{0x24, 0x1, 'activeport\x00'}, {0x5}, {0x8}}}, {0x40, 0x1, @queue_id={{{0x24, 0x1, 'queue_id\x00'}, {0x5}, {0x8, 0x4, 0x4}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x9}}, {0x8}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8}}}, {0x38, 0x1, @lb_stats_refresh_interval={{0x24, 0x1, 'lb_stats_refresh_interval\x00'}, {0x5}, {0x8, 0x4, 0x5}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @name={{0x24, 0x1, 'mode\x00'}, {0x5}, {0xe, 0x4, 'broadcast\x00'}}}, {0x3c, 0x1, @user_linkup_enabled={{{0x24, 0x1, 'user_linkup_enabled\x00'}, {0x5}, {0x4}}, {0x8, 0x6, r2}}}, {0x40, 0x1, @priority={{{0x24, 0x1, 'priority\x00'}, {0x5}, {0x8, 0x4, 0xe6c}}, {0x8}}}]}}, {{0x8}, {0xc0, 0x2, 0x0, 0x1, [{0x40, 0x1, @lb_tx_hash_to_port_mapping={{{0x24, 0x1, 'lb_tx_hash_to_port_mapping\x00'}, {0x5}, {0x8}}, {0x8}}}, {0x40, 0x1, @lb_hash_stats={{{0x24, 0x1, 'lb_hash_stats\x00'}, {0x5}, {0x8, 0x4, 0x3c3}}, {0x8}}}, {0x3c, 0x1, @user_linkup={{{0x24, 0x1, 'user_linkup\x00'}, {0x5}, {0x4}}, {0x8}}}]}}]}, 0x9dc}, 0x1, 0x0, 0x0, 0x48001}, 0x20000004) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') ioctl$DRM_IOCTL_MODE_SETCRTC(0xffffffffffffffff, 0xc06864a2, &(0x7f0000000300)={&(0x7f00000000c0)=[0x6], 0x1, 0x4, 0x5, 0x80000001, 0x0, 0x4, 0x0, {0x2, 0x3ff, 0x8, 0x0, 0x33b, 0x31, 0x5, 0x8001, 0xffff, 0xf, 0x0, 0xf204, 0x5, 0xfffffffb, "f8b8d7907f2c1bccbb8bebcd9f2df178769c4042307443307a19b862e97785ba"}}) preadv(r5, &(0x7f00000017c0), 0x1a2, 0x0) 17:37:28 executing program 5: r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) r3 = io_uring_setup(0x915, &(0x7f0000000040)={0x0, 0x0, 0x4, 0x0, 0xb9}) fsetxattr$trusted_overlay_opaque(r3, &(0x7f0000000180)='trusted.overlay.opaque\x00', &(0x7f00000001c0)='y\x00', 0x2, 0x3) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = open(0x0, 0x0, 0x0) open_by_handle_at(r4, 0x0, 0x0) bpf$BPF_MAP_LOOKUP_AND_DELETE_BATCH(0x19, &(0x7f0000000440)={&(0x7f0000000200)="f29f51e7f2bb7f723ce3fcd060305dcc54010a8ba11e73e476c36d3fa3b9f8ddc76e4a0c8ef03b8353034d7b4c01719350e0959f75f18f67618e842d73ca4292855edae214972488bd18a38d4f5d343320c5b445c06a95149002795427acb9454022b56ec51635e0183218551f282ef3b34b033663d26339cc97aa330cef2b87407927ce53252b", &(0x7f00000002c0)=""/196, &(0x7f0000000500)="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", &(0x7f00000003c0)="40135f12bcf16e03a0390bd16dc303c4c2aeaa423d12a60e01899074e869aadae0765c7572771fdae6b0a3691f4307679b8f307fea2a9f08075a8c3523b5f0ee7564b1fcf4847c10ac75606b3962952d4aad9562264ca77f1ac7aeba815d75d9bcda72f3e04d0568fc90317c3832d9b0ceb94336541c6e88", 0x6, r4, 0x4}, 0x38) r5 = socket(0x11, 0x80000, 0x10000000) sendmmsg$alg(r5, &(0x7f0000001e40)=[{0x0, 0x0, &(0x7f0000001a00)=[{&(0x7f0000001540)="50b9f870eab1c060af55ba00ecc55d3fb359d4b1454f5e53df55292642aee65516ac80d28f8fd0da98e2b8c537581441c8a1063810b9a8f104e0d5b67a9976d380cdf84e692eb4d0e5a2421ec6dbe2b6aef37a9635b66d949f5531a72ed488f18d4214f629be0469dbde191d12b02cfb17b9b664274dc7bf1bd5165cade09f1110dc780fd1cf3ff17f6068ffd9f917214e5a239fbef0712cc6d49e1e97a1792af03ef858074a5d16321d2904cd32341c524bf34ef9d15d667ecd5e89776697ad6522e4519918aec73501fd5a692022def68a97f611565f3af3f019fa10636d75", 0xe0}, {&(0x7f0000001640)="8e6525ae817efe2aa5c44a627a9883f7195e8b9b8cf517f3f3052a", 0x1b}, {&(0x7f0000001680)="186c39f94a2c", 0x6}, {&(0x7f00000016c0)="60fd9f4d05206539e4de7b4ad05d757d2e30026f633aafe0a016a327351060e5aa01eefc4863bf5ab1893e95109c4a0fd5eee70830222e2f37162f632aa78bb224376f417999ea566616e85665496ff946dbba51f210fa09ef819d9ee5efe445a3d2e366795dcdf92ca7bba1ed86152c440f1b9c57b2e299729bf279ca2cba9c55b855959dcaf9ea8ca69ec4eab776d1257f6f4c3d790299b8694a8df76bb40c13a74e72c589308fd256b065ebdf90b8b4c2059f1c1ce2", 0xb7}, {&(0x7f0000001780)="1735780622edf9cbed4de382a8e077060667afd4484860bad4f3e8b6f5f7772e5e86d049237fe87fedf0e271fe9332f3e45d4fe788d21a6c1822024a5b35b56f2e2d236f9a9c469808c0db6896720d8725aaf4c10d9384ad91b6501ceed3fd2decb4c4826da9babfa0ae9d1448bb32c53c", 0x71}, {&(0x7f0000001800)="ef596538b2c304a57e4efa37a69cec5b95fb4016448a250d2afe3c7e12ca547a047ca5d4489e22ca52e2c651c8a9b6159f29fa32a11791a669ceba34d1fbf2c5450e6be680cabb90094eccbb378b7c8569cdf17b6730de2054e8d183549b6ace0d9052d052cb681e97f139f5d45394d059b9f0ec5a5203eb6c7c2fed1fb82296c1e5b4427bd76352cb4485fc14b5cfc7bda9d6c673329a34d6987798bedef494dc3849a7ac8c5ef45f21ef48d645582e35b14839b4ec1537101897351fcfb3961ec19d8021661bd3aff6eb3a3d42748205b1d6e89e4d3f55954e84af418b93a13df926beffa06d408a7ac3a7a0d47129c20aeeedcdb39546", 0xf8}, {&(0x7f0000001900)="0e382121c57387a3ca220d24c051634997eaeaed2ef619fe2982153d9d28766759c24228e27289ee4640e9952b25973836c83f94b532657a45214ebf870436c1419b98062c92cd5afda2045140860ae55e5c060c53aaf00f59e2c92e7beabbd80a514828c7943ebbd98398520c4f8bff01e67f43f58032c7c112cc645374fe08224b3a9c04caa095aa3d4c62fdf55cfdcd8c05a807db64b898a8f534314cf8ec409d013be4f301b9f263cbe57dce49346a12880aaf3032f19f3c495657deebc88e0dc1fccf005a30b886", 0xca}], 0x7, &(0x7f0000001a80)=[@iv={0x98, 0x117, 0x2, 0x82, "e1c2163a67a33168ecf2e6f04b62824d9ca02921043bba74dc87bb69216907c09be4ba92b58f36c4130ce32216210181c90e50a8ba7222c5c2e1b5698b3e1db52895086a45445c0791bb057f225383562ef53ad275001185164c855f98d3dee69687e5b1c37eb922f7061b512b9e331e5ee1bc00a149b6120bfc726aae5b0163adf5"}, @op={0x18, 0x117, 0x3, 0x1}], 0xb0, 0x4008000}, {0x0, 0x0, &(0x7f0000001b40), 0x0, &(0x7f0000001b80)=[@assoc={0x18, 0x117, 0x4, 0x20}, @assoc={0x18, 0x117, 0x4, 0x101}, @op={0x18}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0xc0, 0x117, 0x2, 0xa5, "7d0b8c0912cb3afa4772260610603496b7363a50d0cb024f3b2ec4d236c1cef2ccccaf91cec97fcaed15464a396264863e7f18b423cc1a86a4b1e47d202241eb39659fcc88067c5618408202436ba567ee4917e09de1a2925589f0478b0a89ddd294ffb6a29ae5adfb4d5774e4c35639bc90e77e61516ff0dead1180e80e22f03fbae1a07e7ad94e6eeed9de70a06ad78238114a580f677edd6bba5c7aaff7ed7aa4d552d4"}, @iv={0xb8, 0x117, 0x2, 0x9f, "8806e2dc28f7d6d82e193fbd947169bcd727d7f924638bdbf5e7578d28211a87efbca5782197735cdca662dabf3252e5c3ac37a4e0bf91b8113425109ccf17258ffb7917af08cf006afd4651ba0cb73af515ab3aabd85a849823313eb5c0cf201646b11b95e9f8d4ca1444c3d15160f02cadec6b285e20bc9aeef87ceb69d22fe20888c2753b130f79d7b20dedd5d6d275de25a02c0391e071f95722066bf4"}, @op={0x18, 0x117, 0x3, 0x1}, @iv={0x90, 0x117, 0x2, 0x75, "4e3bc465a0b2084972d74a0844150fd0f8dced52392cd77ea65cf51f9a84d86c87d22f91cd43a842ec886006ef1dd9f88785b57c281c628d54e4e06604e4b3f39fbe89ee4cb20784897ea0e0781abaf7c2b66d00a0571a0b377f389c72e26c150fbd4327b715eb31b042ba6ecece0fe8223bb067dc"}, @op={0x18}, @assoc={0x18, 0x117, 0x4, 0x2}], 0x2b0, 0x20044041}], 0x2, 0x81) write$binfmt_script(r1, &(0x7f0000000180)=ANY=[], 0x3af4701e) ioctl$KVM_ENABLE_CAP(0xffffffffffffffff, 0x4068aea3, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) openat$null(0xffffffffffffff9c, &(0x7f0000000100)='/dev/null\x00', 0x2043, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)) r6 = socket(0x1000000010, 0x80002, 0x0) getsockopt$SO_BINDTODEVICE(r6, 0x1, 0x19, &(0x7f0000001500), 0x10) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff, 0x4000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x802c}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) 17:37:28 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) writev(0xffffffffffffffff, &(0x7f0000000000)=[{&(0x7f0000000440)="bebc37573417944e7c2e03cd77c119789d8a3bd37ed060d2a27a9d8658601124aef9306601e9d9e910d8702b49885eeae2e2c79adbe7b9c69d191179dc90710a5b961ab56918e740d6484bcc8e02dfd85165c2055ee6ca47380c123f6afa4b64b1be4e4530cbcdd80b7a3b36edea7dee952aad83d71412f2ce0562d75ce8e78e07b7919375b738dad3cdadfa4453796749d043dc488dcd8b990b0a2e25d5cccfea2a80991321a4c85faa66693bd9e4532012ce66cd46f6dd811dda1e3bc40b8cfebc9012ad3324ac9a6e40c874e166536b0d9789053ef029fe5312a3fd1d05478810b025a1828aa8f97e8a05cde70c0b0b6d29fafdc0906e311584acb30f7f148809fd56e0455fb63c99715ea6b5bb10df741e63e6be60dd7bfd7a2d423f1761a84d33af84ec9f51f9414dd14f7a7825222faaf0741d4726b74659d3181772373eac23473ac228859a0ab8f1b6814637dc7f88b9015058a87a0aa1ce52f174b940aeed39b842fe52813d1dff1493379e14b2d188cfb19ce141faaf361e08c41afed6aeb68694725e4a7da9444d94ddf8a0a90066024447ab1d3ac4a4d2159047391ee9d1edb2516d40fbc9276957804563ea7f1acc92854b12bb8ba24cda6f11335ea7b88491883820e637afcf7df7bcec4611b4a532123533b59fd6e6758b02265d51c4b6e9f35a079fe93d73889910e606f5499f6b0e2c69f0ad2d5330254e9fc01e1cf6078e499208a44a7f9dec43b1d19ad62b11bf0dddf8c08b02ae24b771f30bf280903e9df9b97627f30e81e085f7ce8f0e540500eeaf2af13b945ff792fb0f7330c13e5d399305d19254881ad5dee59232c1c54e7d068fddfac6917ff314d6bcd1959fd5d67dd7198f6b6912447b816b091815a1cd1fc4765f25b8e6974419d272a99badb9b226f8bf7cf3a7fdc670899d3f5a0f785cf686d5bf9f388ebb5f697fea841ef3690652a6b2ede1adfc2347b8b7f9897a523a3422b5bb3203b22fafe5996b91c64df2788dc9c9053ce0e27fcc9683563e82bd9497b70cfe747eda866bde0ce503e1afe32960ddd5d26a39995284758d6512ce0e124057833a67a0096a43336ed6cf5ae906378346606e27eb63ede50f666c27e00f8a2aea0042e348094fbd597b1ec1356d680290c4097c103070ba3df10c5c7445f8550af1361d701199fcfe7f79b4f7d947a06b64bbf60d33c0306f73bd3fb9e012681023d234c5d8927702e8ef643693b6d670791177bd7b31731bd351aa1a59a7cd1160772b0558a96a0ee21af013f0d84bda1542358ef0bad052f313853e0f32b43153200daa4bc5c4f51a314ead071cf67bb8177560bad893ff28953758441b6b2d909a35db8ab60a7bc798524ec75a53d0e5d43aff61827aad8b7584118152e3c7dbea9668133ff5ced4e8c70b2974afaca774e5dccbb3892a20c78682f8b9a716f3bc3c264ba3f1b5882f3a38669385ba6db9816c9cf08f462a6272a6c37649b6a40826ab7ceb2605f69e1bf65d0747163111f6897a1c85f10f1bf4a8aaf96b29ed15cd32fa24cac2ddda49d0fcde093c10e77fbcdc20c565ef2da60828ff953f2b82d7ed15c20ac2781708bf56cc551ae1bea960d7979f55fba87b67e5b76e48648503f84db9cf6dd44a799e28da8852082f06395a5da958be0d0c2ba74fcfddd525b565502f1709e5f9e51893974c890f39b2406c111442fba90f48739821e9908fd446f55aae6a7c00aec7c4ad2dafa911053ff49f57d79a8b0eb1747f40eb15ffa7aca8fc303460b16d448e74fae08d4b7434a86d4f6e2acb6e9ccac8ad3e6706de64c750d17d93261a2c34e69b55131604f4de452c6c08c2635dee21c6896c9d696706088155941ddb006f8d7b85978787f34200426488b433b3ad6906bb950b986267870289d2bffe1e0887ce3d9326af20b66fb230d4ace95c11536243a3b1f1ea00108f9c354a16ad3fab45f6ae536d3bdafad2712e9ff7184a80b7555cc506b2b094f01b73bcdee9cfe7483352e196346907f7c07931bebf967ee4798825a018d3565c29d27205e57347ba3498cb33e926809e8ac625b2c52afca8705c44ff8bd3e413fc3260dfa2ff4a099bfb074c4f77697581bb271a076e92bf8e26d4175ee95eae3af28a9ffe8abf59562d4a8d9766794e2347e6f07d7642a64d019bf6c0f96c6269a0787976b8c1446555dc66983d5a4ffa13cb7f5e47a0142cef49f28eabe8c1f3045a112bb841f2ac5ea79ccaea80b60dcb182e5c52535556702eef9a3338ce164d4fbf5c285d15adc2facf4dfbc3a8253b5f0fe44fef960ecffd251e8ddb8f56b9ffa8f1da238961eafed5feea260000c8104a96541f9197e867534e81cf36850036676588e23a1035482014905934c9d49bc302bb9e9fbaf56008e27c3899bc4c56797a2de50887e6b770b848ac304317a1cfe408928016892e06a5d62272390fa5aec7c45a6e936d20ff009a0946d64acc35c542e2f6e4c7bd2c0e71bc93b76c47feb6474e5a9d2f7be3b0ddc67e82341d2cfe8314c2ccb587b4dc63d10eaf5e13afc1ed0fd9abd4f52a225cf2ebc5cbfac192440c754fbd3df589e72e03c05b7f120c85aaf82c07ab055345c61ab416bf385dbcd14c34e2a2e562970882a6f8e2bceb8a24d59c7db40edfafb3e66f44496b8575de7405b2d9fec42b40ef142efec36cd271b6207b6c668d24965de5ead6daa861679e0ff97185c841ea6865887c43fe44be254d2cf300b5b608d1bf58bf35866e10b178a35cf740cbff0c649e80851f130e00e35ea751f3e28dc835f1966d26bad82aff363925ab93437ea172b699e72e8949d6734f35b8556b138dadcc839797aca2a1e64fb63369a20007507b8af45cc0c66f6ded5d45e1c818bc89de4ce4298f098e35fbaeccd65e6508495acff22980bc3229fa863faf48e50be1bef352c0371874a6dc41799ac6686d80f214c900d6cb03769255537246dc3db2e61e119745044f5a52389dbabe153efcfcb0b6d3ff779a367e99a55b046aec47715b32a34b693bf2591ba71c0a03e1189dc9cacd15f2a0f5fbcb8d6f1401e3198910ee241463627e22093178a44c6ab0030436fbb4bcf580276120fc79b97fb2d73b9f26a1d4d37da7db64caa8b9f30fb1002d5e1eaf737373a9f203732547c4ad65d40fa91dd0e084c5dfce72e481349988474a443a15fd0b380fd1934346b1bd4cee07c021313dc69eb6888bf113c414310c7ad2bcd7e90663468d9d6cd5a3137d4592fc7bbcd076cfda7d7a846512025979c93216f046a6b4f77807a17caa183fd885a99646612f9f5c612281f4b08f86b8ac2fcb8695a6dcdc82e19cb239b6b757abf7bb93c1a3a0c70f05fd4884b19c6560f1e233ca3d03156338404a5b29fb34cb96cc2c21ea5bfd776ab4c900f63249417df63d301c7c789a08cfcedb44a10dd74265afdeeb84b3bb73d45d632b9695991d416b0d84764ef89259632ae961c10747e99f986589f9287e20b2616fc3c6c4fc3e51888c868b18b117fe3c7b37760bd324614c7238d433f3885346871a3746c6ca983c4712e9762b57cf570f42e9afe954338783d479fa3af9ccc3f4bb90ac2c0e4e253e7b54bf594a49d2f99b9f1d2b4b5f33e1472e4699010a562833905493dfda63216ab26846b076fc80291452f4314c2a6b52473af7a9133343006e62ce7f0a9696e8f4c874af2ec034271e644ed0b1d54bda457e83e9ed2ec4ab1318726729811fe8828f28c18727d195c5f46980182e790ad974c9418aa52a1b24b487c9f527a8290b455d759688f348f3815af29d197296173e027650c0f00da2e4a246dc42343ef6f998b08743813d2ddb9d6c9bbe462130627bf35560da9f34c07fe21f1e310be5fe936b6723bda266122d3831aba433a3951b92990d0546048cfd731a5d18ffa8e935d6a1dd56763f4caa2848ba46788a8ec29608d25c463d9d6cded45ae8a3d0f3b3b9aca3ff94e23281ff8cf500a245fc784c5afbd226f9becd9fbed3ddd44aa26ce1c5b8bbfd433a7163bf5f280139244cc7e50f84c773588c0a2f58627a24db7d3d5bd17f32072e8300bdd0344d7080b9877343f241a1f02026b9b8399267e2ea588c01ab0a3e0f942e37a051fa66fd148dd48a804a5ff80b5ac6bfe27083e11545eca3e403a0ce4ace2a24c6058b2dc75226260eacf5224ce18743f54e19f8dbb5b0077848b999a036077fe2fb4efcf7e03538dfe79d1fbed137d8c15c84694d582c7e5b0e6bcb8cab04097a2e824fb25c6b5d5506e3e4086a694d281ccdac65e96eddaf131d46f2ad5105e1ccbb1bbd9239cd73ec105c8d1636cc3094701ce826c1f2331e4d85870b76", 0xc00}], 0x1) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000400)={0x0, 0x2, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) syz_kvm_setup_cpu$x86(r1, 0xffffffffffffffff, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x0) r3 = semget$private(0x0, 0x0, 0x0) semctl$SEM_STAT_ANY(r3, 0x4, 0x14, &(0x7f0000000500)=""/4096) semctl$IPC_RMID(r3, 0x0, 0x0) ioctl$FS_IOC_FIEMAP(0xffffffffffffffff, 0xc020660b, &(0x7f0000000080)=ANY=[@ANYBLOB="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"]) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_REGISTER_COALESCED_MMIO(r1, 0x4010ae67, &(0x7f00000001c0)={0x0, 0x100000}) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 231.965705][ T8299] __nla_validate_parse: 1 callbacks suppressed [ 231.965717][ T8299] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:28 executing program 0: socket$nl_netfilter(0x10, 0x3, 0xc) r0 = socket(0x1000000010, 0x80002, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) pidfd_send_signal(r1, 0x1e, &(0x7f0000000140)={0x14, 0x4, 0x3}, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPSET_CMD_DEL(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000040)={&(0x7f0000000080)=ANY=[@ANYBLOB="0300000029060108000000000000000000000000050001000700b011644a084bd8ab2eb4330000", @ANYBLOB="1fd0a880b19a14cf63b503ed278b96107d5b6e58a49fb1dcce65522b9e71e0f933bb6066b8960a1342cbc4ee5b2c79c1924a7d27a1fbd45c8ce351bfd95ea9afd5eb3771858c15620fb9a647db860ebd0ebd54bf1d4245ecacdc6eeb9df4"], 0x1c}, 0x1, 0x0, 0x0, 0x20004000}, 0x4000010) [ 232.215163][ T8292] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 17:37:28 executing program 3: r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_SET_QUEUE_INFO(r0, 0xc08c5335, &(0x7f00000000c0)={0x5, 0xed05, 0x1, 'queue0\x00', 0x8}) r1 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000080)=@newlink={0x40, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_ADDRESS={0xa, 0x1, @link_local={0x0}}]}, 0x40}}, 0x0) 17:37:29 executing program 2: getsockopt$IP_SET_OP_GET_BYNAME(0xffffffffffffffff, 0x1, 0x53, &(0x7f0000000000)={0x6, 0x7, 'syz1\x00'}, &(0x7f0000000040)=0x28) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'hash\x00', 0x0, 0x0, 'sha224-avx\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmsg$IPSET_CMD_SAVE(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000240)={&(0x7f0000000200)={0x14}, 0x14}}, 0x48000) r2 = syz_open_pts(0xffffffffffffffff, 0x214000) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) clock_gettime(0x0, &(0x7f00000000c0)={0x0, 0x0}) ppoll(&(0x7f0000000080)=[{r2, 0x4412}, {r3, 0x4000}, {r4, 0x350}], 0x3, &(0x7f0000000180)={r5, r6+10000000}, &(0x7f00000001c0)={[0x7fffffff]}, 0x8) sendmsg$IPSET_CMD_DEL(r1, &(0x7f0000000440)={0x0, 0x0, &(0x7f0000000280)={&(0x7f00000003c0)={0x30, 0xa, 0x6, 0x0, 0x0, 0x0, {}, [@IPSET_ATTR_DATA={0x1c, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP_TO={0x18, 0x2, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV6={0x14, 0x2, 0x1, 0x0, @ipv4}}]}]}, 0x200003f0}}, 0x0) 17:37:29 executing program 1: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000340)={0xffffffffffffffff}) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) r3 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r4 = ioctl$KVM_CREATE_VCPU(r3, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r3, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) r5 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000100)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r5, &(0x7f0000000040)=ANY=[], 0xfea7) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r5, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) ioctl$KVM_RUN(r4, 0xae80, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) r6 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r6) ptrace$setopts(0x4206, r6, 0x0, 0x0) tkill(r6, 0x1d) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) kcmp(0x0, r6, 0x3, r0, r7) 17:37:29 executing program 4: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) r0 = openat$capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x0, 0x10079d4}) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') setsockopt$inet_IP_IPSEC_POLICY(0xffffffffffffffff, 0x0, 0x10, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r1 = creat(&(0x7f0000000240)='./bus\x00', 0x0) write$P9_RGETATTR(r1, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x40}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffc, 0x0, 0x0, 0x0, 0x3}}, 0xa0) fallocate(r1, 0x3182020000000010, 0x0, 0x8800000) fgetxattr(r0, &(0x7f0000000040)=@random={'security.', '*\x00'}, &(0x7f0000000080), 0x0) 17:37:29 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x8000}, 0x0, 0x0, 0x0, 0x0, 0x6}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000100)=[{0x6, 0x0, 0x0, 0xe7}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f00000007c0)='bbr\x00', 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) r1 = syz_open_dev$loop(0x0, 0x0, 0x0) ioctl$BLKTRACESETUP(r1, 0xc0481273, &(0x7f0000000140)={[0x0, 0x0, 0x7], 0x0, 0x3, 0x6}) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff920f, 0x7f}}]}, 0x34}}, 0x0) sendmsg$ETHTOOL_MSG_LINKSTATE_GET(0xffffffffffffffff, &(0x7f0000000240)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x88500000}, 0xc, &(0x7f0000000200)={&(0x7f00000002c0)={0xe4, 0x0, 0x6b0, 0x70bd2c, 0x25dfdbfc, {}, [@ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x1c, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x5}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x28, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'batadv0\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0xc, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}]}, @ETHTOOL_A_LINKSTATE_HEADER={0x68, 0x1, 0x0, 0x1, [@ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'ipvlan1\x00'}, @ETHTOOL_A_HEADER_DEV_INDEX={0x8}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'veth0_to_bridge\x00'}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x3}, @ETHTOOL_A_HEADER_FLAGS={0x8, 0x3, 0x2}, @ETHTOOL_A_HEADER_DEV_NAME={0x14, 0x2, 'xfrm0\x00'}]}]}, 0xe4}, 0x1, 0x0, 0x0, 0x20040004}, 0x0) creat(0x0, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r3, 0x84, 0x66, &(0x7f0000000000)={0x0, 0x8001}, &(0x7f0000000080)=0x8) setsockopt$inet_sctp6_SCTP_AUTH_ACTIVE_KEY(r2, 0x84, 0x18, &(0x7f00000000c0)={r4, 0x7fff}, 0x8) 17:37:29 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz0\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x17a04, 0x0) chdir(&(0x7f0000000200)='./file0\x00') ioctl$sock_SIOCDELDLCI(0xffffffffffffffff, 0x8981, 0x0) r0 = creat(&(0x7f0000000300)='./bus\x00', 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) tkill(r1, 0x1d) r2 = syz_open_procfs(r1, &(0x7f0000000140)='limits\x00') write$UHID_DESTROY(r2, &(0x7f0000000180), 0x4) r3 = socket$inet6(0xa, 0x4, 0x9) close(r3) r4 = open(&(0x7f0000000080)='./bus\x00', 0x149002, 0xe) r5 = creat(&(0x7f0000000300)='./bus\x00', 0x0) io_setup(0x81, &(0x7f0000000040)) io_submit(0x0, 0x1, &(0x7f0000000540)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r5, &(0x7f0000000100)="ef", 0x1, 0x80000, 0x0, 0x1}]) sendfile(r3, r4, 0x0, 0x80001d00c0d0) ioctl$FS_IOC_SETFLAGS(r0, 0x40086602, &(0x7f0000000400)=0x8) 17:37:29 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x2ba) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000300)=ANY=[@ANYRESHEX=r5, @ANYBLOB="21757a7a648e59a942c402be0671b8babcaa271b3a2f6011c816c951578e034369932ba326c274399cc700b72e35776d536fd2427b4ca739ad6875795cd5928c27ac", @ANYRES64=r3, @ANYRES64=r4, @ANYRES16=r4, @ANYBLOB, @ANYRES32=r2], 0x3c}}, 0x11) r6 = socket$nl_route(0x10, 0x3, 0x0) r7 = socket$packet(0x11, 0x3, 0x300) getsockname$packet(r7, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)) sendmsg$nl_route(r6, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000240)=@newlink={0x3c, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x14, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0x4}}}, @IFLA_MASTER={0x8, 0xa, r8}]}, 0x3c}}, 0x4004000) r9 = open(0x0, 0x0, 0x0) open_by_handle_at(r9, 0x0, 0x0) ioctl$VHOST_VSOCK_SET_GUEST_CID(r9, 0x4008af60, &(0x7f0000000080)={@host}) 17:37:30 executing program 5: openat$vcs(0xffffffffffffff9c, &(0x7f0000000100)='/dev/vcs\x00', 0x80, 0x0) clone(0x103, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) rt_sigtimedwait(&(0x7f0000000200)={[0xfff]}, 0x0, 0x0, 0x8) r0 = gettid() tkill(r0, 0x39) process_vm_readv(r0, &(0x7f00000001c0)=[{&(0x7f0000000340)=""/209, 0xd1}], 0x1, &(0x7f0000001a40)=[{&(0x7f0000000640)=""/4096, 0x1000}], 0x1, 0x0) r1 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r1) ptrace$setopts(0x4206, r1, 0x0, 0x0) kexec_load(0x7, 0x2, &(0x7f00000000c0)=[{&(0x7f0000000040)="016788ce33a55c19bedcf988544872b6d0dfb549fcfbfd60a15b9afbccb113ceda78d1a954c34709186e70291d35d740647492a24b8aac76675d795be96f19b8a19a915d3b5c833e2ec47c96081afddde3953f2df84c643e", 0x58, 0x9, 0x275d}, {&(0x7f0000001a80)="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", 0x1000, 0x4, 0x80}], 0x2) tkill(r1, 0x1d) sched_getattr(r1, &(0x7f0000000000)={0x38}, 0x38, 0x0) 17:37:30 executing program 4: syz_emit_ethernet(0x62, &(0x7f0000000200)=ANY=[@ANYBLOB="aaaaaaaaaaaaffffffffffff86dd609a9200002c0600fe8000000000000000000000000000bbfe800000005f000000b69e43b537c81971a600b156df0aabe4de9aa56b44649ce509cc10f9d96f92d89be2464c9c2e00000000001d783c519ee8fc58616ca564f1e18fc66316fca6a936ed85c6f52652865a0c8dbc9229ce0d0c0eef3234b2ba211f126ed9aa744cdc9ee2dc86704e9d8c6af0fc3a7ca6c83ef07eba7e66be08111cf5f98e32e519b76255", @ANYRES32=0x41424344, @ANYRES32=0x41424344, @ANYBLOB="b010000090780000051600"/32], 0x0) syz_emit_ethernet(0xbe, &(0x7f0000000040)={@dev={[], 0x42}, @broadcast, @val={@val={0x9100, 0x7, 0x0, 0x3}, {0x8100, 0x6}}, {@generic={0x8808, "fb183cde85b633b9ef65fd20174dd3962f7baa78bbd7aaf3dc23c0a6ac72f76b778350bea24524b4d91cc7de7b0825845505d1a7d980b54e4416602df9be426e125b008a32fd37180e821b8df917bf58ee367c26aa37b2a38a1e2132e89e3e39b60ffea331bd52d74dfd90612dacb16fa5c0e4642c76824dad43fded42c06b2d0a092699626b0c764ff1954d0a2847e177e9d763edee2f373a9f84d94026c483acdacc0ef611d4cc"}}}, &(0x7f0000000100)={0x1, 0x4, [0xac2, 0x46, 0xda4, 0x5fa]}) ioctl$TCSETAW(0xffffffffffffffff, 0x5407, &(0x7f0000000140)={0x8000, 0x0, 0x0, 0x6, 0x4, "a7dfdb8564faf181"}) openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/stats\x00', 0x0, 0x0) 17:37:30 executing program 5: perf_event_open(&(0x7f0000000000)={0x1, 0xfffffffffffffff5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0xa}, 0x0, 0x0, 0x1000}, 0x0, 0x2, 0xffffffffffffffff, 0x0) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r0, &(0x7f0000d84000)={0xa, 0x2}, 0x1c) sendmsg$nl_netfilter(0xffffffffffffffff, 0x0, 0x0) setsockopt$inet6_tcp_TCP_CONGESTION(r0, 0x6, 0xd, &(0x7f0000000180)='nv\x00', 0x3) r1 = openat$binder_debug(0xffffffffffffff9c, 0x0, 0x0, 0x0) ioctl$VIDIOC_TRY_FMT(r1, 0xc0d05640, &(0x7f00000001c0)={0xc, @raw_data="5b76780e7552654789fb3df6c78d62ef2f2dfb0572c6bac8e7c434fbf60a0dfddf45455b8047a78964e816cdb0ab220d71c12415f0d86dc4fa53fbe4abc96ac7524e166e0c273233985194564d2799e06b8612d7e132c9216f50ef446f98576ddd3989dd385ef8c0b067b83546f48b209df05881cf16396b79c37e0de2bae9bf942ca7e5d7ad59c17ba13526e308dfd19c274b4747423c49649f4dc2822619074570fc61af8c0127fa8d490e789a0f8bac3f750a11a3874c053f34f0bec19f3832e6bcc471d180f8"}) sendto$inet6(r0, &(0x7f0000f6f000), 0xfffffffffffffea7, 0x20000004, &(0x7f0000b63fe4)={0xa, 0x2}, 0x1c) 17:37:30 executing program 1: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = dup2(r1, r0) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) ioctl$RTC_ALM_SET(r3, 0x40247007, &(0x7f0000000040)={0x9, 0x37, 0xd, 0xa, 0xb, 0xfff, 0x6, 0x94, 0xffffffffffffffff}) ioctl$KVM_S390_INTERRUPT_CPU(r3, 0x4010ae94, &(0x7f0000000000)={0x6ca, 0x101, 0x7}) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) openat$proc_capi20(0xffffffffffffff9c, &(0x7f0000000240)='/proc/capi/capi20\x00', 0x280, 0x0) r4 = add_key$keyring(&(0x7f0000000200)='keyring\x00', &(0x7f00000000c0)={'syz', 0x0}, 0x0, 0x0, 0xfffffffffffffffe) keyctl$KEYCTL_RESTRICT_KEYRING(0x1d, r4, 0x0, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x85, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0xcd6, 0x0, 0x0, 0x1, 0x100, 0x2, r5, 0x0, 0x0, 0x7}}}, 0x78) keyctl$get_persistent(0x16, r5, r4) keyctl$restrict_keyring(0x1d, r4, 0x0, 0x0) keyctl$read(0xb, r4, &(0x7f0000000080)=""/127, 0x7f) 17:37:30 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000003c0)=ANY=[@ANYBLOB="4800000010000507000000001000000000000040", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000340)=ANY=[@ANYBLOB="740000002400070500"/20, @ANYRES32=r4, @ANYBLOB="00000000ffffffff0000000008000100716671"], 0x74}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="480000000800000000000000000000003ad32df54c9bf57bd16dfae05afb5d4d907f05323e9215804695035eac73ebd306671bddca107a909f45f470aa8cd22c4d30e87d7cbb02b81e3cb68102071acbb93885755c6f934371c10d14b50a78fde8ceecf45cd9b1a60e51ae87e3b0d280c6ca1a80ec20078efcabc94a282a5f148a101e20b5fc0f3a860d68aa9934ee949596d2e47a94db67a3ca3528b7cc8dab8b9fc3f2a3f9f2191c39a4af152732fc7548ee388c04593862a641b1", @ANYRES32=r4, @ANYBLOB="0000000000000000000000000a0001007273767036000000180002001400020020010000000000000000000000000001"], 0x48}}, 0x0) r5 = socket$inet6(0xa, 0x3, 0x2f) setsockopt$inet6_IPV6_XFRM_POLICY(r5, 0x29, 0x23, &(0x7f0000000140)={{{@in6=@rand_addr=' \x01\x00', @in6=@remote, 0x0, 0x0, 0x0, 0x0, 0xa}, {0x0, 0x0, 0x4}, {}, 0x0, 0x3, 0x1}, {{@in6=@empty, 0x0, 0x32}, 0x0, @in=@rand_addr=0x64010102, 0x0, 0x0, 0x0, 0xe5}}, 0xe8) r6 = socket$nl_xfrm(0x10, 0x3, 0x6) connect$inet6(r5, &(0x7f0000000080)={0xa, 0x0, 0x0, @empty}, 0x1c) bind$netlink(r6, &(0x7f00000000c0)={0x10, 0x0, 0x0, 0x8822d55593a2179}, 0xc) write(r5, 0x0, 0x0) r7 = open(0x0, 0x0, 0x0) open_by_handle_at(r7, 0x0, 0x0) ioctl$HIDIOCGFIELDINFO(r7, 0xc038480a, &(0x7f00000002c0)={0x3, 0x3, 0x1f, 0x9, 0x471, 0x800, 0x1e4c, 0x9612, 0x4, 0x1, 0x800, 0x5, 0x9, 0x6}) 17:37:30 executing program 5: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000001080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000340)=ANY=[@ANYBLOB="48000000020605000a00000000100000000005760400000000001c9759871d5fbe0e9a05328cc6fd890000020073797a3000000000050005000000000005000100060000000d0003006c6984763a7365741e0000008a29093e57e28e65c2b13ed1030000b367a5844cb4b7e19ac9252547bd58bb177b5921a527566daa7bc8f2bef6ae1524ecfac284e74c"], 0x48}}, 0x4048080) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) ioctl$TIOCSPTLCK(r2, 0x40045431, &(0x7f0000000100)) setsockopt$EBT_SO_SET_COUNTERS(r1, 0x0, 0x81, &(0x7f0000000240)={'filter\x00', 0x0, 0x0, 0x0, [], 0x7, &(0x7f0000000040)=[{}], 0x0, [{}, {}, {}, {}, {}, {}, {}]}, 0xe8) sendmsg$IPSET_CMD_DESTROY(r0, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)={0x14, 0x3, 0x6, 0x801, 0x0, 0x0, {0x3}}, 0x14}}, 0x0) [ 234.237378][ T8407] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.326571][ T8409] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.350282][ T8411] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.437372][ T8409] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. [ 234.449902][ T8411] netlink: 48 bytes leftover after parsing attributes in process `syz-executor.5'. [ 234.559196][ T8407] netlink: 72 bytes leftover after parsing attributes in process `syz-executor.4'. 17:37:31 executing program 2: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$nl_netfilter(0x10, 0x3, 0xc) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000100)={0xffffffffffffff77, 0x0, 0x8, 0x801, 0x0, 0x0, {}, [@CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x6006}, @CTA_TIMEOUT_DATA={0x4, 0x4, 0x0, 0x1, @icmpv6}, @CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x11}, @CTA_TIMEOUT_L3PROTO={0x6, 0x2, 0x1, 0x0, 0x9}]}, 0x30}, 0x1, 0x0, 0x0, 0x4000080}, 0x4) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r2, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000000c0)=ANY=[@ANYBLOB="2000000002080300000000000000990208966d0f0000000000000900f40073797a3100000000"], 0x2c}}, 0x0) setsockopt$sock_void(r0, 0x1, 0x1b, 0x0, 0x0) 17:37:31 executing program 3: perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41e1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5f89, 0x200000000000000}, 0x18443}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x0, &(0x7f00000000c0)=0x2000000000000074, 0x25d) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast1}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_int(r0, 0x6, 0x19, &(0x7f0000000100)=0x6, 0x4) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967481241ba7860f46ef65ac618ded8974895abeaf4b4834ff922b3f1e0b02bd67aa03059bcecc7a95c25a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x11, 0x0, 0x27) 17:37:31 executing program 1: openat$proc_capi20(0xffffffffffffff9c, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_open_dev$sg(&(0x7f0000000080)='/dev/sg#\x00', 0x0, 0x40801) r0 = socket$inet6(0xa, 0x1, 0x8010000000000084) ioctl$SG_GET_REQUEST_TABLE(0xffffffffffffffff, 0x2286, &(0x7f0000000240)) getpid() sched_setscheduler(0x0, 0x5, 0x0) ioctl$BLKDISCARD(0xffffffffffffffff, 0x1277, 0x0) bind$inet6(r0, &(0x7f0000000140)={0xa, 0x4e23}, 0x1c) r1 = openat$hwrng(0xffffffffffffff9c, &(0x7f0000000040)='/dev/hwrng\x00', 0x640000, 0x0) write$P9_RGETLOCK(r1, &(0x7f0000000100)={0x27, 0x37, 0x2, {0x1, 0x2, 0x5, 0x0, 0x9, '/dev/sg#\x00'}}, 0x27) getpeername$l2tp6(0xffffffffffffffff, 0x0, 0x0) listen(r0, 0x10001) r2 = socket$inet6_sctp(0xa, 0x800000000000001, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000000200)=[@in6={0xa, 0x0, 0x0, @loopback}], 0x1c) setsockopt$inet_sctp6_SCTP_SOCKOPT_CONNECTX_OLD(r2, 0x84, 0x6b, &(0x7f000055bfe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = openat$mice(0xffffffffffffff9c, &(0x7f0000000000)='/dev/input/mice\x00', 0x282) setsockopt$inet_sctp_SCTP_AUTH_DEACTIVATE_KEY(r3, 0x84, 0x23, &(0x7f00000000c0), 0x8) r4 = pidfd_getfd(r3, 0xffffffffffffffff, 0x0) ioctl$EVIOCSKEYCODE_V2(r4, 0x40284504, &(0x7f0000000180)={0x3, 0x19, 0x3, 0x100, "71c0f95478801417b3e452502f1f117575375aaf4b0c260773827987442abd76"}) 17:37:31 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = pidfd_getfd(0xffffffffffffffff, r0, 0x0) ioctl$KVM_IRQ_LINE_STATUS(r1, 0xc008ae67, &(0x7f0000000000)={0x9, 0x80000001}) r2 = socket$alg(0x26, 0x5, 0x0) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) bind$alg(r2, &(0x7f00000001c0)={0x26, 'rng\x00', 0x0, 0x0, 'ansi_cprng\x00'}, 0x58) r3 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cachefiles\x00', 0x200c42, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$LOOP_CHANGE_FD(r3, 0x4c06, r4) 17:37:31 executing program 0: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = dup2(r0, r0) sendmsg$NFNL_MSG_ACCT_GET_CTRZERO(r1, &(0x7f0000000180)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f0000000140)={&(0x7f0000000280)={0xb0, 0x2, 0x7, 0x0, 0x0, 0x0, {0x5, 0x0, 0xa}, [@NFACCT_PKTS={0xc, 0x2, 0x1, 0x0, 0x6}, @NFACCT_QUOTA={0xc, 0x6, 0x1, 0x0, 0x90f5}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FILTER={0x4}, @NFACCT_FILTER={0x44, 0x7, 0x0, 0x1, [@NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x400}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x8}, @NFACCT_FILTER_MASK={0x8, 0x1, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x9}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x80}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x10001}, @NFACCT_FILTER_VALUE={0x8, 0x2, 0x1, 0x0, 0x40}, @NFACCT_FILTER_VALUE={0x8}]}, @NFACCT_FLAGS={0x8}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0xefdfeb912bb1e359}, @NFACCT_NAME={0x9, 0x1, 'syz0\x00'}, @NFACCT_FLAGS={0x8, 0x5, 0x1, 0x0, 0x2}]}, 0xb0}, 0x1, 0x0, 0x0, 0x20000004}, 0x40011) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket(0x11, 0x800000003, 0x0) bind(r2, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r2, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r4 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=ANY=[@ANYBLOB="4000000024000b0f000000000000000000000000cafcf369ad2842dcce5899375d972bdeb1f2073d430180000000000000daddcfc278b9b9ee818840a403b52f75caac559a78fc5f88378b570a45a3a29adb98b76cac8a7d9a7d0d3e758d25abbc194c05dce92c66bccc56f2c9194c51c72b952f3044765b3ab456d6caa2c13133a4c100db2d4e", @ANYRES32=r3, @ANYBLOB="00000000ffffffff0000000007000100667100000c00020008000700000000000600050095000000"], 0x40}}, 0x0) mprotect(&(0x7f0000ffd000/0x3000)=nil, 0x3000, 0x2000007) 17:37:31 executing program 4: r0 = socket(0x11, 0x800000003, 0x0) openat$btrfs_control(0xffffffffffffff9c, &(0x7f0000000040)='/dev/btrfs-control\x00', 0x1, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x22, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x12) r1 = socket(0x10, 0x3, 0x0) r2 = socket(0x2, 0xa, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$RDMA_NLDEV_CMD_RES_MR_GET(r4, &(0x7f0000000300)={&(0x7f00000001c0)={0x10, 0x0, 0x0, 0x4000000}, 0xc, &(0x7f0000000240)={&(0x7f0000000200)={0x30, 0x140d, 0x1, 0x70bd2a, 0x25dfdbff, "", [@RDMA_NLDEV_ATTR_RES_MRN={0x8}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8, 0x1, 0x1}, @RDMA_NLDEV_ATTR_RES_MRN={0x8, 0x3e, 0x5}, @RDMA_NLDEV_ATTR_DEV_INDEX={0x8}]}, 0x30}, 0x1, 0x0, 0x0, 0x4004010}, 0xc000010) ioctl$sock_bt_cmtp_CMTPCONNDEL(r3, 0x400443c9, &(0x7f0000000180)={@fixed={[], 0x11}, 0x1f}) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r5 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r5, &(0x7f0000000200), 0x4924924924926d3, 0x0) openat$vsock(0xffffffffffffff9c, &(0x7f0000000340)='/dev/vsock\x00', 0x8080, 0x0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockopt$inet_sctp6_SCTP_ADAPTATION_LAYER(r6, 0x84, 0x7, &(0x7f0000000100), &(0x7f0000000140)=0x4) sendmsg$nl_route_sched(r1, &(0x7f00000002c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000000500)=ANY=[@ANYBLOB="ec000000310000022bbd7000fedbdf25000000001000fa008000000020744955f71076907c2284371190626d6f64ff000c00140008000300090000003c0001000c0019000800030007040000140010000f0001007475faff656c5f6b657900000c001500082001006e6174101049c1000c00130000000300050000005c00ebff0b001600080003004f270000100000000c000100736b6265646908000300bf0300000c000f00080001006e6174080c001b0008000300050000000800200008000300ffa75dde980000000c000b0008000300a8000000000000000008010000000004000000000000"], 0xec}}, 0x0) [ 234.913006][ T8430] syz-executor.4 uses obsolete (PF_INET,SOCK_PACKET) 17:37:31 executing program 0: r0 = openat$pfkey(0xffffffffffffff9c, &(0x7f0000001500)='/proc/self/net/pfkey\x00', 0xa6040, 0x0) sendmsg$NBD_CMD_DISCONNECT(r0, &(0x7f0000001600)={&(0x7f0000001540)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f00000015c0)={&(0x7f0000001580)={0x14, 0x0, 0x300, 0x70bd26, 0x25dfdbfc}, 0x14}, 0x1, 0x0, 0x0, 0x44044}, 0x20044014) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x43, 0x0, 0x0, 0x0, 0xb9d7, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, @perf_bp={0x0}, 0x2002, 0x0, 0x1914}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xa) sched_setscheduler(0x0, 0x0, 0x0) getpid() r1 = syz_open_procfs(0x0, &(0x7f0000001300)='net/igmp\x00') r2 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000140)='/dev/ptmx\x00', 0x0, 0x0) ioctl$KVM_GET_MSR_INDEX_LIST(0xffffffffffffffff, 0xc004ae02, &(0x7f0000001240)={0x9, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}) pipe(0x0) ioctl$TCSETS(r2, 0x40045431, &(0x7f00003b9fdc)) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000040)='TIPCv2\x00') sendmsg$TIPC_NL_SOCK_GET(r3, &(0x7f00000011c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0x400}, 0xc, &(0x7f0000000100)={&(0x7f0000000080)={0x6c, r4, 0x20, 0x70bd28, 0x25dfdbff, {}, [@TIPC_NLA_MON={0x3c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x2}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0xd43}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x3}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x2}, @TIPC_NLA_MON_REF={0x8, 0x2, 0x6}]}, @TIPC_NLA_MON={0x1c, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x3}, @TIPC_NLA_MON_REF={0x8, 0x2, 0xfffff8b7}, @TIPC_NLA_MON_ACTIVATION_THRESHOLD={0x8, 0x1, 0x23543ce5}]}]}, 0x6c}}, 0x4810) r5 = syz_open_pts(r2, 0x2) sendfile(r5, r1, 0x0, 0x6f0a77bd) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r6, 0xc0046686, &(0x7f0000000180)={0x2, 0x1000, "ee1f81f92ffbd1dabdd9c73ce38a48013e65029a3fd13dddcdb0510e78110a4a3361205a467832ed999b95c8f00733600a948e97833d54de1133436363c4de016d11426e308c3df93d19a62afc06113f075f48ac329390cd680f2e85415d8e74af038c66b38d3dab59037c43978b226db807b8cb24ed01f998f26a188f65626bb7f8982702607dfaeaf55b616096edd7fd75ad3868deafd4cdfc892156c4a4853f5761d385e9f6f8c2850423945d675eb1f364f660c1ca2987660da076714fffb7ea3c46110aaf151fe6308a746cb479844faba044cbcd753f5ab06bfc134b75bc1be54651df2e01433fdb21b5c0eebdb8043aa7ce9ea63355b0c6420444196089eaf58e20ee54ca203d5e05dd5c4344d9e7a46fd039d54fabf18929f4477868e53fa9e020a7dc97443a162a9809a013ac6951a9a6029fe76eae5fe2a8c8d30c0f017228ad8fb45b371743ca07b9a40617134f8e15bc3856c3ac362a2a1409db0b1efc39f92314ed593d41f652e428e8ec425326fc8f224d3ac748da0983b37abdcb648d372c760b59b179d4025f61d0ff8d93b4a6a062ba5974181f4a442091ff4307784cc62b1f1b75b2f01f9e1a493a34dffc0ed59e129dd368a026abadd3111f8ba5ecb0d33b15fd8644d752468ea2e527e35072093add8ca4c2c04fe867b5d082d67dfbf5582b05f427e70e93169a7e63e030a997520ad0a572fa9db87136b62c912f8ce0a100f4202fe0f85e6e54e15ab26c9a29599f19fea1350be9a1f9678c6c781b020ca7890d09cd71378dd5f7d576cea45ef570fe2af16cb04336f5c90cac1e1f6b36a9a3964258ccd8a19dfb22716110e4fc0955b07bf5cb509226990d7e89e697f5308be819b5721648410db93c0a3700e19eaa4bb9085c2e5b490c9d999f2f7dbce8cf8f38e23ce4be0e4c62e8cb8c0b883e9d15dc98e061cee141fbc440e499a0d4009e15265c8427f047ef3a0bdd93942e4afbf44dae13ca4dc69a938a4b80f7161a16002b481865dbc9eaaf93eda96c2e801515a93abdfe873b0d2a43cd6df42f38ee0559ad26e5dc6209ebb42cd0c354b5264aec8c94d26dfb52e9ca27a15ad70ff43acf61fb6a659bad8d53fab567070e9596a12ff7165891286cbc1cb0493fcfa4720dea846ef1a408d0374691416757f40a1c19e7f3a9ba3d2655fda5a2344c1fdfb15b6efb3a2f71da4ac453c1e770e69a86712c618b928a4260b6da043a675a8dd7390f297aca08ddb85f3542e7bab4dd612ddbfb87ebeedae3e7ce451bb4d4e4c3a970dbc59ab5439c3e16ec6a48b23801b548f3bf817510777fe842a082681c953de679e231d01080793b5d4c0a2ac8292f388f46ed81e95d1fcaecd16f414dd87596ff0da0ed9622ad99bbbe5ef42084dec3d6303f5722db0af9031ea75417750b0abd8b1aefb4caa688c6684857394a7a3f2629e3da56b1e04beb3807a546e907d5ce064df861be683a3f2e40af1ae57c350c89f041993d2736ca658d526de8e8be9afc807578dfc6568dd6e49264c2f551393e737a85cc2d9ebd465c7edb18af2f81720c9b6dd0ed4faf72dabe1a7d69cca5b267c1a1662b6553b6079fc693e5df8143e645f7dc8a10791e38089099c1da0891063680f9ba6cddccf4c3824f98bbb0f25d61bd7f42dc3f4445a5419406df66a4d246d4630874bf90008a0a05d956e6efe2f3d6205b7cf19850fd5de7e5d00c12f0b05af7186f6be93524df3a3f78799d00298b205e0069971d2949aa06d1df0caa3a8dc5a069818b4e97d65c689dd222932722aee79238a03483edf8d7daecff87df309864465cc6065d7e95cea12f6d191ee53344747a3633fbf2f4fcd12295a1e082ad3f5f50594540da63fee211d6749fd487e794644a7aa3fca7a6e645d50aaab9464cba86c6c5eaec12e9db2e9c485f2fb29cf0f3726da76a67ac829d7dc5f56595724826be67148d7c79d4324060f4159c1c936d614c9d41f68afb38136b5201138dd35049c2aa167b1e2fccad99d76ec78afbd434c0fee09b368c646b2f84b7ba24e4108b6425579d02021a9616ad9198b7c95c2f769b117c313be2787924538dfa60b659f2ded597f70f4ad61acd68b92d5a56259e13850d153aff648bda0d73efa41c1d6c01ecf31be2977ac1eed6cbdb8cd4ca3d87988ca55b5d5397a49fa2962932ba0851192bde50bc1dcf985fa9d4c29267f1ce86adce5ee81def027b05fe3145e97781d3688bfcdec38337033046fa1eaf4e65c4b926d413502e977bde81eab20c9f921907b2637260c4be755fce1323cf1efe3466510f0412779f100ffe8828fa17b391713d7b89ea7527b3cdcfb276666e81fa0ab1865e2282f9323cd2e7f8fbb4b98629b525f8b988e431c86a1baa35dc266c0bcd576e40281fa49c65474230b39c1790cbb8ff70079d54a40ad457eb497ea2c16aa8b48157b713bcfd0a8064cf3d2ef65bb37ec8be7101de9d747fef6183789671ffa1510d9ac622260a274be821621ec8c62d5cc649594f4f2ee861c3ae96f3d2818769c19552df409b1cd455488c71e28b4b3f466ec4fb1f88c183b86639fffbeb62accd298f78183facc88bd009c52547fbe9477b23da0567c96313c12cda396b0889fd10fda399c8856c4625c12c56f8f6a67850466271b98ae78f8d8af1e19f62f93ff557daa52bd9292c9c940308817d1d305dd2558378be5cf60aa78d4360112acbf8d4f22d200bbba749e5f8ecc35cd2c2568119d03732729eb0612c10fafa0263412a7e82f0e26f1fc93956e7fbf4b79f57d2408c59baafd81e04c4126835c4666c32c7ed3093beffd7fa1b959ce814766c54304f6b6ccc011134b9f294c7ea1bc0848eb2eebe419a78fe96c63dac3b297c62511efa3ee74ac8bd98ab2c325ce07d037e3460ba4c871a4b99f5ed179d16532e09a99ccb927066c4beadc504c4639afbbf5cd6e1b4628dfd300f45c27d7a36e3bcd36f654adb11dd1f0025ac87c354ee127f21853664ffb447bcd0e5ca77d3dbd92f6e92c3f3deb16788b44c8e4b18f3dd8ca4739338a9b869419ebc32919f9e2b9d3892caf8b34a6261f19e6c20ac62d087c96235ddca72338a21239462cf291bed4bd05a216c030bcdff148a6a3d3502038343d205b8b71490825bbfc0d9a1f991a5bf006e542f8a65ec0e6b56af66d1c9b554d262699041409c53abec193a027963970140fae1aca1f3be6a0ea8a9271748662186883ae9deea4d50ce4d88eeaa5c239b680683cbed347ed55acd18c899612bf28362598950aa9d39fa35220d538b4b04ca29dcb541aa6f6f552a0f2c1429009bd09f5c20712b8dc23565789934dbc54337da236f30b097cf18415909c7faba4d6c3d30a6e62d8172d01da43e41678349e4faf387c8433aa760c9b31c754b42e80c805094f3d3f392fc0f1412654e282cfa71a9b455a44b8a5b2117b76b49001d9b027970aa5ddae6e744876838502c75f60aa5ac9e93aa20a56072c2e372b7167fe3995a04c4a68cdbb0a0a7bc8e6ad35f90a999b3f37c9bb418b446246bcfec9d0258380ce20a3ec82804ea4987114adc0af7d3a251c71fa4c00c6722851f3f4b25f3ce6ffec580c190c17a5e49ba05d1e7b54be4d9ecb192f8cb0adf8ccb4264a15d6bc7e2eb1d2c2d0da4215410031088266bf2866f03a62cfc0f3ee64a4bdbc54571512abfe6dba95a5f9780f502ac04584eb53915a882baf42a87f21c5fbb3670e9adddebc04c7a92780306e1051629d5dbd2188a62f0d49bd89ffbb30a643094e874e0e151fa8fd35cb940deb34ed03efd59f798562df8cf70e847028ab9f7a2b8f91722c5c03fdeea27d094db2f7921799556e49d3ad6560689bd869175aa51617c845d22f4813aa2307636abf5314a220e5052f1a5ce8d2d4c2f22a37d18f9eb3770250e3a5343517eb636c79fe765b929ab4f2aeb2af98cb3acbdef154f3e81f4c6e62aeecddcf9b3f2df40ab4e31c0cd838930bef793c5fea21bc0bd89fc45cd3f98ac8b33f15cb09f8d3997942cc257d54d42cc92fed6597626736da0ca670845325b1ce12f7673d6e88a46bd72e7641094ce8e85d072a7fda27c8be7ed37390389e4f50aa99e87ab8d85663f015e1e2bb2468d64422cd92ff865676fb226856f52849713e1ee63ebff7e3440e5d593e44f367b0abbe785badbaf52abf1b029e7bacebca592034cae8b3a65dd67d26990e73a061a48a5e4e21e01185f1f07a717c9b5bbde15986d0d066b8c68311aa5b72bbeeca79dafee735f422b46c63df601e34f01b9e1f27c745c1c1426cc4e9083fa812f520aaf9b7fd4d1ca18580f170491366e729331dce022b3f9bafbdc159fe68c8a6090c06c6a095f2345a83685731064e05f9f4f5469767b506623af3849da4cc53f7a15c7808c2a3cefcd38a56113166bd17c485e6bc1037e65736cb9cf65d61c294951fb921533b0398be2e52a91565e50ff2fbc620373644032d11025b41cdcc115892a53eef226c3aac8400a48de739b096480ea3208ed8edba4adf573f8b1942220d5ad37db4479b137ff52ca2be0d66a52687bbc88b4aafaa7e93f903c89b0d019f5690d4770d5c714af545133b499924cabc6e7352aee3af1203279ba8957b6b49321176a9b2051a6fa8708264dbf0357f0cd26ad136a441f358e581047d02ac93a7eff1513b6dfc666b248bbc00d3d317f305a034aeb92ed66fca2cc0dc5781cef6371975e4a1c786173c1db0dc403c136a216ff916e67b687d765b6336d8deb7f760cf3944a525b1f5e57159f0891f9ccfd482b11a1a9f6e4f48cff41645d30f41b5ad652bce76832a0f953a4f823fc44dbd3c181e2fa59666e5a504ef216fed2d723c0fd6086ff11a8d2404fce1dc628b78d85875386029d8e4c1571717163daa75da0a8b7f5e4eadf5190dae00a95f6be387d98b7611548942159b0b04811500af7486fa2e233aa73238647324e57c583ee74867233e540629bde98f6c66b7ba32b4fa5dd15c06172b610cd6b461a9f93a04caa81f5e48b4abd843008a68911cc7c7958041a6d07ef5d14b6d9d37677c5b964f27b8848574dec4fd509b322149d3173626af3390530b15daa225de52af5cefd009065c22f8d31ad83ab74f13595e4424557ac5db76a26666f14600960db92201a6199e2de1adf8767aab82d78a0cf12446ab1c0fa752bfb71d4963a1016ce54904e98fc07192c84b434b88f674e3bf7062a187fcd77d33aafed416a6748537327200fbf49ebf59780c9e4e546b4e2c974548c2b63b1a4b7e7eeb9d0ce9baadb051c24afb44fb66db9233205280cf1e8b7249a463fd9eb80a9b0e00474537e5b89a174f2585e8f00475dbb79abb3761537313a74f088400e79a15b4655aeac19dd8182c3b6d46b67a5f08b1bc8d66fe5c65bb9f53755759e5a9b5b0e04ce54312352ab04ad972ce6c486f3c9e0850c2a39ba8f389da881a1e967555ee8fbd25c629d5c136b7eeb3bb461d7f10742606a1e51375f4938b37f6c860265bf5b43f7ac8977e1ec0f7b6e369ade9a885ff1a6d6f927ff9427d59f94a5dc375dd3a31afdd65717bd9d4138c0e9f1859e82ae2d9eacc6f96fc9f43a49b7f5ef327d4dcc656ee09f57322d07a73dd9c1e1733ce7be797b2f1da10095a011c2b0e38fe0f46b1e4b701fefb0e51b451eaeeb2871fc98ec85574fada35a66dc1f77e1fbcd73cab17d00b599293972c0afb2dc97147bbb0fa1859b2a9fdfce6523e4313838fd68bd33d8023c9eb27feb0435eeb34f54d1d3656da207644548af8582d90054089c2771018a58af"}) socket$key(0xf, 0x3, 0x2) [ 235.067656][ T8442] netlink: 12 bytes leftover after parsing attributes in process `syz-executor.2'. 17:37:31 executing program 3: pipe(&(0x7f0000000000)) socket$inet_icmp_raw(0x2, 0x3, 0x1) socket$inet6_sctp(0xa, 0x801, 0x84) socket$inet(0x2, 0x80001, 0x0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) openat$sequencer2(0xffffffffffffff9c, &(0x7f0000000080)='/dev/sequencer2\x00', 0x0, 0x0) pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="600000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="00000000000000003000128009000100766c616e000000002000028006000100000000000c0002001c0000001b000000040004800400038008000500", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB="581d61203220ef09eec2a1af250800a190dc4a63373972554c4818cb4f02bce4a5c7bcf0d16998ffd29c42949fc744f17231398ab59d1238502f7daee3718153b5c22f4d783c266a770e54537d2a3a3dbc50889993126cafec0aeab4876e668f41b700dfbe979352d7618accac40ce6b5dae94a2a1bfb410cc39ffd9d0eeabe833206b0000c8445cd5507bcfe1087950544853e176fbaf2f870c57fdfc6aab9edb9556"], 0x60}}, 0x0) [ 235.372750][ T8451] bridge0: port 3(vlan2) entered blocking state [ 235.416161][ T8451] bridge0: port 3(vlan2) entered disabled state 17:37:32 executing program 1: sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000000)={0x0}}, 0x0) r0 = socket(0x10, 0x80002, 0x0) r1 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="c80000001000050700"/20, @ANYRES32=0x0, @ANYBLOB="03020400000000009000120009000100697069700000000080000200080003000000000208000300ac1414aa080003007f000001080005000900040005000a000100000006000f00030000000500050009000800050004000400000006000f000000000004001300080002000000000000000000", @ANYRESHEX=r0, @ANYRESHEX=r1, @ANYRES32=0x0], 0xc8}}, 0x10) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) clock_gettime(0x0, &(0x7f00000001c0)={0x0, 0x0}) r5 = open(0x0, 0x0, 0x0) open_by_handle_at(r5, 0x0, 0x0) r6 = openat2(r5, &(0x7f0000000200)='./file0\x00', &(0x7f0000000240)={0x80000, 0x181, 0xe}, 0x18) ioctl$vim2m_VIDIOC_QUERYBUF(r2, 0xc0585609, &(0x7f0000000280)={0x0, 0x2, 0x4, 0x10, 0x20, {r3, r4/1000+10000}, {0x5, 0x8, 0x5, 0x0, 0x2, 0x3, "4c99b5aa"}, 0xfffff000, 0x3, @offset=0x1, 0x2, 0x0, r6}) sendmmsg$alg(r0, &(0x7f0000000140)=[{0x0, 0x0, &(0x7f0000000100), 0x0, &(0x7f0000000100)}], 0x492492492492805, 0x0) 17:37:32 executing program 0: r0 = syz_open_dev$sg(&(0x7f0000000000)='/dev/sg#\x00', 0x0, 0x0) r1 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r2 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000080)='cgroup.controllers\x00', 0x275a, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) write$binfmt_script(r2, &(0x7f00000000c0)=ANY=[@ANYRES16=r3], 0x41) mmap(&(0x7f0000000000/0x3000)=nil, 0x3000, 0x1, 0x10012, r1, 0x0) r4 = openat$bsg(0xffffffffffffff9c, &(0x7f0000000100)='/dev/bsg\x00', 0x480001, 0x0) ioctl$KVM_GET_VCPU_EVENTS(r4, 0x8040ae9f, &(0x7f0000000140)) ioctl$SCSI_IOCTL_SEND_COMMAND(r0, 0x1, &(0x7f0000000040)) [ 235.740772][ T8464] bridge0: port 3(vlan2) entered blocking state 17:37:32 executing program 4: perf_event_open(&(0x7f0000000140)={0x2, 0x70, 0xe9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x10000003, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xfffffffffffffffd, 0xffffffffffffffff, 0x0) syz_open_procfs$namespace(0x0, &(0x7f0000000000)='ns/user\x00') r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) ioctl$DRM_IOCTL_GET_STATS(r0, 0x80f86406, &(0x7f00000001c0)=""/249) keyctl$chown(0x14, 0x0, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000040), 0x0) [ 235.788472][ T8464] bridge0: port 3(vlan2) entered disabled state [ 235.871209][ T8467] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. [ 235.893459][ T8467] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:37:32 executing program 3: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5, 0x0, @perf_bp={0x0}, 0x0, 0x2, 0x8}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) open(0x0, 0x164142, 0x0) io_setup(0x7, &(0x7f0000000280)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000240)={@rand_addr=' \x01\x00', 0x0, 0x1, 0x0, 0x9, 0xfffc}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) recvfrom$l2tp(0xffffffffffffffff, &(0x7f0000001340)=""/4096, 0x1000, 0x10002, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) setsockopt$inet_sctp6_SCTP_MAXSEG(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) sendfile(0xffffffffffffffff, 0xffffffffffffffff, 0x0, 0x80001d00c0d0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000340)=[@text32={0x20, &(0x7f00000000c0)="0f32350100000018b69a090000006500b8010000000f01d92ed8dd66baf80cb8655e5481ef66bafc0cecc7442402c43a727fc7442406000000000f011424f30f09360f06c4c18d72d68366baa100ed", 0x4f}], 0x1, 0x0, 0x0, 0x0) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) io_submit(0x0, 0x1, &(0x7f00000000c0)=[0x0]) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r3, 0x4090ae82, &(0x7f0000000140)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc5e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3ff]}) ioctl$KVM_RUN(r3, 0xae80, 0x0) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$KVM_TPR_ACCESS_REPORTING(0xffffffffffffffff, 0xc028ae92, &(0x7f0000000000)={0x2, 0x3}) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:37:32 executing program 2: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f000012afe4)={0xa, 0x4e22, 0x0, @empty}, 0x1c) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000140)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup3(r3, r2, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) listen(r1, 0x0) r5 = socket$packet(0x11, 0x2, 0x300) r6 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x1, 0x5, &(0x7f0000000180)=ANY=[@ANYBLOB="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"], &(0x7f0000000140)='GPL\x00'}, 0x48) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_bt_hidp_HIDPGETCONNLIST(r7, 0x800448d2, &(0x7f0000000100)={0x1, &(0x7f0000000900)=[{}]}) r8 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r8, &(0x7f0000000040)=ANY=[], 0x3af4701e) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28012, r8, 0x0) setsockopt$sock_attach_bpf(r5, 0x1, 0x32, &(0x7f0000000000)=r6, 0x4) sendto$inet6(r0, &(0x7f0000000040)='F', 0xfffffffffffffea0, 0x20000004, &(0x7f0000000000)={0xa, 0x4e22, 0x0, @loopback}, 0x1c) 17:37:32 executing program 4: r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) ioctl$ASHMEM_SET_PROT_MASK(r0, 0x40087705, &(0x7f0000000000)={0x0, 0x9}) r1 = memfd_create(&(0x7f0000000140)='\x81\x02\x01N!\xdd\x1f\x80\v\xbc\x17\x8ao\x84\xce\xebT\xe8\xfa!P/B\x05(\xf7\x80\x00\x00\x00ze\xf8\xb0\x1al\x0f\xa1\xd3\x1c@\xcb\xd0:\x83\x1a\xadv\x17\r,a\x0f\xe3\x12\x1d\xca\x05\x9e\x03|9\xe7\x19*\xba-i\xbf\xa8[\x8e\xdfh\xa6\x96\xdb\xb5\xb3\xd5\xeb\x99\xb4kO-\x8fxQbg\r1\x9fb\xfeC\xa5\x18\xcb\x8a\xff\xcd\xed 2\xfd$\x9b\xc3X,Hl\xb5\xeb3\x11\xfd\xd2uF&\xb6\xa2\xd1\x1d\x9d(\xd7e\x1e\xba\x18Ha\x0f\x1dvQ\x8d\xa4sV8=\xb7%|t\x9fC[\xb6q\xc8L\a_z\x1b\x89\x88\xbe\xadZs\x9fg\xf3\x90\x03\x95\xcf.AV,\xa2,\x87\xd9\xfd\\]\x87+\xe3\xf9\xad\xa9+u\xbb\xa2', 0x0) mlock(&(0x7f0000000000/0x4000)=nil, 0x4000) mmap(&(0x7f0000000000/0xaa2000)=nil, 0xaa2000, 0x0, 0x11, r1, 0x0) 17:37:32 executing program 5: r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_tcp_TCP_MD5SIG(r0, 0x6, 0xe, &(0x7f0000000000)={@in={{0x2, 0x4e24, @multicast1}}, 0x0, 0x0, 0x28, 0x0, "950cb9d2c9ec760420212d00d09b2b867ebe3c8a919cadf2c2daf8178b90e1607678780d0acde9784227670df3c3a154352e4b01c92df78bc6283602cec26da461fb33243de43616d682a88286a9135f"}, 0xd8) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) setsockopt$inet_int(0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0) 17:37:32 executing program 0: r0 = socket$inet(0x2, 0x4000000805, 0x0) setsockopt$inet_sctp_SCTP_DISABLE_FRAGMENTS(r0, 0x84, 0x8, &(0x7f0000000300)=0x3, 0x4) r1 = socket$inet_sctp(0x2, 0x1, 0x84) r2 = dup3(r0, r1, 0x0) sendto$inet(r1, &(0x7f00003cef9f)='7', 0x1, 0x0, &(0x7f0000618000)={0x2, 0x0, @loopback}, 0x10) r3 = openat$audio(0xffffffffffffff9c, &(0x7f0000000100)='/dev/audio\x00', 0xe000, 0x0) ioctl$FS_IOC_MEASURE_VERITY(r3, 0xc0046686, &(0x7f0000000140)={0x3, 0xdd, "0b57c4d3ea15dc294a738c5822eb4f067ec1460ee3844b3c090f0a714af97f7e6bedcefae99b78de9fd75458e332b499593e9fd0e671ca6c93a905df7a80a88e81d9e923015d9c960718e3f001f28b345c3e9acef408ec88cbcd2a799838de9c8c8a3ce5534bea99de85d0c9a038b1d8b02a49af171c1de1c60ffd842d5423b45bb94cf79c1fec2480953cc86c3aa72d4f1cd132b83b5d2325a6a4a610b1d70ccd323e4eec92b10ee255a3ef61f698392d13fc9d5299dce215c66c0f79b049e8f29ca9ce53bc74ce9fcc602f6cac2b2f904c9288aa686416f54947d0a4"}) sendmsg$AUDIT_LIST_RULES(r2, &(0x7f00000000c0)={&(0x7f0000000000)={0x10, 0x0, 0x0, 0xd0c81b52f9bc410e}, 0xc, &(0x7f0000000080)={&(0x7f0000000240)={0x10, 0x3f5, 0x1, 0x70bd2c, 0x25dfdbfb, "", ["", "", "", "", "", ""]}, 0x10}, 0x1, 0x0, 0x0, 0x1}, 0xbe1ffceeed934141) [ 236.118122][ T8479] netlink: 'syz-executor.1': attribute type 5 has an invalid length. 17:37:32 executing program 1: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0x1) prctl$PR_SET_PTRACER(0x59616d61, 0x0) write$binfmt_script(r1, &(0x7f0000000340)=ANY=[@ANYBLOB="2321202e2f66696c653020806f77100407459f00785d8db14efc5c6a7e4555a763c15ceda085e2da58f729fa6680d7b0ec89b551c676ed3ae7a290ab0e9874467713328b5e4577124d1a2e21a2088e150d9865f29d87e34777208483a7b9c799b5ee3d69e932307cda249ad62cfd11aac463d37a3ed5205e0bb00557033931aa344facf536f34f80130ea16ba8f679f4f3827cfebfbaa4d8098cb9dd"], 0x80) lchown(0x0, 0x0, 0x0) r2 = gettid() shmctl$IPC_SET(0x0, 0x1, &(0x7f0000000200)={{0x2}, 0x8, 0x0, 0x0, 0x8, r2}) perf_event_open(&(0x7f00000002c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1d) write$FUSE_LK(r1, &(0x7f0000000000)={0x28, 0x0, 0x3, {{0x0, 0x1000000000000000, 0x0, r3}}}, 0x28) ptrace$pokeuser(0x6, r2, 0x0, 0x0) r4 = open(&(0x7f00009e1000)='./file0\x00', 0x8060, 0x0) fcntl$setsig(0xffffffffffffffff, 0xa, 0x0) fcntl$setlease(r4, 0x400, 0x0) execve(&(0x7f0000000180)='./file0\x00', 0x0, 0x0) ptrace$setopts(0x4206, r0, 0x0, 0x0) 17:37:32 executing program 4: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x1, 0x0) ioctl$SNDCTL_DSP_SETFRAGMENT(0xffffffffffffffff, 0xc004500a, &(0x7f00000000c0)) r1 = openat$adsp1(0xffffffffffffff9c, &(0x7f0000000180)='/dev/adsp1\x00', 0x0, 0x0) close(r1) [ 236.324650][ T8493] IPVS: ftp: loaded support on port[0] = 21 17:37:32 executing program 0: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) ioctl$TUNGETSNDBUF(r2, 0x800454d3, &(0x7f0000000040)) r3 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r3, &(0x7f00000007c0)={0x0, 0x0, &(0x7f0000000780)={&(0x7f00000001c0)=@newqdisc={0x3c, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_cake={{0x9, 0x1, 'cake\x00'}, {0xc, 0x2, [@TCA_CAKE_FLOW_MODE={0x7}]}}]}, 0x3c}}, 0x0) [ 236.436575][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 236.556675][ T8511] netlink: 'syz-executor.0': attribute type 5 has an invalid length. [ 236.632173][ T8511] netlink: 'syz-executor.0': attribute type 5 has an invalid length. 17:37:33 executing program 0: perf_event_open(&(0x7f0000000200)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, @perf_config_ext={0x8, 0x8}, 0x0, 0x20, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$kcm(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, 0x0}, 0x0) recvmsg$kcm(0xffffffffffffffff, &(0x7f0000001740)={0x0, 0x0, 0x0}, 0x0) r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) r1 = openat$cgroup_ro(r0, &(0x7f0000000000)='hugetlb.2MB.usage_in_bytes\x00', 0x0, 0x0) ioctl$DRM_IOCTL_SET_UNIQUE(r1, 0x40106410, &(0x7f00000000c0)={0x1000, &(0x7f0000000280)="aa4219c73e6d94f32b7898cab79ad420158948cbb3382e97ed10e5f765c9a228b0b262b7e1245a503c89848ca41c039b30c8fbfd273141ff354e80d99523a9d4f16310bddbc85e50ec5bd0a174c492dfa7d69f65de3a01af4a1be23f55f2020e321f28b47ecae4d04cecf33a8b7e78caf4b70633140ed499823ea42305f2bbfcdc335252067fcaf0c4876630f8a28ece8b2434eba66f60eafa924ac4ee157cdfa568d9c8f2e9ad12b2c7e7b5cd1fdad7169be081a741bda0625619caec08ceb54435a5d5fe7b88aa84654c0be93c7ff6e38a4edba1a800760d1b483f38588009eb443eab85e01efd4d615669d192f57b23f4df793ecdecb233c9619b54a594b86753c4e3b67055cef5e0d08af33ae8e173f4d5b31ffd8f06414c1466b8c321c1dcb49bd4f074f4d351d675a431f2a2760d11b5e0fd39d7b790c79192b0bba6212c34010ac95692f21f22e8c38acb6202eed14000a74a8224efc0aeb426b39bb8bdf8c0698e3bb546c7d8c4c6cdb8970e5a56eef7ce8b0f1cd5fe4c14b5e4f29df803e6366f425cbe25695f542417a6b1a165eb9edc399d75351d0b72a77cf096f738bd385377e50a065b094be6c54327548d63d295d836d18c67a47db9823258a6c3f678d4fa0a3aa5826809faf45ccc591a5086d9dd6d88bb1e5d4b8a8f0c5f7d8e2c2c8db5935240aa8be819228c37c8cf8b46d31217dc7d754b51a8a9742ba2e996fbd32637df6c3f0aa59242191d69a780dafee7f4cc3578f5f1fe82dc268882195ec0fe29e1b8b2eaeff0a5e788ac9af4cc06ff610e38c68ba1c23f57b37a96e55b2a775bf222456ea895e293448818e400e337329b0b866a2da038aa0c4507997e6e3c3dad9c888a654ffbd3b14205c373a1bcd3a356add0298f6fe148c1bc0ecf1c28db4ba65a8af131b97f2266f3010d68b042920da642f478ceeb9714b123c6673b8989d006be8036395b986c979d9c7255262f26e99b5f3de8d376477c41e19d79a882bd7fa22ffc324d2710adf70a87a8948d7949a66efcb5f039ffac6d5606a3ce320f214e56ee195d9783b179d39beea08ee48a6e79fd9501319fa2977e2f8124c9a4642b197083808ac6836b3d3c91c799358609f6ad61f85e530e7d7f56869178328283de2d7e78bfb0d75dba07c07537fc00f2224870afd2cceb457aac25fcaf708e2f5c34b8bb7aa85a102329162a8fbc84e1c24d299bfb984cfb9a703805287cdc115d6788191e011abab87cfe427ff9b1ee432870bcaf66ded9b3e79690257acb52021c31e6ef59769c0c09f3e06c1337ec3aacd8dbac5667fdca63faa361b5f669cdc0dad0d96954b2ca10e95f794a7ebbe533d2f218902c002bd7289bee08eaaf6918d5f72dcc3573106dad967e8109945814efcf452bf6e3674de367baf6d99dca85a266929feb4a4a8fa419044f1b93f6d3deaf55cf41eacd4a81f9a6eaeed6553e41bd56bf03742d576652b13148e2e59ba3dc274ebdfb403847cc6c1c9e8f04ea0a2d5178a395565cc30e4d978fce0e6d39ddf64edd03eb709a12b6e188e80c45d5a877a15832198cc4027a24bbdfd706a8e45e643e55e34a60f697cfc6297404674704a31827f98265053ba071cd10e044afa2a01a787bb7a5dffa32e4a1dfe90ff8694a5aaae0b349a5c9eb056d154174e561853fd1c78365e602b281df821d401c63c43b67e0029696afe820230a066ae716e102d321074e97fc01d5e40ae00684351e53a0a2e8abccf29bd8143ed8f91db9e9da05903948f93cd80bfac612941135382c044c188f76746039ce159871397b43c2b1b285192de90b0e9bca302e771cec6ddd5d2270b01f8f854e133e12b705d301e512a7ffe80f30d478df17e9caecd446c783e8ccd546b6c20c8bbadb432dfee6fa9cfa2af51e6ee6e6bc28cbd160a8c8b09fda1028f7414f01e6a14707481939d6619ab18da6df4fd4505b8733abe1d07c927412f92b1dd9bcd7d5fcc69a1320977d7f14dd37bd2450fb8e59046079fed5803b2ddcdcfa2506e94f99e2c45590d45605b0f815571b62a2cdfdef8dbb9563fbdeaef5a28793432dabb93bb5b0bfd6d81907be128bfa7e8b932089e8309bba4f1f49ce91adf0190c7b9db6ea13f807873879d046bdeeda316fbfe9773086e60e8319b50c74c546a79eed40689d36f76847bcf12c6aca078ef0694aa2d0f68dc29ce4927768c6f3cf9d23470749ec99b585be5eb80a3fef67e9363f843a471252bf3d7e6919c52c8ccee72ef5e3b8ae14664f86cc1f548d922e216ee21849308a40132f453902dcb99bd820a1a19295fa20d3b612e617a540275f9ec64c8e672dc7ed62bfefc13470f437ae8268dd10b4d9407f16c9addda7e1024e3e3ea877f4408e6174c68c33be356c50523d7de9451a4ee3bd64e2314cbef810841d87a9611a082a1dd037f3684bb15b53cc1079ae5bd446c468b0074895f3bddecdd7b8593e1e425f83580a5ecf42c22903a91772f5fe4300754ecf021c73070044bdd8bad1dd42bb4c2b031ca554206eb7014e6a74691c678e544763e8bb5104a40516f9fedd6bd94c8ed50df9d77f2ba5a317941133e0944d4cd1d4d52158655be98f826052b0fa911e7dc76106ef295e40d74c9bb8795775148b3e20e01c6722e804c6a4ddc4e705ed6a2503679cb1a5cafbb5a36dfd3a53d5cd0ce812f40c0e7ff0b76bd1f34698352be353df6471c831a10e2db0fc939367a14c59be2382c82f60f880af8635d8d638978325304c253844711f36acd05aad485c8906cdf81aee1cc4554346240d66c8d394c5412abdf3e94413a8ae0a6ca5884eef7e5c3c2348a2eec055ff639d2587dd455b8dd1ff6554386d1b560084d45499b8d3a23b27d829529fd2db3e257c381f9bfe385c911914de6acaf39ad7afcdd01994e2db041afd2c19690ca3fbd181f31c237101c37bde3000bdeff6d4ca19682d82c0b0c75ff336dddfc58e8466594c718c0b6b5e6271c8fb30996ee96c50ed874a7e1fb0454e5b6650c5ee1dbbbb2a2c6149ba9d19504b8395092fb10c7c5a8f4e0a6ca8328c979a36e5660147a46a2f2f193ef9a8347576ca89fd86879c141a92639fb8db84614bab1a1658bff46f3387b4073b7643c748077ba68a656866b9f108489555c384854e7ce6d23766e334aaa76f8bafe93d970c562c3cb3a7f032328c8db92421b03176689dcba1157c859e01c41934fc7c2f3f6bc9107bcc69e09399cc79765995c6cf901c8cb89289050825e0b9111d44a182903f2156c8f618ac8255e33a7b2ee695e7c4d2ca18198274e8aeec7dc858015f2d7554031a16e6da023ed97cd41c4f431c734fde29e8aaefacc359ded1e93521e03adc546976bf798d5029361d42a63dece599ec88f541a7b93521feb0c2c583b85342641ea4e57d65edbfb4124e29ee6f56bd861975320f7aaf10bfc79ecb7bca33b2d21b7a8b88957427882b94c826c51b1c034ffd1b0abbc1df90272019c4028f2ae4fe144f50efd6ef3f3de8a40cee8093f48b6bce55a3ad12910a67f28288cfbc9f444ff628b6b6ee7b67540e8b52ef626797facf97a455bf5a324f612e09fb056cee6f3ba921c9f4792d7d2bb675439f4913508f10e0be05bee878cc729febcad5141c90d3003fced5d57287e8a79ea6ea2a5dbc59d74049cc7f8ed7959f54695a190798dfb10cf78f6b88ae01c3cb9adce05f7174ab01a42db44138a544a147a378e1bb4d2bd39b823170bb116005b614740574f8d51e6a3d15870d99d8c39567bda28a2483bd4f1e2bca2cd126b325c3583bc8567f29689ee5130c18e44320d7ef46f8f2bf410f04f6a57d90094f990c1e8d0697f4f3d7985026c56194ae876cf0d648992a6b072eeb8d71dfb2204be60e2b75980a8cef3f8bc07dae3ca08d0f4f1bb9d9c24bdf9f29a59dd8e88a16600a737e1067b05f22f1dd1f9888d877fe7bb18c32365c3044bb7efb7c4562bbf9dc21f6efb05c4038417584a65cffa908b0cc4197587614c8436ec74859712331b948c638428cefb7136d7ede14e3514eda5d8f49e690656b7db1043f326bf67fd79ea699a3ca40f40b9ac819cad3466746c0f30b402578fec37b10c9c2d159da2d7eeae12de4e5b8c6d3f34b51815c7f0b8cb2f74db958e56cfb1df45daa8ead813f1773d36f3a18772c2a59467bb63fda3f16ca9558a63cba3456298b33224abf9a36a4b51820e1ed2cc65dcbe6a30382de0694e71d2af4dbf664b1462e9a1062327e01cf4b6ab8f1b0112932f5846a8af4a8db86ca41028eb4aeec05f927a685812a3488d30aa73df520670b9b5c32db95fc14858e398ab7b903e4b4a4dcc7fc96bc48f416ec5864d542fe0c6f46ba0d2b71e6c69f9c7e20e5827227f0f434737e21e4446b071f2f36f0501715116780af717dee3008560c22f8d1cd764ae948aaf4339ea6eb98badfe00e3b37d8e4ee1247c76297446d7137503e5d691d5ab7d5d0d4ca45e361768feeb0b48ca66df6bd51eb21fcbaba2b4ebb9aeaf76b86dcc8e589379786d8734490bd49c704a7b5191ec87fcaffa6a1252ded25e157969f4bb3c2cc3a865a7ef2da9bcad3d69a2b7be76278519b5252a93d276381fb1708f7d7dbb2515b3f7ce8903c75dc9658b2ed5701be1f6a95831d8138dc58b8dda5524b2704ee6826159acd933025d116ed7d73e97598d8014cbb8629b7a5a87bbfe22df0085c278ab17c1b98933b11cd9d4530e6b4fc44d8e6d6b5f51e575555e583c47c72b5df283f9d94be12b400434f2d58e42f240a31c4cd0ed9da2e761cdbffc0d82e4e53fa342bbb80aa4575c69ad5dc2b90cfeaa716b55b2570f631b405e502f823a3cf85e3f5dead3d0771cd26f96c294ade0e26cf3dd74722d8be60b5bdf5937710b3ce27aa2cd07d3b4546e36c12cc1a9d02038a7783c3283f46dc465bb2c293c0bf0a41693ff7c16c499d579257f4e7453849d68fbb9c6c23ad0418155d15465d09622645f58ea8bf0106a4baee24950b36c83b99ddeee704891797c9602a71f937e2c1ad76c8b39398931cbc1de180ab2b235b6bc358c6527090b0242229029679c52d1218510f5aa82a5ac676140d33500381162e61c62e4b74001c46ff311eb43588f7ffe8eaa3c1e04a8d5f4a46b4b76edcee8a99b8395b85c47a61e0b73acb4826e4341a75376151b1d714456767d80ab438106f25860c725c561ed0417d274f7d59b46794b7b03ee077cbc898bf22ef6b6568059d313ce54c48ddb09452fd3e5dc08eef5c333f3e10273ae4c47f67c0f01f7bfa47c8248ef0d89fb0720635bce36a85bffb012335ee8d22155ad72d304192a79d61dfc601722767213acba6afd9c43f70291291a3c16a007e11011735b1e2e0df861446ddcf894426bb1be3aa0ccb5626b5ecab3e30b692dff570a0d808ee9b9caa0a2a37dfd07ee91b0605aa1535068e2c9dec9b0c98869a7a9ee9cc6f6b3a7cd30b72b12231a228666972cdeb1153a33e5d86fd61571e051e9cb338520a2fdc40a380673295b56439afdacd08aa81babf895048033864d779903b1703ac0eecc01db22034dfc71ca18ef28a87cfd1a4aa3753a9b78d3cd2cd86550e25324fd2bfea0c96c2a5f33e7e77e8618d00247bb99d758c13a42c0dd59f84c10b6b99681ed2501a3dd0ff6833187a9cecaba0253fbd8ebf63cc0430805dae4b723f8ff6b52cb5291af08545b82a5d11261f3fe5a4d3acecfadf51b20048f176edb10b6248e7734760b7fe788ec5cf3fdfddb25d1bcc5a2a4ae1565fc3bd1f6e22908f7f65fcc8f199e278259fb4"}) r2 = openat$sequencer(0xffffffffffffff9c, &(0x7f00000019c0)='/dev/sequencer\x00', 0x1, 0x0) write$sndseq(r2, &(0x7f0000000040)=[{0x0, 0x0, 0x0, 0x0, @tick, {}, {}, @quote}], 0xff33) [ 236.759847][ T8526] IPVS: ftp: loaded support on port[0] = 21 17:37:33 executing program 2: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = openat$proc_capi20(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/capi/capi20\x00', 0x0, 0x0) write$vhost_msg(r1, &(0x7f0000000480)={0x1, {&(0x7f0000000300)=""/141, 0x8d, &(0x7f0000000400)=""/35, 0x1, 0x2}}, 0x48) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) ioctl$KDFONTOP_GET(r2, 0x4b72, &(0x7f0000000040)={0x1, 0x1, 0x1f, 0x12, 0x145, &(0x7f00000007c0)}) r3 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r4 = socket(0x11, 0x800000003, 0x0) ioctl$SNDRV_CTL_IOCTL_TLV_COMMAND(0xffffffffffffffff, 0xc008551c, &(0x7f0000000500)={0x5, 0x8, [0xffffffff, 0x4e]}) bind(r4, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r4, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000000)=0x14) socketpair(0x1, 0x5, 0x80000000, &(0x7f0000000540)={0xffffffffffffffff}) ioctl$sock_SIOCGIFVLAN_GET_VLAN_VID_CMD(r5, 0x8982, &(0x7f0000000580)) sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000100)=ANY=[@ANYBLOB='\x00\x00\x00\x00', @ANYRES16=r3, @ANYBLOB="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"], 0x1c0}}, 0x2008000) 17:37:33 executing program 5: r0 = socket$kcm(0xa, 0x5, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000200)={0x0, 0xe, &(0x7f0000000380)=ANY=[@ANYBLOB="b70200f131000000bfa30000000000000767bf4e39fe"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, r1, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) syz_open_dev$vbi(&(0x7f0000000000)='/dev/vbi#\x00', 0x3, 0x2) r3 = add_key(&(0x7f0000000100)='dns_resolver\x00', &(0x7f0000000080)={'syz', 0x1}, &(0x7f0000000140)="dee7030022cf9e5e1dbac27b0426fc0299c41fb9b9761a1b44dac894f365ae68edf335abf35ec53d6751467ebd2c187491bcab2c8d34fec505fc8a14622dba33ff9b054eb7e8a5bc4ab2719cb230328931deb95ef3fcafb1ce27743a93f4715976ede8860ab49c3a4f51ab0124b50c3362201a307df03000", 0x78, 0xffffffffffffffff) keyctl$read(0xb, r3, &(0x7f0000000380)=""/51, 0x33) ioctl$FS_IOC_ADD_ENCRYPTION_KEY(r2, 0xc0506617, &(0x7f0000000480)={{0x4, 0x0, @descriptor="fa08791760bc2af8"}, 0xe8, r3, [], "d19cd759af8a2bf65e4d4e1b5e477b87c1e174acd4c9754413d994e3a4d03efc1a4acce5c3dd460098fe54b5b7880e217377c03ddc48af87a4d89789b4904d6a149898c897feb2a45333d152c09811398ed1a9b6a0f38994ff4ee0dcdd3f0b67d2a6b06243fa8a2549e274ba4d2c09dc21c4ac5f614633f09af1cfed839c3acc90af0994042521b20bf16ce0b65e155c5c46f4c0db1caa144a668f5cc7dafeedfaae86bdfbd70c5ebbdb8a8a50a2a4e793933cc8fe7b33a2aaf6b9cdcf0311ed44da10440ec4d4e02e67e86e9185b5e1fa699279bd489e8ceddee8b4672f493fc943c6c0c6d827ad"}) r4 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) sendmsg(r0, &(0x7f00000006c0)={&(0x7f0000000100)=@in={0x2, 0x0, @dev}, 0x80, &(0x7f0000000700)=[{&(0x7f0000000440)="c4", 0x34000}], 0x1, &(0x7f0000000380)=[{0x18, 0x84, 0x0, "02"}], 0x18, 0xfe80}, 0xfc) 17:37:33 executing program 1: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket$netlink(0x10, 0x3, 0x0) r2 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r2, &(0x7f0000000240)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000340)=0x14) sendmsg$nl_route(r1, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="480000001000c37443301f8405070000f0000000", @ANYRESOCT, @ANYRESOCT=r1], 0x48}}, 0x8840) r4 = open(0x0, 0x0, 0x0) open_by_handle_at(r4, 0x0, 0x0) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000040)={&(0x7f00000000c0)=@newlink={0x28, 0x10, 0x825, 0x0, 0x0, {0x0, 0x0, 0x0, r3}, [@IFLA_NET_NS_FD={0x8, 0x1c, r4}]}, 0x28}}, 0x0) [ 237.054016][ T8546] __nla_validate_parse: 3 callbacks suppressed [ 237.054026][ T8546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 237.154075][ T8546] netlink: 40 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.180761][ T26] tipc: TX() has been purged, node left! 17:37:35 executing program 0: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) epoll_wait(r1, &(0x7f0000000000)=[{}], 0x1, 0xfffffffe) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$kcm(0x2, 0x5, 0x0) setsockopt$sock_attach_bpf(r2, 0x1, 0xf, &(0x7f0000000200), 0x4) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) r4 = socket$nl_audit(0x10, 0x3, 0x9) ioctl$BINDER_WRITE_READ(r3, 0xc0306201, &(0x7f00000001c0)={0x74, 0x0, &(0x7f00000002c0)=[@request_death={0x400c630e, 0x2}, @transaction={0x40406300, {0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x68, 0x18, &(0x7f0000000240)={@fd={0x66642a85, 0x0, r4}, @ptr={0x70742a85, 0x0, &(0x7f0000000040)=""/199, 0xc7, 0x0, 0x23}, @ptr={0x70742a85, 0x1, &(0x7f0000000640)=""/4096, 0x1000, 0x1, 0x36}}, &(0x7f0000000140)={0x0, 0x18, 0x40}}}, @increfs={0x40046304, 0x2}, @clear_death={0x400c630f, 0x2}, @increfs={0x40046304, 0x3}], 0xea, 0x0, &(0x7f0000000340)="3a9786820f0320aad4f36e4b98e6b2d403a2cf37c9bbcdc81e85e84cfceaa8d02b1efdc27c339baeab0de40c5ac1b58f563b756251964313fce8f74124946bce259aded7461b741c36f8d4757e93fc5c566d6c6d7ac559f718e52df6177d5e8e684a4a72d9ef296a69d389097ccb7fd48a6d624695be71f1100db73d7e44174e274570c880a12d2e9753acf349c98683233feef14d0c4cdbcbe0a7fb5930dba0d390b2c5c7e12bada1055cba930d83f74bc7c755233b18c2e0375dd65218c4e207fc8dc88f30ec2c072fe8215aea20d6fe4c3603b4b04fab546d28fb3370ee21b9813ed897ce43e4c5a9"}) sendmsg$inet(r2, &(0x7f0000000540)={&(0x7f00000004c0)={0x2, 0x0, @remote}, 0x10, &(0x7f0000000600)=[{&(0x7f0000000580)="c3", 0x1}], 0x1}, 0x0) 17:37:35 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000200)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff}) r5 = dup2(r4, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) ioctl$KVM_CREATE_IRQCHIP(r3, 0xae60) dup3(r3, r1, 0x0) r6 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_MP_STATE(r6, 0x4004ae99, &(0x7f00000001c0)=0x3) ioctl$KVM_SET_REGS(r6, 0x4090ae82, &(0x7f0000000580)={[], 0x0, 0x2592c7}) r7 = fcntl$dupfd(r6, 0x0, r1) ioctl$KVM_RUN(r7, 0xae80, 0x0) ioctl$KVM_SET_IRQCHIP(r3, 0x8208ae63, &(0x7f0000000640)={0x0, 0x0, @ioapic={0x4000}}) 17:37:35 executing program 5: r0 = socket$inet(0x10, 0x2000000002, 0x0) socket$inet_icmp_raw(0x2, 0x3, 0x1) r1 = epoll_create1(0x0) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000001c0)="240000002e0007031dfffd946fa2830020200a0000000000000000e50c1be3a20400ff7e280000005e00ffffba16a0aa1c0009b3ebea966cf0554edc7de8ddeb133c2b3ce9fad90f15a36a15", 0x4c}], 0x1}, 0x0) r3 = openat$mice(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/input/mice\x00', 0x940) ioctl$KVM_GET_VCPU_MMAP_SIZE(r3, 0xae04) recvmmsg(r0, &(0x7f0000002540)=[{{0x0, 0x1b3, &(0x7f0000001600)=[{&(0x7f00000002c0)=""/149, 0x1b8}, {&(0x7f0000000380)=""/65, 0x41}, {&(0x7f0000000400)=""/91, 0x60}, {&(0x7f0000002580)=""/4096, 0x1000}, {&(0x7f0000000480)=""/119, 0x77}, {&(0x7f0000000040)=""/14, 0xe}], 0x6}}], 0x4000000000004da, 0x42, 0x0) r4 = syz_open_dev$mouse(&(0x7f0000000100)='/dev/input/mouse#\x00', 0x4, 0x40000) setsockopt$SO_RDS_MSG_RXPATH_LATENCY(r4, 0x114, 0xa, &(0x7f0000000240)=ANY=[@ANYBLOB="e62a237eb9a6bc9007e5ecc34cc868fda34271be4ed4035c50d839ffe648f6630f2dc24aa4bef275bcabf6cb71ba969ddd6c6cfee6bc4e19b7f4ec5a265d5a6e8c2b7edbc6ca6b27d8f698463d8e5cc868074df1a3ea8da657c350bafe8c249abc9775765bd0e18fd36897bdd033563f2bd230536789e1a383d07c68b5a1d0"], 0x4) 17:37:35 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) getsockname$packet(0xffffffffffffffff, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) r4 = socket$inet6_tcp(0xa, 0x1, 0x0) r5 = fcntl$dupfd(r4, 0x0, r4) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000300)=ANY=[@ANYBLOB="440000001000010400"/20, @ANYRES32=0x0, @ANYBLOB="240012800b0001006772fca9680084ac7e27da6170000014000280080001000000000000000000085bf05ad907000000ec2a10a378ec228ad2bfff27c2326306c7c5946bbc93510121386502c4c1f92df44223eac9012cc4145be45d1a05698b8da54784301d8500fbeb894703177fb9fa56b46e8b6778d27f84b7dc6a53de36cdcd0390ee0913111ef3ebc38d292ac0f4ffaf2cdeca47ed3aa8855eb204a430f6c8759b006ce222b6b3d9380e93e0c7dc9aedfaff1b508a5e3f688b820248c973149356be8156854bf31eb54bf0", @ANYRES32=r3, @ANYBLOB="0600030081000000"], 0x44}}, 0x0) 17:37:35 executing program 4: r0 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000540)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) prctl$PR_MCE_KILL_GET(0x22) setsockopt$inet6_tcp_TCP_CONGESTION(0xffffffffffffffff, 0x6, 0xd, 0x0, 0x0) perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet6(0xa, 0x40000080806, 0x0) io_setup(0x20, &(0x7f00000001c0)=0x0) io_submit(r2, 0x2, &(0x7f0000000340)=[&(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0}, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x3}]) ioctl$sock_inet_tcp_SIOCOUTQ(0xffffffffffffffff, 0x5411, &(0x7f0000000040)) setsockopt$inet6_int(r1, 0x29, 0xb, 0x0, 0x0) bind$inet6(r1, &(0x7f000047b000)={0xa, 0x404e20, 0x0, @private0={0xfc, 0x0, [], 0x1}}, 0x1c) listen(r1, 0x400000001ffffffd) r3 = socket$inet6(0xa, 0x6, 0x0) connect$inet6(r3, &(0x7f0000000000)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) r4 = accept4(r1, 0x0, 0x0, 0x0) sendmmsg(r4, &(0x7f0000003d40)=[{{0x0, 0xffffffbf, 0x0, 0x0, 0x0, 0x0, 0xe}}], 0x4000000000000d0, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r0, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, 0x0}}, 0x20) creat(&(0x7f0000000080)='./bus\x00', 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x18}, 0x20) [ 238.800001][ T8601] netlink: 36 bytes leftover after parsing attributes in process `syz-executor.1'. [ 238.893882][ T8589] set kvm_intel.dump_invalid_vmcs=1 to dump internal KVM state. 17:37:35 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$tipc2(&(0x7f00000000c0)='TIPCv2\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$TIPC_NL_MEDIA_SET(r1, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000100)={&(0x7f0000000340)={0x20, r0, 0x1, 0x0, 0x0, {0xb}, [@TIPC_NLA_MEDIA={0xc, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_NAME={0x8, 0x1, 'udp\x00'}]}]}, 0x20}}, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) newfstatat(0xffffffffffffff9c, &(0x7f0000000080)='./file0\x00', &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) r3 = gettid() prctl$PR_SET_PTRACER(0x59616d61, r3) ptrace$setopts(0x4206, r3, 0x0, 0x0) tkill(r3, 0x1d) r4 = userfaultfd(0x80800) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x85, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0xcd6, 0x0, 0x0, 0x1, 0x100, 0x2, r5, 0x0, 0x0, 0x7}}}, 0x78) r6 = open(0x0, 0x0, 0x0) open_by_handle_at(r6, 0x0, 0x0) ioctl$MEDIA_IOC_REQUEST_ALLOC(r6, 0x80047c05, &(0x7f0000000140)=0xffffffffffffffff) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x85, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0xcd6, 0x0, 0x0, 0x1, 0x100, 0x2, r8, 0x0, 0x0, 0x7}}}, 0x78) sendmsg$netlink(0xffffffffffffffff, &(0x7f0000000500)={&(0x7f0000000040), 0xc, &(0x7f0000000300)=[{&(0x7f0000000540)={0x204, 0x2c, 0x100, 0x70bd2c, 0x25dfdbff, "", [@generic="19030d7e45d3baa806a6e765dd0f345f7d8aa300bbab5e1ec980130fae33644e920853081ea344", @generic="4376a660f6ec33bb4e22c1a454b0b1f46c3346cfe76620418cf853ddf0150d211a217184270519a900d7a82aec94e64c3571caacc6bef3d2c647382dce6378d85d6bcf", @typed={0x4, 0x7c}, @nested={0x162, 0x21, 0x0, 0x1, [@generic="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"]}, @typed={0x8, 0x13, 0x0, 0x0, @pid}, @typed={0xc, 0x40, 0x0, 0x0, @u64=0x1}, @typed={0x4, 0x5f}, @typed={0x8, 0x2, 0x0, 0x0, @uid=r2}]}, 0x204}, {&(0x7f0000000240)={0xc0, 0x2f, 0x2, 0x70bd2b, 0x25dfdbfc, "", [@typed={0x4, 0x5}, @generic="fb524ea18ae3b5c8426846402d62d4b7f2759247e4926dc9a46d6e3b8bc0489a6bf615a846f2f5c7cab67f793c170c60fc26dcdd7867d16548ecc2d76ce9668f4b1d1982b00164d48b932da52d363523df8a656125cecd096269514f1c1fbf72c751502e85ccb8a39d3707fd5f4ddd44905c073cbc", @generic="5e70799278d46f08c6f1df869d54c1cd03a96fe697eb8913a3f1c56313819d7005cf8616c462d32e4a3681330ccadf440accc3c5ae39bf"]}, 0xc0}, {&(0x7f0000001340)={0x11fc, 0x30, 0x300, 0x70bd26, 0x25dfdbff, "", [@nested={0xe9, 0x89, 0x0, 0x1, [@generic="2f70c344cd271e3101c81936d89f648811393dd21618fc98360bff1943bacb28e6130ae376f42f2f4f43997c2a025c41109be472dffdeeac054ebb7e1d9248e25aaadfff6afcb6d89f20c9d496d5f04bd8ee71f445ef03df582fc3fb7e59d8ae472fde23c2b908033b8d2b24279ff84fee33241d4d500fb6965d130b797c29d8fed8cc4ebf25393e1f334985cf641d5bc1fecd81cf59be8f2c928d1f567adeef2419f38bbaeb7c4a6334a72f6cd0536af9cd27fe7225f41309e8f27bcf98d18f2e4a5af069", @typed={0x8, 0x32, 0x0, 0x0, @pid=r3}, @typed={0x8, 0x3, 0x0, 0x0, @fd=r4}, @typed={0x8, 0x38, 0x0, 0x0, @ipv4=@local}, @typed={0x8, 0x95, 0x0, 0x0, @uid=r5}]}, @nested={0x1100, 0x5a, 0x0, 0x1, [@generic="af64c5a8c42b695bd6886be43d27ba5cc1e9259d046a07aa5b918d4ab4a9ae0217b637570ceb3c141c54daa2bb383f433bab4a72686534a17c113fb8f61957c63558af100c3cc3070c9d4ee8e9bd7e73ed3b047ffeb5f08ef9397cb4562d8b7bb272f58cc5858f15a963ef5358f7b979c9433205b7713872b933a3118e37c9a2091e9b8900c059008c4315af3237ba99403cf58360e1dda242db0f1692e131397d7c19f90dfae71a0dc409813aa260448eed8512dccba229584fe4d33521785be275308336d75fbd2a9b798923711194cabadcceadf2c2217aa77e052b1926de", @typed={0x8, 0x3a, 0x0, 0x0, @fd=r7}, @typed={0x1004, 0x94, 0x0, 0x0, @binary="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"}, @typed={0x8, 0x85, 0x0, 0x0, @ipv4=@multicast2}, @typed={0x8, 0x86, 0x0, 0x0, @uid=r8}]}]}, 0x11fc}], 0x3, 0x0, 0x0, 0x4004}, 0x50) 17:37:35 executing program 5: r0 = socket$inet(0x10, 0x3, 0x200000c) sendmsg(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)=[{&(0x7f00000002c0)="240000000406070800000000000000bb20200a0009000100068cb4420530439b1b080037", 0x24}], 0x1}, 0x0) 17:37:35 executing program 2: openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x3, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x8e51, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7ff, 0x0, @perf_bp={&(0x7f0000000040)}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x35f}, 0x0, 0x5, 0xffffffffffffffff, 0x0) r0 = socket$pppoe(0x18, 0x1, 0x0) connect$pppoe(r0, &(0x7f0000000080)={0x18, 0x0, {0x100, @dev, 'geneve0\x00'}}, 0x1e) sendmmsg(r0, &(0x7f000000d180), 0x4000000000000eb, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) ioctl$USBDEVFS_RELEASE_PORT(r1, 0x80045519, &(0x7f00000000c0)=0x3) 17:37:35 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r2) getgroups(0x2, &(0x7f0000000380)=[r1, r2]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) setregid(r3, r4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x4000000000010046) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x2, 0x2, 0x3}, &(0x7f0000000340)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 17:37:35 executing program 0: r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fchdir(0xffffffffffffffff) lseek(0xffffffffffffffff, 0x0, 0x0) prctl$PR_SET_PTRACER(0x59616d61, 0x0) ptrace$setopts(0x4206, 0x0, 0x0, 0x0) tkill(0x0, 0x1d) syz_open_procfs(0x0, &(0x7f0000000000)='net/bnep\x00') r1 = perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x12159, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) fchown(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r2 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r3 = ioctl$KVM_CREATE_VM(r2, 0xae01, 0x0) ioctl$KVM_CREATE_VCPU(0xffffffffffffffff, 0xae41, 0xffeffffffb) sched_setaffinity(0x0, 0x0, 0x0) r4 = syz_open_dev$tty1(0xc, 0x4, 0x1) poll(&(0x7f0000000180)=[{0xffffffffffffffff, 0x242a}, {r4}, {}], 0x3, 0x0) ioctl$IMCLEAR_L2(0xffffffffffffffff, 0x80044946, 0x0) r5 = dup3(r4, r3, 0x80000) dup2(r1, 0xffffffffffffffff) write$binfmt_misc(r5, &(0x7f0000000540)=ANY=[@ANYBLOB="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"], 0xf2) 17:37:35 executing program 4: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, @perf_config_ext={0x2}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$packet(0x11, 0x3, 0x300) r1 = dup(r0) setsockopt$packet_int(r1, 0x107, 0x10000000000f, &(0x7f0000006ffc)=0x4000000a, 0x4) r2 = socket$packet(0x11, 0x2, 0x300) setsockopt$SO_ATTACH_FILTER(r2, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000080)=[{0x28, 0x0, 0x0, 0xfffff00c}, {0x80000006}]}, 0x10) socket$inet_udp(0x2, 0x2, 0x0) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000000006ffd, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f00000095c0)=[{{0x0, 0x0, &(0x7f00000000c0)=[{&(0x7f00000007c0)=""/198, 0xc6}], 0x1}}], 0x1, 0x0, 0x0) r3 = syz_open_procfs(0x0, &(0x7f0000000080)='stat\x00') exit(0x0) preadv(r3, &(0x7f0000000500), 0x5d, 0x0) r4 = socket$netlink(0x10, 0x3, 0x0) r5 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r5, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r5, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r4, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r6, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(0xffffffffffffffff, 0x0, 0x0) socket$nl_route(0x10, 0x3, 0x0) 17:37:35 executing program 5: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000180)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r3 = dup(r2) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$sock(r4, &(0x7f0000000300)={0x0, 0x0, &(0x7f0000000140)=[{&(0x7f00000000c0)="44b463599e441215ec534d0b5e2b963c2501e6cb30a81155149f5ffb96f93f09f59a4c87ae0cb377b111a1f17bfbf762d7f88a19c197fbc098463ff42ac0abf7d299a166e7b221c01a364ec22e", 0x4d}, {&(0x7f00000001c0)="b6a4d5a7600e8a65f2ce6d11f14bb4e8e14fe058130584ac85270bcb79a21affa33348cfee5cd2e1658efd6596d671210eba3429a8e9785266ae551f2b162e39888406cfb0e244aad9e09d3abfa6d94c3313da2c24d411dfd3d21181f9d32c5a49e4c75f0e50325ab1cc5fcb75e5cc9c64fa17ffc3330bacc1bcc68a644163855036e607564b880a549794d5b055b41b9a416ede601ec13a07d16f76be606a9bbb014f599a30b0a5c22dd4cac092ed9b32740e3907ecfbb5e525bd62e32ff59e9e75fc07393b08850c", 0xc9}], 0x2, &(0x7f00000002c0)=[@timestamping={{0x14, 0x1, 0x25, 0xe1}}, @timestamping={{0x14, 0x1, 0x25, 0x5}}], 0x30}, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) syz_kvm_setup_cpu$x86(r6, r5, &(0x7f0000000000/0x18000)=nil, 0x0, 0x0, 0x0, 0x0, 0x5d) openat$userio(0xffffffffffffff9c, &(0x7f0000000040)='/dev/userio\x00', 0x40, 0x0) [ 239.409883][ T8621] mmap: syz-executor.3 (8621) uses deprecated remap_file_pages() syscall. See Documentation/vm/remap_file_pages.rst. [ 239.636942][ T8635] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:37:36 executing program 2: socket$inet_udp(0x2, 0x2, 0x0) mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) ioctl$CAPI_REGISTER(0xffffffffffffffff, 0x400c4301, 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) chdir(&(0x7f0000000240)='./file0\x00') perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x3, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x9, 0x3f}}, 0x0, 0xfffffff7ffffffff, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r0, 0x0) readahead(r0, 0xffffffff00000001, 0x6) r1 = creat(&(0x7f0000000040)='./bus\x00', 0x0) write$P9_RGETATTR(0xffffffffffffffff, &(0x7f00000000c0)={0xa0, 0x19, 0x0, {0x0, {0x0, 0x3}, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfffffffffffffffe, 0x0, 0x2, 0x0, 0x9, 0x0, 0x9870, 0x1, 0x0, 0x1, 0x0, 0x3}}, 0xa0) r2 = open(&(0x7f0000000080)='./bus\x00', 0x0, 0x0) ftruncate(r2, 0x0) keyctl$assume_authority(0x10, 0x0) ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x2) fallocate(r1, 0x3182020000000010, 0x0, 0x8800000) r3 = socket(0x0, 0x80005, 0x0) fsetxattr$system_posix_acl(0xffffffffffffffff, &(0x7f0000000100)='system.posix_acl_access\x00', &(0x7f00000001c0)=ANY=[@ANYRESOCT, @ANYRES32=r3, @ANYBLOB="00e804e847ddd3e36ec24ed8426f9e71cf20ab7f27121b44c2ef1bcf30a0ab844ca96a67516de8c5098d6ff09bd0", @ANYRES32, @ANYRES16], 0x3c, 0x0) sendmmsg$alg(0xffffffffffffffff, 0x0, 0x0, 0x0) 17:37:36 executing program 5: perf_event_open(&(0x7f0000000140)={0x3, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x4}, 0x0, 0xfffffffffffffffe, 0xffffffffffffffff, 0x3) socketpair$unix(0x1, 0x0, 0x0, 0x0) openat$ptmx(0xffffffffffffff9c, 0x0, 0x101000, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$TCSETS(0xffffffffffffffff, 0x40045431, 0x0) r0 = syz_open_pts(0xffffffffffffffff, 0x0) fcntl$setstatus(0xffffffffffffffff, 0x4, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r1, 0x6, 0x10000000013, &(0x7f00000001c0)=0x1, 0x4) setsockopt$inet_tcp_int(r1, 0x6, 0x14, &(0x7f0000000000)=0x100000001, 0x4) getsockopt$SO_TIMESTAMPING(0xffffffffffffffff, 0x1, 0x0, &(0x7f0000000100), &(0x7f0000000200)=0x4) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) sendmsg$NFQNL_MSG_CONFIG(0xffffffffffffffff, 0x0, 0x0) bind$inet(0xffffffffffffffff, &(0x7f0000738ff0)={0x2, 0x4e21, @multicast2}, 0x10) dup2(0xffffffffffffffff, r0) connect$inet(r1, &(0x7f0000000180)={0x2, 0x4e23, @dev={0xac, 0x14, 0x14, 0x21}}, 0x10) sendto$inet(r1, &(0x7f0000000580)='\x00', 0x1, 0x75a535e198d36566, 0x0, 0x0) setsockopt$inet_tcp_TCP_REPAIR_WINDOW(0xffffffffffffffff, 0x6, 0x1d, &(0x7f0000000140)={0x0, 0x6, 0x1}, 0x14) shutdown(0xffffffffffffffff, 0x1) [ 240.003920][ T29] audit: type=1804 audit(1593452256.433:4): pid=8643 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/12/file0/bus" dev="sda1" ino=15759 res=1 [ 240.158415][ T29] audit: type=1804 audit(1593452256.593:5): pid=8647 uid=0 auid=0 ses=4 subj==unconfined op=invalid_pcr cause=open_writers comm="syz-executor.2" name="/newroot/12/file0/file0/bus" dev="sda1" ino=15761 res=1 17:37:36 executing program 3: perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x2) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x7, 0x4031, 0xffffffffffffffff, 0x0) r0 = open(&(0x7f0000000180)='./bus\x00', 0x1fb842, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r1) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r2) getgroups(0x2, &(0x7f0000000380)=[r1, r2]) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r4) setregid(r3, r4) r5 = openat$procfs(0xffffffffffffff9c, &(0x7f0000000080)='/proc/vmallocinfo\x00', 0x0, 0x0) sendfile(0xffffffffffffffff, r5, 0x0, 0x4000000000010046) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000300)={r0, 0xc0, &(0x7f0000000240)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f00000000c0)=0xfffffffffffffff7, 0x0, 0x0, 0x0, &(0x7f0000000100)={0x8, 0x5}, 0x0, 0x0, &(0x7f0000000140)={0x1, 0x2, 0x2, 0x3}, &(0x7f0000000340)=0xfff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x6}}, 0x10) mbind(&(0x7f0000000000/0x600000)=nil, 0x600000, 0x8003, &(0x7f0000000000)=0x3, 0x8, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x201608, 0x0, 0x0, 0x0) syz_open_procfs(0x0, &(0x7f0000000200)='net/tcp6\x00') getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x2, 0x0, 0x0) 17:37:36 executing program 5: pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_NEW(0xffffffffffffffff, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000140)={0x30, 0x3, 0x8, 0x101, 0x0, 0x0, {}, [@CTA_TIMEOUT_L4PROTO={0x5, 0x3, 0x2f}, @CTA_TIMEOUT_DATA={0xc, 0x4, 0x0, 0x1, @gre=[@CTA_TIMEOUT_GRE_UNREPLIED={0x8}]}, @CTA_TIMEOUT_L3PROTO={0x6}]}, 0x30}}, 0x0) r3 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = openat2$dir(0xffffffffffffff9c, &(0x7f0000000040)='./file0\x00', &(0x7f0000000080)={0x2040, 0x10, 0x8}, 0x18) fanotify_mark(r4, 0xf4, 0x1, r5, &(0x7f00000000c0)='./file0\x00') write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0x4240a2a0) r6 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r6, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_inet_SIOCDELRT(r6, 0x890c, &(0x7f0000000300)={0x0, {0x2, 0x4e23, @broadcast}, {0x2, 0x4e22, @dev={0xac, 0x14, 0x14, 0x28}}, {0x2, 0x4e20, @initdev={0xac, 0x1e, 0x0, 0x0}}, 0xc2, 0x0, 0x0, 0x0, 0x18, 0x0, 0x0, 0x3, 0x9}) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) sendmsg$NFQNL_MSG_VERDICT_BATCH(r7, &(0x7f00000002c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x2000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)={0x5c, 0x3, 0x3, 0x101, 0x0, 0x0, {0x3, 0x0, 0x3}, [@NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffe, 0x7fffffff}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffb, 0xfffffa7f}}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xffffffffffffffff, 0x8000}}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x8000}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x10001}, @NFQA_MARK={0x8, 0x3, 0x1, 0x0, 0x70b5}, @NFQA_VERDICT_HDR={0xc, 0x2, {0xfffffffffffffffc, 0x9}}]}, 0x5c}, 0x1, 0x0, 0x0, 0x20048000}, 0x20004044) [ 240.617103][ T8630] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.4'. 17:37:37 executing program 4: r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000000)={0xa, 0x0, 0x0, @mcast1, 0x3}, 0x1c) connect$inet6(r0, &(0x7f0000004540)={0xa, 0x4e20, 0x0, @ipv4={[], [], @multicast2}}, 0x1c) r1 = socket$inet(0x2, 0x840000000003, 0x2) r2 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r3 = socket(0x27, 0x1, 0x13) r4 = openat$sequencer(0xffffffffffffff9c, &(0x7f0000000400)='/dev/sequencer\x00', 0x81, 0x0) ioctl$SG_SET_RESERVED_SIZE(r4, 0x2275, &(0x7f0000000440)=0xfffffff7) sendmsg$IPSET_CMD_ADD(r3, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000600)=ANY=[@ANYBLOB="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"], 0xac}, 0x1, 0x0, 0x0, 0x24020050}, 0x20004050) r5 = dup(r2) ioctl$PERF_EVENT_IOC_ENABLE(r5, 0x8912, 0x400200) setsockopt$inet_int(r1, 0x0, 0xc8, &(0x7f0000000080), 0x4) sendmmsg(r0, &(0x7f00000003c0)=[{{&(0x7f00000000c0)=@caif=@util={0x25, "70ee5a013b5de5b144f9e364b83a2725"}, 0x80, &(0x7f0000000140)=[{&(0x7f0000000200)="7fd578859010dd9735c710f8bdebc16df066fdcf0e6db5cc45761b619f8f59fccc65a114759850c87717db7707f263ee599da15a1b961749bb48ab6fc0e212e700a52c5f7dde58e13ce2fc8ca8fc79e1a8399c741a38f51a240328756adc385016a7d672444da6bf03cabc07f9cf63822b42b395f1d043293d8081", 0x7b}, {&(0x7f0000000840)="d9d555db986d85a78cc838b7cb6fc0829e90b22590fbf9d708c3b3e0701fafd719574e56db40b2d41022589922b32070fd93b60a0430920ebef6f7fc53e953d88b138e744769ef97ba8ef3f182c4aad248e68f1257ff77046549e5ac686293499c15f469ddad6fab959a6e93610743302045fbe7768d6a33aac33f03ca8855588085b90a595f668edca9187165eb6dfb82b9aa3c3859d11aa73d81ab22a00874f26cd9ca6f2a9d552acfae73f466707b68959c2019313c461808e4dc2b4b017767e1e870531906a3d737b218f9c7c8eb5af84b845de35691f0086e302c8612d9ae81ec6938e3c9d01cf79734afd9b31c5b28dda6d8e489db0c2e9866412c9015fb5e1347934a4e7a70dc1acb56cbd83087c2d401b7a5c36fc1dd857a0ade5f59471efcb9e1c0f5eba3c66dcbc2817b958add15efcf3c9117c7bb026ef4a3248d731804bb756126cf641dd9ea7a210cebfe06c578059ceb6bb0cfd23f1a686b332bbe9b7362323971763a7db01fa1e7fb5d21f01116e7b8b2d446edc5ea1c4a6a54f9bb7ad2bea333e95a81f5274dcf170f6bd65bd1e00ead46fae3ba74aa3cc476ea631b8fada01101f6a38b44b55303ccb0eb0197613fcb0eca1bec0767acc60a2af7c362f34360072703cf20d71680f5c5b5b9e6946b78ca51250379d9f86c66d9cec30aeef3332826d07f28e972d4469fe8e93947507e9c626eb3954e680c19278e7eba4d7cdaa3844673de481ef30455fcb4a1aee065c42c24c53a17adea188767016034831c51fdc08206b3dbd93bf057982efcf9ea05c8c995412c5db4e5a184eb62138938d6cb85be76ee7388109f5bb75066326af8a19d5b8e517ce6c153e25ee58b437734e9879eafdaea09c3dde42b6e5c094134291bedd0cf790153ac78cb52c8bbc9d42ce010790a8c47fd0a03bfab65cd6229e056d4de7b255a2a9de01ec4c178c93b3aec657f1f7d84ab06fdba1a06b2055ae6a20bedd8fff019c119c9af060dd5667c5e7cf34a97cc0b05126d51cd26ed24462bcd5875309605afcf0e184d234821e3c28aefe6d57a261115071ddb099b70aad1f220315e6540206a5713d69c7a4e4bd5621a06c9d1a2b547a7b0f69494e2876172bfe0c085d5edc550cda852b89d76441e8d030308e3630cc5e4b6c67425bf2eed09198c8a5b275a907cf7cc16e19dfd786ff549b9ddc3475ccfecee96676f32c6eb07036ee723e6ee019ee1a246136cf426678203a896549903a8fa0554ba63927c0f343227bf96c6ec6347ad07a2f5dd6f4b6404de689c4708e4e08284d69bd5b39e98ff6001c57921d134317f03cbd1f6ea662461f015e6bbaf2c29980e7906ceea52a843467960ed5477293fd797c1acd4d45c1109d330b067b9e11b534248993db5ecc6c680e42cf4000f47a53b521b278c3f02dc0aa1ef27fa6943059e37352bab4c65892da5b4bded0a91133516a874352b152c2101b953a2aa456937dccac6cdd4fb9979aa9bf4569bbce5568149d560b64b8aa7ace539201d0ac27abdf8856f6ae2b12716b4d7eaee9af63f57d77bedd22a431093d7cc7569784f5093c7d70162e06c4102aa4cc6921bade3100f0afa08c3e3d7879de204a5cf6bd8a70bd4519a8b1097b5ce87c54b03153c6a4558e86f227f58c4c2e64d4c75d137370acd004aa66354fe5b921db74e0a9512c32626a89fbcb916df533b2dd31c5e5a2272d12878434ffb71ff27611220ac29e1b8f416852872e7bcf795ac525bc5679025d627098ad426f96b318e0efc63bc532685b2f7ca862b49f9562af09e7a1acd4082b7dde2face6267f036a32f6b1d57b2b05752624448ab66c247f1331f23eea7644eed2ff5d108c7280827a3e62b276192d9d90d07ca77c1e17be1e7b3aef77a6c66651a99c0f908824201cd4d69a4cdff967bf8b844f2bd725b996be95f8835e02ef2959b246a7347c3b44db26a9991a8a4182814f2f83fe0a8197d1fa3f0cf8fd0f68933a52ff09ba21c138965ab0edc34fe97d67b6b94fbeb0b31024583d1e343967c0fd4bc8ffc2fe9724aa62c5386dd0deebf23eb4a29842680d18019c7940dcb85abbab5c1f68240401085c1a57679becddd53a46c047c1b76b2293915eb1cd61cee5f4a03a49d4e483935b3f52ab490a5d1dd0ad9eeb565aad1165aec26e6b4bd43a8fd7e2bd52dbb6f70053465e3a8f3c9b57e8f9089441d353908aa5bf39dcbc2319c228f021f88f5cbf8c3047657c060a538c2a9445c69ec7f69dc4e589f5af133bf78d029201d39ced683b96e426fbb89e7f371c5479f048295501a651fa99d6d01dfc8036fcf8291d3bd61f65a149655770c1d8d2dec2a7d316665a33d92d2afe64fda9d8e6fff69785185db5a9d3619de500da56597d182eb1a78bee625ae8a52568395e14a89d9c171a40e87a710e6a131f9747f3a05117e2eb6674a4ef06a70b1dc44320a90e08a14d058f0a30d489db966c5ed19e71c591340018a5582abda69b8089158e1f88222840e9b2ee1b14598501a6f86804303b33fd017e4a42d6f27903cbffbbd943d8094c5a36dd322fc39acfef28c1692e3d65cdd27f7ee3bb4a6f0a3aaf04716f2fcc0e11b10b37e2831cee25ee5f086f1ceea0d002ce65a116a50b740bf253fa6ee8f452226853b2d16a2c0c89a37070f583b97513d3e1ef0d82a15f4b3bd5b3545a76cc763f148d4c427ba378ef27138380b4e264fe59f1ca0154431131751dec33f3fb1455d4a70c8cabc84421ef6e4e5b7ebf5f45d2f2160920f72b2017550ebb1f4b69f6aa048c5b11c01caaa110fa29f97a322cc7a5ae9f5adc232a59fa326d2cf8f5e41e9aa5059f5c252ad81b01ae4c6e124483d38385c83d9777f932b35483e9860d1ed40d655c339939d64c965651b8bab039d4141c83a8db92dac9789914cbed7088f7798acb7bd907bd65cd28d604b4e2888e3f2bbed3e0311d73759501baa044a92a7b9220b1a5c1a802bdd1896fd0a6ffe82cdcf1d2b971aa37b1b827ab2d209f134ff1fb66211d67f2bccd5440265ce82ba59ecd07c380b3c3b743be48a1af3bdad81626e3329ecc605903844388a958d6a64c746432c5aea343cae630f87f51e61c5e471ae1d93802e2d1cdf99a3791cc241f1ebd9be10f47a9d53fa5ab17d45239326daae773596c56a50d09e530c6c8010c920ec845b7ecf7099f9ab3977448778762399ecafd60609ca1061620d273984ede865c2bc26d236f53f63173d278d46ddc11baaf96aada4f42e6446ea2343c36c360ec36d5ed56e73edc29b92a5cf3ab6487593cbabda4ef1db9bae42784054dddec14e7106eb2c2a7e035897c5424ab8a906261f6aea775bda712cb025fc5fc1b464fb559ca2b0ebb4c5dfbbb497d3e73ea3abdb1d56baec9a5e56ff7819c53cdfb11fa613ffc09178b2d688cbbb6657de5d92caee12985263dc7856a8639d250c5f7a40dfc2c6715454eb09bebf3946252c33b24bb81e49af8ff5e10688b27d2430d35d396fbe723f061fdea7326502ba8611c6204cb635a53898cf6e1e4da81a8e6cd26adc6cd618348f9ce130a7cb00aedef594b6dbbfc04991d994e49cbda736b13e8e9a46487b55bead7eef0441722a84b8a00b8a21eb33c1475f88205550731c204a565e98aacecee732e9f5e06d00b9d57c01750516108f16ec8fc5e8787a1a336fd2ad1d8039dc97ecc99a4a9f316fcf2221cff20ca34c96cffd9ece922086b94aa032b6f43a421af0fb5123fb4801601f0108cb775fc97cfcf65f0d74f8d15873a7e807aa7167e57711c57cf96f2df502e68d21dcc6da5e6cbd775396e26f6a024862b4fd67260bfd6185a93f6979fb6cbddb5d6f5ec4e98c8b8f5672bc46d62d673b99fc8198e61606a868df3607538905440275a5d5a198001f367ef2914d0195889abfc02b567df080bcdc447a32d8fa15b10fa3ca1d0745f7ee0e2c09c829d1643ece473eb03b59c90d6bc5ca316dbbb626e11ecedb70bfe1ef1b313b78333e5e847c9db1066bf2aefa04c7a9b3e6b4a62f36fedb3a6743b215ccf15c37a4ec9a6fb15087d39d6505e8826429f139789dbd7fe34704d071b782af61ed95a259170e5524e0742316db60e93c1af167ee94611a3b24665eb4678732beb560368d75f68e12f26f4c36aca78208c37c33c198c3a258b4df26cbeea43e47e133e02e100b24355ea0a1b776205abd01da557aa33d252a174c075c23390d3bbe159e1ca98f224e1979805f72cdfa1e97642de853d5f7538111ffdb43871afedc1b524997bdb54b2ea05dff58fe9411bc7f609ae7ec773816d3b91a158c1b57845af59f6b6906faac88dc418c1d1a41de5581471a14cdc3294439eed7ee3e3e2204a02b2df52d01fd750ed6c29c752cf75bc5e97304bd156c2024b99bc988719a138f538bbf64c69bbc6b0f0eb2c4aae7f1ee80ac5ab8432a1cb83922ad1f33a3b88b80c018133e91c5f4d5b229ac331a8da12c7a0242176c3ffd436c2cd3065d6447c6873f30e822574f5394d588eb943161ab938c061e28dffe111f24229c3b324fe0df19fd7ff0a0a8c0158ed5ae170355b0201daf71cb2d9e40850840e0774c7a883097776744084858801e820f9bdd17a6e820efecca166fe06ce7c6cb770a0b15effe475f38f822c5573df747f4de01e06b73848faa9a5ed552efe0037bbfc7c34ee4539e4313353ec455f69452f017d1fcdac8cae339136b97fed961170cbcbce1179566aa3f4be157b6244591ac09e52ea39b02a396762d0c408e0779f9f04e8432c4e86be910a475770d03a4730da4049a622ee3a20162fe1cdfcd7310c253be7aa2f6f3657681478d73e965107341a6a237e2190185d6c4cd5be7ac4ecc00b1f79ff41dd732ac3e70f37db94318eef6be3d0b238a9a026961c7e523391efc1a45dd8ef1c64404f9a1894b8d75aaec9e5efd4584c1115f43c5efc243b95c6cbf76418fe6ef447aa06f455bd2df3b0ee94bd39ccea3bcb0e0b2dd3770d16a8c9c7732e25b174d1c87eff08a48aacca4d99256fb3e5fc410699684d87bd50d12ec90a9e2304b52d4f5acace2ddd0396b00730f6bea4b705878d290b4aaf00dc0601f29e24364988639921d71c544f41092d86a1677aa1a8e6871b50061e4f6a1a2e3eec9a30095ce2ba0524b87da93d83afb6adabc2404263191ce925e9912790e0b940fb7bfe38e7f185dbe22f558dc678c3dcb3b2d544d6f85cc95ed063ba137d3a3345728d747723af9534371383f046e0d0c144190cd75c7e28e904996a4ad5a85d8c78e9aa9b52d0baed611b9ca56d38807aaaaff66b118d42c0419f56b05b19d8e0b7896c389f0f90a50e5e5d76e018dadcfe333b0a67475a2bf19a5c34e1a34f5f31ef75085699e7169d27dfe19a2955bc159286c40a98c2bbc978babbdd612479ce71fd99e3f449cdcd0862d2f9b017410ce8cd8dd368d242f5758690378db547332a3f077fbe12c91c197f5e0500bf4f8b344056eff5e947cd15ae40eda38a30f996f72cb5fb8aadf62c561142672986301d6e7bd0ca3cd0a4e9ee2bd8d99aeedf163c97b27262083756b0e54d6d57848ca2b7b8c597a75cadfb239f4fcf2e80b860eab0494cb5e41f7eb6944d2d646cbce55e4880041734c33bfbd72c85678f624e6064483cb86019eee9b3e1089687bc9f198c595fb7fbf98647844f8ca7c6d202b46f425023a3c775a9c0e3c94b690904e5b91e5d8a5581ce597cf0ef5ab85019071219af12fe5d8079c828b2557808e2060b14d4ec1ab87ce9843f6308621055d220dcaf51aa067842a0abb1c", 0x1000}, {&(0x7f0000000280)="47639f8e018855383c45a4712be86354482d4722915f036b6642b4d614a9f72fe284a2553251fdfc4e336d1332670b45cfccf45e89a63f4875337765d67602d3aad90850383480ec75b1f1be09a3e4b6d6cb946aee819e43ba9e55ccf984f95e49dc9b0cdcd0119035cc2d7db919dde151640daaca3fbabff044125e136a922615761cba942c4338988e4c329c7947609c8184da4cc84ee00cfab8dda2129dfb4b1898121529201418fda6d320", 0xad}, {&(0x7f0000000340)="5771b123531d751775cb0582c406a9c16e9bccc0baef4078189270b171ecdf67d8c0958b381b17915bea05dc1b09ed16ce0539032882797c7cb5f60764ede61a37d58dbdfc25d26452256cccfedb31216c0f3be2f7f93396d389dca74927", 0x5e}], 0x4, &(0x7f0000001840)=[{0xd8, 0x129, 0xff, "ee8068ee41c79b237bfb67d6026ef4c134b21075808a463ecaf4330a89ad725e22ad49184dec1404061aa44cf2331971718eb402228e1dd8f7adbd1730206db79d4ec1d77c386e91a886151c3972b2cc21e6bf646c3e471114a3ff1f4a0123030198e0d6d565748f0899adb5bfcbff7b1d485a8e28a85617ecc2c988528b900401c4c63fbe33989e8b226cd47b4b680b53d9e4ca2b981efd275069c8f76acf8db86c7230981efce62ce15d6546f83cba344b61c1d7ff844fd74eceb25c55112ed31d138905892a"}, {0xe8, 0x114, 0x0, "b2fd6a893dbbbd37dd971e36496bfb5d6860343e1c34718e32e1c6705ed9b85dfa02b52c3ef26f53d3dfba3cdea4fc5c08268993ecab298145b14082404c97e84e32b63c027223f2133e5d078990fa1f57bfda6b9a2aaec2f5ffef2620b61fa5854cd71ad5424d414bbf1678da966dba9ed5d7948191883f3a62932bda179d9922f1160ace366adfdcf3294fa07df79bedda1eed127d9087471b64f5c104f7aedaa1300e09e56004b98a6bbe62afb651e9dcc47caa4699d28b189581d784ee4ede5fd31c8e4429d45750ea8d95284a5cb8e78f956a52dd"}, {0x40, 0x10e, 0x8000, "c5c561347fba2e8f01c0409c56b6d03b0da04e655bd107ab556ff20d79ecb5269e2eaa3e3864bd8ee6c0983e0e"}, {0x0, 0x802a1e64146377e6, 0x7, "e219e2"}, {0x70, 0x119, 0x7, "ac8920a293375c3d41911e908eee475583cb3dd8bcd546cbbbcb61422ab2156527a6363bb8a56f2666cfbedcf0b262d5d675177f0b5be3bab1662e93a1d165cec0814cd1a6384e2f559075d9e5706c437e5dec92f23672a62d73a940"}, {0x70, 0x10c, 0x1, "34a2061d021032dda5f2b16646b3f5984362b1a9ab635ba834514884bb51a412671f26a4f7f2ef1d230eeb7aa9067d9ed7d4204406ebff539a833e478fa249b6ee8e223d0fb5dc0b8a1fedb0ea73895c3f614a301c1c54cddc7c6781ec8bad"}], 0x2f8}}], 0x1, 0x20000004) 17:37:37 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000002c0)=ANY=[@ANYBLOB="1201000000000010580413500000000000010902240001000000000904000049030000000921eeffff0022dc01090581030000000000"], 0x0) syz_usb_control_io$hid(r0, 0x0, 0x0) syz_usb_control_io(r0, &(0x7f0000000140)={0x2c, &(0x7f0000000200)=ANY=[@ANYBLOB="0010b803"], 0x0, 0x0, 0x0, 0x0}, 0x0) r1 = syz_open_dev$hiddev(&(0x7f00000000c0)='/dev/usb/hiddev#\x00', 0x0, 0x0) bpf$BPF_GET_PROG_INFO(0xf, &(0x7f0000000240)={0xffffffffffffffff, 0xc0, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, ""/16, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000040)=0xc0000000000000, 0x0, 0x0, 0x0, &(0x7f0000000080)={0x3, 0x4}, 0x0, 0x0, &(0x7f0000000100)={0x2, 0x3, 0x800, 0x8001}, &(0x7f0000000180)=0xffffffff, 0x0, 0x0, 0x0, 0x0, &(0x7f00000001c0)=0x458b}}, 0x10) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$PNPIPE_ENCAP(r3, 0x113, 0x1, &(0x7f00000003c0), 0x4) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000280)=r2, 0x4) ioctl$HIDIOCGUSAGE(r1, 0xc018480b, &(0x7f0000000000)={0x1, 0xffffffff}) 17:37:37 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000200), 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) add_key$user(&(0x7f0000000040)='user\x00', &(0x7f0000000080)={'syz', 0x2}, &(0x7f00000000c0)="585f877cea2bf6d8154dcc035571f4819db8a4835415d9e2cdba24233af5a96c2f8fc50c8851262926f11cca84f440a99806c79d8f80c54bbe77532aa423637ba2db6ce7c2d27dd717b3714b95c458573ddddb05c84b8d7ec06bb63c94779245c5f365b8b206883cb0b4b5061f9b8716e1b552d252", 0x75, 0xfffffffffffffffd) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) ioctl$VIDIOC_QUERYCTRL(0xffffffffffffffff, 0xc0445624, &(0x7f0000000340)={0xfc91, 0x8, "14f1d06b92171b583ed6af2a8c7a80afb4ebfc552871ec6ce1d56a6434d87071", 0x1f, 0x44, 0x3, 0x1e9, 0x100}) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000300)=0x80, 0x4) bind$inet(r0, &(0x7f0000000000)={0x2, 0x4e23, @broadcast}, 0x10) sendto$inet(r0, 0x0, 0xffffffffffffffb5, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) setsockopt$sock_int(r0, 0x1, 0x8, &(0x7f00000003c0), 0x4) write$binfmt_elf64(r0, &(0x7f0000000440)=ANY=[], 0x2bcf) shutdown(r0, 0x1) recvmsg(r0, &(0x7f0000001440)={0x0, 0xa, &(0x7f00000015c0)=[{&(0x7f0000001600)=""/4096, 0xf99e}], 0x10b, 0x0, 0xff96ce4aaaa47475, 0x7115}, 0x100) truncate(0x0, 0x0) r1 = syz_open_procfs(0x0, &(0x7f00000001c0)='net/kcm\x00') preadv(r1, &(0x7f00000017c0), 0x1ab, 0x500) close(0xffffffffffffffff) r2 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f00000001c0)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r2, &(0x7f0000000080)={0x0, 0x18, 0xfa00, {0x0, &(0x7f0000000000)={0xffffffffffffffff}, 0x106}}, 0x20) mq_getsetattr(0xffffffffffffffff, &(0x7f0000000240)={0x9, 0xb3, 0xb2d, 0x5bb997d2}, &(0x7f00000002c0)) write$RDMA_USER_CM_CMD_DESTROY_ID(0xffffffffffffffff, &(0x7f0000000080)={0x1, 0x10, 0xfa00, {0x0, r3}}, 0x18) write$RDMA_USER_CM_CMD_BIND(r1, &(0x7f0000000140)={0x14, 0x88, 0xfa00, {r3, 0x1c, 0x0, @ib={0x1b, 0x4, 0x0, {"44f4e60faa4d8605876489e1628eac3d"}, 0x7, 0x20, 0x7}}}, 0x90) [ 241.462968][ T7175] usb 5-1: new high-speed USB device number 2 using dummy_hcd 17:37:37 executing program 5: socket$nl_route(0x10, 0x3, 0x0) r0 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r0, &(0x7f0000000200), 0x4924924924926d3, 0x0) r1 = syz_genetlink_get_family_id$tipc(&(0x7f0000000300)='TIPC\x00') sendmsg$TIPC_CMD_SET_NODE_ADDR(r0, &(0x7f00000003c0)={&(0x7f00000002c0)={0x10, 0x0, 0x0, 0x80000}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)={0x24, r1, 0x100, 0x70bd2b, 0x25dfdbfb, {{}, {}, {0x8, 0x11, 0xe7}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x40004}, 0x40440d4) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f0000000440)={0x0, 0xfffffffffffffed1, &(0x7f0000000180)={0x0}}, 0x0) socket$inet_smc(0x2b, 0x1, 0x0) set_tid_address(&(0x7f0000000540)) bind$unix(r0, &(0x7f00000004c0)=@abs={0x1, 0x0, 0x4e22}, 0x6e) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000480)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r4, @ANYBLOB="0000000000000000280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r2, &(0x7f0000000140)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)=ANY=[@ANYRESDEC, @ANYRES32=r4, @ANYBLOB="08000200a0"], 0x20}, 0x1, 0x0, 0x0, 0x4008840}, 0x20000180) sendmsg$nl_route(r2, &(0x7f0000000000)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000280)=@newlink={0x20, 0x10, 0x411, 0x0, 0x0, {0x0, 0x0, 0x0, r4, 0x36861}}, 0x20}}, 0x0) mknod$loop(&(0x7f0000000400)='./file0\x00', 0x40, 0x0) connect$pptp(0xffffffffffffffff, &(0x7f0000000240)={0x18, 0x2, {0x3, @local}}, 0x1e) 17:37:38 executing program 2: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = fcntl$dupfd(r1, 0x0, r0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) pipe(&(0x7f0000000200)={0xffffffffffffffff, 0xffffffffffffffff}) r5 = socket$inet_udp(0x2, 0x2, 0x0) close(r5) r6 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r6, 0x10e, 0xc, &(0x7f0000000040)={0x7ff}, 0x10) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000180)=ANY=[@ANYBLOB="200000072bfa0425b5f9595300", @ANYRES32=0x0, @ANYBLOB='!'], 0x20}}, 0x0) write(0xffffffffffffffff, &(0x7f0000000180)="1c0000005e001f", 0x7) write$binfmt_misc(r4, &(0x7f0000000180)=ANY=[], 0xfffffc7b) splice(r3, 0x0, r5, 0x0, 0x4ffe0, 0x0) accept4$packet(r2, &(0x7f0000000340)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @remote}, &(0x7f0000000380)=0x14, 0x0) r8 = socket$netlink(0x10, 0x3, 0x0) r9 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r9, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r9, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0xa) sendmsg$nl_route(r8, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000280)=ANY=[@ANYBLOB="4800000010000507000000000000000000000002", @ANYRES32=r10, @ANYBLOB="0000400000000002280012000c00010076657468"], 0x48}}, 0x0) sendmsg$nl_route(r8, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000480)=@ipv4_newaddr={0x34, 0x14, 0x121, 0x0, 0x0, {0x2, 0x0, 0x0, 0x0, r10}, [@IFA_LOCAL={0x8, 0x2, @multicast1}, @IFA_CACHEINFO={0x14, 0x6, {0xffff920f, 0x7f}}]}, 0x34}}, 0x0) sendmsg$NL80211_CMD_GET_MESH_CONFIG(0xffffffffffffffff, &(0x7f0000000480)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x100000}, 0xc, &(0x7f0000000440)={&(0x7f00000003c0)={0x48, 0x0, 0x300, 0x70bd2a, 0x25dfdbfb, {}, [@NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_IFINDEX={0x8}, @NL80211_ATTR_WIPHY={0x8, 0x1, 0x3}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r7}, @NL80211_ATTR_IFINDEX={0x8, 0x3, r10}, @NL80211_ATTR_WDEV={0xc, 0x99, {0x5, 0x2}}]}, 0x48}, 0x1, 0x0, 0x0, 0x60044004}, 0x800) [ 241.657660][ T8678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. [ 241.702918][ T7175] usb 5-1: Using ep0 maxpacket: 16 [ 241.824885][ T7175] usb 5-1: too many endpoints for config 0 interface 0 altsetting 0: 73, using maximum allowed: 30 [ 241.824981][ T7175] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 241.824999][ T7175] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 241.825024][ T7175] usb 5-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 73 [ 241.825052][ T7175] usb 5-1: New USB device found, idVendor=0458, idProduct=5013, bcdDevice= 0.00 [ 241.825069][ T7175] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 241.828456][ T7175] usb 5-1: config 0 descriptor?? [ 241.875954][ T7175] usbhid 5-1:0.0: can't add hid device: -22 [ 241.876208][ T7175] usbhid: probe of 5-1:0.0 failed with error -22 [ 241.895547][ T8692] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. [ 241.976444][ T8678] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.5'. 17:37:39 executing program 0: madvise(&(0x7f0000935000/0x1000)=nil, 0x1000, 0x12) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) prctl$PR_SET_MM_MAP(0x23, 0xe, &(0x7f0000001140)={&(0x7f00000c2000/0x4000)=nil, &(0x7f0000ffd000/0x2000)=nil, &(0x7f0000172000/0x1000)=nil, &(0x7f0000ffb000/0x2000)=nil, &(0x7f0000ffd000/0x3000)=nil, &(0x7f0000fff000/0x1000)=nil, &(0x7f0000229000/0x2000)=nil, &(0x7f0000935000/0x1000)=nil, &(0x7f0000ffa000/0x4000)=nil, &(0x7f00005d1000/0x1000)=nil, &(0x7f0000ffc000/0x4000)=nil, 0x0}, 0x68) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) ioctl$sock_SIOCGPGRP(r1, 0x8904, &(0x7f0000001580)) r3 = syz_genetlink_get_family_id$tipc2(&(0x7f00000011c0)='TIPCv2\x00') sendmsg$TIPC_NL_KEY_FLUSH(r2, &(0x7f0000001500)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f00000014c0)={&(0x7f0000001200)=ANY=[@ANYBLOB="94e0f50c", @ANYRES16=r3, @ANYBLOB="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"], 0x294}, 0x1, 0x0, 0x0, 0x4000000}, 0x20000001) syz_open_procfs(0x0, &(0x7f00000000c0)='numa_maps\x00') r4 = open(0x0, 0x0, 0x0) open_by_handle_at(r4, 0x0, 0x0) r5 = open(0x0, 0x0, 0x0) open_by_handle_at(r5, 0x0, 0x0) r6 = openat2(r5, &(0x7f0000000000)='./file0\x00', &(0x7f0000000040)={0x30040, 0x80, 0x3}, 0x18) r7 = open(0x0, 0x0, 0x0) open_by_handle_at(r7, 0x0, 0x0) bpf$BPF_PROG_ATTACH(0x8, &(0x7f0000001540)={@map, r7, 0x8, 0x4, r5}, 0x14) read$FUSE(r6, &(0x7f0000000140), 0x1000) 17:37:39 executing program 3: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) bind$inet6(r2, &(0x7f0000000000)={0xa, 0x0, 0x0, @dev, 0x3}, 0x1c) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@empty, @remote, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0xa, @link_local={0x1, 0x80, 0xc2, 0x0, 0x0, 0x3}, @empty, @random="367f55a104fa", @empty}}}}, 0x0) 17:37:39 executing program 5: r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) r1 = open(0x0, 0x80401, 0x1) open_by_handle_at(0xffffffffffffffff, 0x0, 0x648080) ioctl$vim2m_VIDIOC_QBUF(r0, 0xc058560f, &(0x7f00000001c0)={0x0, 0x1, 0x4, 0xe000, 0x20, {0x77359400}, {0x5, 0x0, 0xb3, 0x6, 0x46, 0x6, "0359183c"}, 0x80, 0x0, @planes=&(0x7f00000000c0)={0x200, 0xc9d4, @mem_offset=0x8, 0xffff}, 0x4, 0x0, r1}) syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$inet_sctp_SCTP_PARTIAL_DELIVERY_POINT(0xffffffffffffffff, 0x84, 0x13, &(0x7f0000000140)=0x5, 0x4) ioctl$TUNSETVNETHDRSZ(r2, 0x400454d8, &(0x7f0000000080)=0x100) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400201) openat$cuse(0xffffffffffffff9c, &(0x7f0000000040)='/dev/cuse\x00', 0x2, 0x0) r5 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r6 = syz_open_procfs(0x0, &(0x7f0000000100)='fd/3\x00') r7 = dup2(r5, r6) clone(0x44008080, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) ioctl$BINDER_WRITE_READ(r7, 0x40046205, 0x0) 17:37:39 executing program 2: r0 = socket$rds(0x15, 0x5, 0x0) bind$rds(r0, &(0x7f0000000840)={0x2, 0x0, @loopback}, 0x10) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x3, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x2, 0xad}, 0x0, 0x10000, 0x401, 0x0, 0x2}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0xd) open(0x0, 0x0, 0x0) syz_open_procfs(0x0, 0x0) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, &(0x7f00000000c0)={0x1, &(0x7f0000000040)=[{0x0, 0x4}]}) sched_setscheduler(0x0, 0x0, 0x0) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = socket$inet6_sctp(0xa, 0x801, 0x84) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r2, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r3 = getpid() sched_setscheduler(r3, 0x5, &(0x7f0000000380)) connect$inet6(r2, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r4 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r4, 0x6, 0x23, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAXSEG(r1, 0x84, 0xd, &(0x7f0000000000)=@assoc_value={0x0, 0x800}, 0x8) ftruncate(r4, 0x200002) setsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r2, 0x84, 0x7b, 0x0, 0x0) sendfile(r1, r4, 0x0, 0x80001d00c0d0) 17:37:40 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(0xffffffffffffffff, 0xc08c5332, &(0x7f00000001c0)={0x0, 0x0, 0x0, 'queue0\x00'}) write$sndseq(0xffffffffffffffff, &(0x7f00000000c0)=[{0x0, 0x23, 0x0, 0x0, @time, {}, {}, @raw8={"a357b6b140cbb6215dd33459"}}], 0x1c) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f00000002c0)) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) waitid(0x2, 0x0, 0x0, 0x2, 0x0) setsockopt$sock_int(0xffffffffffffffff, 0x1, 0x0, 0x0, 0x0) recvmsg(0xffffffffffffffff, 0x0, 0x0) pipe(&(0x7f0000000000)) ioctl$DRM_IOCTL_AGP_ALLOC(0xffffffffffffffff, 0xc0206434, &(0x7f0000000180)={0x0, 0x0}) setsockopt$inet_sctp6_SCTP_DELAYED_SACK(0xffffffffffffffff, 0x84, 0xd, &(0x7f0000000080)=@assoc_value, 0x8) getsockopt$inet_sctp6_SCTP_PEER_ADDR_THLDS(0xffffffffffffffff, 0x84, 0x1f, 0x0, &(0x7f0000000040)) ioctl$DRM_IOCTL_SG_FREE(0xffffffffffffffff, 0x40106439, &(0x7f0000000300)={0x4, r1}) open_by_handle_at(0xffffffffffffffff, 0x0, 0x0) ioctl$PPPIOCDISCONN(0xffffffffffffffff, 0x7439) r2 = fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) getsockopt$inet_sctp6_SCTP_DISABLE_FRAGMENTS(r2, 0x84, 0x8, 0x0, &(0x7f0000000140)) syz_open_procfs(0xffffffffffffffff, &(0x7f0000000280)='net/route\x00') 17:37:40 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x76, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/66) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000300)='cpuset\'\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x19, 0x17, 0x2, {0x10, './file0/../file0'}}, 0x19) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 243.616204][ T8718] IPVS: ftp: loaded support on port[0] = 21 [ 243.663504][ T8725] binder: 8716:8725 ioctl 40046205 0 returned -22 [ 243.828142][ T8725] IPVS: ftp: loaded support on port[0] = 21 [ 244.153321][ T8739] IPVS: ftp: loaded support on port[0] = 21 17:37:40 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = open(0x0, 0x0, 0x0) open_by_handle_at(r0, 0x0, 0x0) ioctl$RTC_PLL_GET(r0, 0x80207011, &(0x7f0000000000)) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x2400, 0xda4) r1 = socket$l2tp(0x2, 0x2, 0x73) sendto$inet(r1, 0x0, 0x0, 0x0, &(0x7f0000000040)={0x2, 0x0, @local}, 0x10) [ 244.251728][ T12] usb 5-1: USB disconnect, device number 2 17:37:40 executing program 5: mkdirat(0xffffffffffffff9c, &(0x7f0000000240)='./file0\x00', 0x0) mkdirat$cgroup_root(0xffffffffffffff9c, &(0x7f0000000000)='./cgroup.net/syz1\x00', 0x1ff) mount$fuse(0x20000000, &(0x7f00000004c0)='./file0\x00', 0x0, 0x7a04, 0x0) r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_fanout(r0, 0x107, 0x12, &(0x7f0000000100)={0x0, 0x10}, 0x4) chdir(&(0x7f0000000240)='./file0\x00') mknod(&(0x7f0000000040)='./file1\x00', 0x1000, 0x94) ioctl$KVM_SET_SREGS(0xffffffffffffffff, 0x4138ae84, &(0x7f0000000100)={{0x0, 0x10f000, 0x0, 0x0, 0x9, 0x0, 0x0, 0x1f, 0x0, 0x9, 0x5}, {0x0, 0x4000, 0x12, 0x0, 0x2, 0x3f, 0x35, 0x0, 0x9b, 0x3, 0x5, 0x40}, {0xd000, 0x4000, 0xd, 0x5, 0x1, 0x68, 0x9, 0x81, 0x0, 0x94, 0x81, 0x6}, {0x0, 0x5000, 0xa, 0x1, 0x0, 0x43, 0x0, 0x0, 0x6, 0x0, 0xff, 0x40}, {0x0, 0x1000, 0xe, 0x0, 0xff, 0x3, 0x1, 0x0, 0x7, 0x93, 0x7}, {0x100000, 0x10000, 0xc, 0x5, 0x1f, 0x9, 0x1, 0x1, 0x1, 0x9, 0x0, 0x4}, {0x1, 0x2, 0x4, 0x0, 0x20, 0x20, 0x1, 0x7, 0x1, 0x2a, 0x7}, {0x5000, 0x0, 0xd, 0x5, 0xff, 0x40, 0x0, 0x8, 0x6, 0x0, 0x81, 0x3f}, {0x2000, 0x1}, {}, 0x10009, 0x0, 0x1000, 0x4e0268, 0x0, 0x0, 0x0, [0x0, 0x0, 0x4, 0x6]}) timer_getoverrun(0x0) syz_open_dev$sg(&(0x7f0000000180)='/dev/sg#\x00', 0x0, 0x0) socket$can_raw(0x1d, 0x3, 0x1) shutdown(0xffffffffffffffff, 0x0) ioctl$SNDRV_PCM_IOCTL_RESUME(0xffffffffffffffff, 0x227b, 0x744000) r1 = socket$inet6(0xa, 0x400000000001, 0x0) close(r1) r2 = open(&(0x7f0000000080)='./bus\x00', 0x164142, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41be, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$CAPI_MANUFACTURER_CMD(r2, 0xc0104320, &(0x7f00000000c0)={0x3f, &(0x7f0000000500)="dfcbc9a6aa1998026bfb7138d407cee8fbaf6b81427dc81448d4ae50b04e5cddc75a3d73896a26a914188249c4d8bcb4011b4e4a23f9f63548161389d513f559eb0f38c2ea8000fd59fae1134c47191fdd714ff41ab76b9fe0ad150c686336056a4e20a4353d36314b260daabf3ed220844490c10b13f09b5125b3021292a1f117be87c6c5a84e9001b49f07ee83232e09520b6a0d3cd6f71b50d01c9474873975d3276b8aff4aba6274d043e2fe0ea69f5677d7597c21f78f8ac90a7d8a499828825aa79d896997b718da852a4288d6a6ad55e6eca96043562a3bef4f464bd85f030bd71e25399225316ce728731a58ec4613fb61737afe8c530f26e40185f17f04028836b9571e03940cd920e2074626e0f7dc6cf8def6a05c1b9185d70db29d2c681fd997e501dfc2005a4ea05389b85ad10effed2453ddea1b9029e09c870c4ff4079d7635963beb7f84f12777778de759c4dd9375142dbab8bd385d50a23027c7f58ed18798779867f15db043dcba446997b07aba8818debd2bb1d7d0b527a216941d3dd36f3b8c11ebbaba84e0494cb5e1d93d74d0285a5d2a6ff3adf8b14a339199f6010ed1dcd1a8d4f6af387427d24e48dd9bfd2207e5ba79315f8b0152884187cc377bf6d50160f1a3b5c786031dafdac36545d6d393d2bd920e8f4533886cb5d828c9eabccee3374201872c8dbe621de0f5dd7e51d26c2b21b431fea29c4b59584648109dea72b3c439610f0c4078fc627ae8201a9bc8ba8af1861ae93c6f71d3f22e98cdff71bf5db7bee17942fce5564a8ea21b3a135035f9fa7f56f3f3dc7b1093e0863ee9dcf8440d431a17352af0a07515e46a6557ff2b5743578d04dd7596e10f9ff38cc406454c519ca80a7357e5d06d25e9173fb98e0b37f7b7f202d624cfa19b2881046e8bd1d176ec398d13731c864e15e7feaf1470f0810fa061da3acdca0a6da97188128a69003f4d480596e1bce7e8390c0afc1a8795cb078b7e0ee72330b1a5f84b51e4cf91139355776789a1aad713f29395cd860ec9e257295467fa76da8155e1c018e2519e95a88ccf441abad96358be7c775b53f84861689a57514f95b46a39c75488767af6c87b4fd6d2daa768fcfd5d61e469b3dd0265f93100fa9fc50a436098336fcf2819d2174859d3bd4fb70a3617c1ec5061211fe870c00f0363866b8de54092525466567a9ce6efad22ea62eac31245a24eee820fa30a22bd8a485f4552383a33fafdbc6c363d2b307963d1b8e378babb82a15859c5926d8038b8934346650905b7e0272902b9bd2c5162a0f69721c57d8ab0c3aaae0806d2060e7627a1574a45ec34d7ee688883c7a507c22a42b131f6cd1fd09d0d7a23d845ea50e7b65ff02c7b82460726c6e15c637cc8017986e52531d128e7a315b39592cd7774df1a3bf0a320ccf97dc157a04a7402d9716316e2378caa9aa121eb63ad5a08f7f09e2da14125fd65bd5e37090ee6cac5c8a610b801c2fff745abd33b990cb2c5e36501198ea168abd00593cc5c5719d3a5ccbbdc8501419b020527b7f592b99263a47f4e6e4117fc67c1927b2e843b9c8c88ddddacacad9e8a39d16160e723c3f9cf53be9eb1686a2fbea6ea781539e5603b74aaa5cdefeb04043d9defd71b909a5cbbb6a1d8ece7fce1cd81d06db18dc29d59fce133f0ba0a88f8a6084aa6ae39b139fba87a5039c092726b2a053acd6af9e54e2362cab8fe077c0f8bab4d0e7bdf5a3b692504a00a33643b18ff785b1fae16e32f52a715a8c1ee6260d1089ad3f0731fb34444456ef12b9a9342e2e8646029dc517e5b99c4872e0112d3868d4372a2642b3d228b57880a256fb756227e856a352dc034e489ed10dc015a38ae945abaa30d792a8998f083e72d2da1804bf22fe471b7f5cfa546df15223e1831b6f76a518511d185b5bcde8a0fb40e30edb69dc7b0d6dc6f4eb65747e6684c8f240303d3a527fc837065e1395e5e4484a8638331c104ab9a6b295d6cf5bb75d119d00a9dc377e53844d8c28c55fa0d325187ac1cd8c0c15ca70be430073bfb97ce54efad6337ad8ca1fa361a906a346ac17f5488e92a8af443e250fdb38a4b8c06a52cdf4be0ce01f62a38f5735d643087369bdcddc27eca3278b39cf3ab42bec028b3cec3567ca9ce65ed3fc501c7a0bb996efdcf77eff34e74c431a90a69843faea61610296cc322474fd408d5fdc93f74697083fbda30067a60500fc09f0d826fb2e6b773c75aaa6a4a7359ca5cb2347980eb753661cd9f4c8516b5a5a1809a87e2d2043db17391fce72a8925178994ccd9a2dd2fac72a7a1208be518abfecf1a58deedad3c99ce86bf662db02d143634bb0596a51e412f44a07b46112328e9a97c12d329af7b9ffff6bac40e8f1b9dd4ac8f9e0513e73d6c8fb71e0e8c70d7d1d61b5eefbd291e398713b542d7881fab319b5a11d638c6725c9601b42e2e3a143ef3395295b9b2e9cdc812ed70abc87b4fd2ad3bcbd30534c728cc8eeeff8c43ec3cb5caa97aabfffa830aa538045c1a259501b4118632c60cf5896caf0152f59417781fb0af86c0e0ef36e4d8d47d24fdca78dbe26bcb9e57db8056e479a899b0d295889be5636bb5784f871bbebb9853e2385e88701c99ccaa4561642fa2a7993330b97ccfbfcae61958978d05e1c36434505fd776fabffef9fd10b25afc363004df00bb03fab1c690433b3b2a843950859e2191c587de63c1c1655ec26ff0d8c87ec12eb731b22bcea8e8916f1a188eedcac9f854c17f1418f8dc3f4512082532a16f8bc9a41bf79f6b2d3e7927759986f23a5e0ce076806d7c02d2fc8b237fd7c25695479da8acbbf54638d691be45fff7e4ed00e30f55c28488bf897bd318134a92730fabc7c01d22dac13f86395fc5fd77265186903001bf053c06594bc888cdae40b28168e19c60bed67080a67d7e420214f492d6be947a8271de79aa0449aa47dcd8950494ca39e5866baf43768d941453cd5e1607a9249246dce66f661738b40857d60ad892ab0d0120c811a568ab1fadca4384fb9023c21bcdb488d9745ebd23f9be4a9406cffbd9f1cf65a6b400ba30c27d5b01d650e249bd9a372008f9667c3c2fd152bc8b1d17933cefdc4dffdf8ece03b7c8e07449682bf6fdeb922b7c3c8951a9a99e3e1065d412ecaa03614de1326ac4a6dcb7172c0d94805386332ed42d93a0dcae1eaa1608304628157ce198c48c3d23f2cc186e22800ed11828a75f8dffd9ca19d013a35c5e2863b6185d79b07b3a7fdf2bae4b98115d55bdb4bba1458a0da4e644978e5cb28be6229aa3e70725ddffe3508eed1185bf9ab6d1d7bcc6de5f9ed081ea2d3959c97cb284761ae10c5d2c615927e413af9c802c583e8efecd589a114e5c96a2f60b0568cb4a3b3a1ee20062fe5b0f53155d281d885ccf338a24733274fb9698f1b153524f4028ef981625145cb374828b80383c3c9b9f942d33d4505e6ca00555ed19586781d698d5fc7b981ef04dba3ad5230c077bae4e98ead02178014f4aef5a323cf202f336494fa3a7aef06b620a42f189041d50dce33155ea18f242b047e405f2a8c5f35b0cf6619d137c6c86f9090fa7d6ab98ca77b70cccda5e87893b0efc9be121fc210d13f2c3f51058b664845a0426a4261dcc73d9eb0c6a27730daae347f813c881bb0b7b20e81693197f3162a9792feb84afd198f42989647fd0cabe919bbfd79fd6332223594074a90c71dcc644f786c5a9cd7a4f3b1a676b4d0e617ea37e8f158ffe5a5a178a63f0edbe94d2170cfcbca2007f6021d5cc90fa92db6a209c50620949b8eeb5e6d91042f6fafe992b19bdf32ce15ff9e31f24c6020ecd509069feab34dcf8e3a4488774bc05520d6fd8ada2ae8e27a61f1015cbe03ece2cb445f2d2947af3e393cf03d3c9cf90fa16fcb181dd5672a287e23ac7b1f7f14335dfce38e408a5cc61afdce867ecfe582402222d5fb3ecbb2b10a975d5560e86657a9c813f988015438a7e8627a127181daa4ecab7b130d35be46aa20f87bc5108d691e2734f91023878bbf361301776cc415c2197b999cbff1fc460a747df8a12f377c2d3c3650d98ace58da1e3e639fa4cd679a04df336fd9dd2d26f28f523bea8010028ada6fd87b378c8a2cc163a45c41a2233e49ef1a5e7157bd4e12e76fe142299a1e3d0ee0ee6514f9449ad42dc632ec2a81a3ad8e31f33d9bea87e74b40d251b208d3a86ddf6cec1462e660bdf8e375745462b5579473f937a24d19c48a9f78fa3118c82b6732673f4fec72afce7d01746c7efef7a2bc0b4261b1fd0220595c7a7f2b325170a6eba00ed348de3c90d010c3566116d6605ca01c053802fbcd71ea8f8d1dc08e54b7e98e25e8a35b4128651611082658e7ad8b864932a0b54f49e6d5e5f213ebeefad93988bdaa1e4b9c3375d678344e9bfa0f953d8dd69274d528335cd16388519cd6f4f1e8b23dc6a2fce9f9ec39521e7f38a3dc508361c5aea6c6443038fb302562d734e994adc7475da13ba1025fac122abeac52a03c67f269e54cdb585be6647dd7e5b5d6182c3f332960d5a538eb61b0e26e46c197c3962e4cb737b4d8c2ca5b685ed76fa7ab7f3966fc955ee4944dd23c5d2e59bf41e36b19f5db6b96935fd274c3bdd99054cf70f0332614e466db94e5f1e647a5ef019d0347cd5c98a6eb7ae25b54be9e0f9c2a806eb96443bd070c8cd3ec4f6e27441de05190a5af5dbc1cf54cdc359dc5f86add09ef0ed1eb12bbd660e12cf2887a7014544a451686143a7485ea927bcd6d1f4e000e7047986a0a485dcc0b96f1c9ecbdd29c93221d1278cf8acfddf8c54ac0570f0f826e1faee247ed58305bf5eaac74eb5e24e13a70f95b255e2b284e7119b9d379fe7f95612dee9c55770dcbfe7c46b16f388e1ed2253c360916b5fe817df3720ccd5491f0e8ebc096d51d84596b797a3a506381c58fff45fdfb9f0f5d9b0d8027019205f9cceaca9ac1efc7adfa13c6c51086611e7a9390017a9b617521a5091039dcfe50adf56c239f1bb9eeedbdff241489f960202fba1fbc7a92199330a0d5ff5fc632d5f2d9969580ffb194fe38dc98d13fd179e2ed91d532e39ba88095a9351998856e6a0f0166c506c0397395354641391a62984910af9a03fcd6ef034bed0121d885fc61980afbc847dc4a70517f17233868ed912c08ac67129d431ef972f37ebd3e7e078dbbab7abfda4d64cf8de716093d082080b381746b00bd8d01a70c8eb607328dc6037a622556ffbbe765dd7a7eaaa6ac3663b299ff6442bef5bdd4781e6762ca0cab9b8b26b4cac4e5852ee178e5dac482d4abc071336555b38c7ee2ca695c4fd95fb13da613df3db91231c768c101d45f388937155f35b4c924bc989bdd16f6403de28dcb5a6e80516c20316c2883bb423bcb5afd184e83946d0ffbba428e668ba77000b0565a7865aec21a21ab24da394e30f02928819387b12d1f020dc711375127164ea5ae6bf14fd8697afa2217e8a1bb9477b06ca9ba19bd2cddf0547e80b69eab90f02eac6fe493ec9cbad14120261a87e2d84af3e4a53c2e2fc53cc9d09a2fe084f2eed3c498c0bf9bb27b5a3d2b8193d58ce43c73a16909d1df9df94d833bfbf47f5507c2283d10b93a9d1d2041d0d78173570e3c2efe3774c6f872a7dd658c86ad46ef4227cae6e0ede232980560e65b7db3da5753a4ddd3b0d33304deca866cf62eb37a94b6ffdc158eaa7af1ae22475ff7592c38b7a2e5576d574b6cf487b36c10a4ed57339ecdc803200cf62c640bbedc7b5db5fe112a5"}) ftruncate(r2, 0x200005) sendfile(r1, r2, 0x0, 0x80001d00c0d0) 17:37:40 executing program 3: r0 = gettid() r1 = creat(&(0x7f0000000280)='./file0\x00', 0xf1) prctl$PR_SET_PTRACER(0x59616d61, r0) ioctl$FS_IOC_FIEMAP(r1, 0xc020660b, 0x0) r2 = socket$inet(0x2, 0x4000000805, 0x0) r3 = socket$inet_sctp(0x2, 0x1, 0x84) r4 = dup3(r2, r3, 0x0) getsockopt$inet_sctp6_SCTP_SOCKOPT_PEELOFF(r4, 0x84, 0x76, &(0x7f000059aff8), &(0x7f00000001c0)=0x8) syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') ioctl$EVIOCGLED(r1, 0x80404519, &(0x7f0000000200)=""/66) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50a, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) close(r1) clone(0x2000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) execve(&(0x7f00000000c0)='./file0\x00', &(0x7f0000000840)=[&(0x7f0000000a80)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f0000000300)='cpuset\'\x00'], &(0x7f0000000140)=[&(0x7f0000000480)='\xa11\xc2\x1fQ\x88\xebH\xe7\xcf/\x83\xb3+\xc5\xa0\xa6\xbf\x85\xf0;\xea\x8a\xd5b\xb0\xe7=\xf41\xf5\xb4\xb9\aPk\x94csn\x8bu\bHD\x06\f\xccU\x19\xaa\xe0\xed\x85\xb1%\xd8\x82\xaeW\x8764\x93\xb6`\x90\xb1\x1d\xd6\x91\x9a\xf5I:=\xd9\x98\t\x03\x13\xa4f\x13\xeb\x11\xd5\x17J]\x8b\xc18v\xfc\xa9\xcb|\xd4\x1a\x91\x81c\xeb\r|\xdbo\xa8?\xa8\x192\t\x10\x1bhGZ\xc0\xe7\xc3{b\xc0Z\xe5&\r\n\x858\x94V\x9f\xbah\x8f\x91\xa4\x8a\x90\xa7\x10\x85kYh\xb6\x0f\t0-\x9f@\xc2\xbbR.>\xc5;\xceJ\x14QJ0CrCP\x1e\xea\x8b\xc3z\xb8\x7f+\x94LV&\x8e\xce\xecA\xd6\x12#\xdb\x90\xf9\x9d\x03T\x89[G\xa8\xa4\xa9\xa7r\xd8x(\x9dv9\x16\x1dH=\x82?>-\x84R\x11\x94\x17\x01\x03\xc4\xa3\xb3?\xecyq\x86Y', &(0x7f00000003c0)='[\xa3\xb60\xf8cmd5su\x00']) write$P9_RREADLINK(r4, &(0x7f0000000000)={0x19, 0x17, 0x2, {0x10, './file0/../file0'}}, 0x19) ptrace$setopts(0x4206, r0, 0x0, 0x2) [ 244.635785][ T29] audit: type=1800 audit(1593452261.074:6): pid=8791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15764 res=0 17:37:41 executing program 3: perf_event_open(&(0x7f00000000c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') sendmsg$ETHTOOL_MSG_STRSET_GET(r0, &(0x7f0000000780)={0x0, 0x14, &(0x7f0000000740)={&(0x7f0000000480)=ANY=[@ANYBLOB="18000000", @ANYRES16=r1, @ANYBLOB="030700000200000000000600000004000180"], 0x18}}, 0x0) r2 = syz_usb_connect(0x0, 0x24, &(0x7f0000000080)={{0x12, 0x1, 0x0, 0x54, 0xf2, 0x22, 0x40, 0x10c4, 0x80f6, 0x38f2, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x12, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x2c, 0x26, 0xa1}}]}}]}}, 0x0) syz_usb_control_io(r2, 0x0, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(0xffffffffffffffff, &(0x7f0000003900)=[{0x0, 0x0, &(0x7f00000027c0)=[{&(0x7f00000007c0)="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", 0x1000}, {&(0x7f0000000200)="62cb319b660b5261573fc780fbc60608742604df6e21efd773934e7345316e8a0477fe84d9188c982dee84b8f3b9bcf823f5e320281d5106b68793efdef8e383499f621e75fc8b32a7d7140d45d7f4872f944b303ce2464c4a28dac0f5e846bcbf49aa568c8dfe118448da9745debe30ad6d086a3ca5f8d7b9f5b6479b134aa555368bf15ef28d7ec82e9366239c80d4fdfdbe35a30b", 0x96}, {&(0x7f0000000300)="0fadf08ecb1a5a1df0ec234b5d9427d8d23a7958846f83875be4099e2680185aae222290ebc11b23c4133c4fe2eeb149d3756c9078560e09fa00760c493b55df01f846ee4c68f8f91d15076bb751d8805adaee5728639b2a26da8a14a7a64419a3e0a9c9cb2f4c01c0ff5d340059c381f259aa70b6bdc15de0c4a4264d5be24bd3dec87f5cfffaef9c789e12bf00757d63821d4330f22be60db921e8102ef5a3cbd94fac02f2c8e7cfccf5587bf490410b5ef64ef559c4b19b1d280b707b0adf9345a5855d9f237f18c173da95e031bd4a191663bc2690330cc954ec4cd859b2f7a7e200da805a", 0xe7}, {&(0x7f0000000040)="c60713", 0x3}, {&(0x7f00000017c0)="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", 0x1000}, {&(0x7f0000000140)="1a373bd212aea6b6f4ebc18d9df88573a574309a15939833b99dbaa879b819e5147e18cb955a45180ac346fc40655a43bc07805d8fc34ad106fa69c6592a342fe8680e9a43f77a8c14a9059d022913b124c27ad3b087eef652b1a80df2fffa757a0215e27f", 0x65}, {&(0x7f00000004c0)="a2b06a7532f9719e92c798fc03b55060db128b9f7c84c86ee3154c8eb1c1d0828a950975b8caf0075365cc789e875eaf0b775911465b9ec348ccee2de3eb3cb8c2e010a431cbbaf2", 0x48}, {&(0x7f0000000540)="4742b46103989b457916b22a4f346886b3f67bdafd1c4df58935d0783a9e5312c60cde46b61e7f81807a74aaae4b7419195f8a5b9f7ea4f7ca76dc0e1174b87be0d746843a055898204a0705510aa36cce6f8062f8ec78c64935b873ef29c56ec0ca01065cddbc00d6bc0eff691e2c877dbb48095758f5df593a3b038e3cd0870fd52c89db0350e43d2088e4b5850f1f6634d6846a30e91fd29f7c9f96ae67a0ce8cb089ef4e6715a63d0c41b0f40b5c0c2a2deb7420f875ea45d79704b5c349e2ea5f8865264dfb4e2d52d56c7c0925674600aa85cf18618a385d", 0xdb}, {&(0x7f00000006c0)="e910b883fefb9f18af0f6a556049afc8237911253c1eb25e15d41f3e66d5e3a9b0110a8db6ab380401624aa1821dd386b34662bf75c4c8a89e118ef7e5370e8348ab27973656cc0f7e017a9437dec85563843199ae97e032", 0x58}], 0x9, &(0x7f0000002880), 0x0, 0x801}, {0x0, 0x0, &(0x7f0000000640), 0x0, 0x0, 0x0, 0x4000000}], 0x2, 0x0) accept4(r3, 0x0, &(0x7f0000000000), 0x0) syz_usb_control_io$cdc_ecm(r2, 0x0, &(0x7f00000002c0)={0x1c, &(0x7f00000001c0)={0x0, 0x0, 0x2, "5fa8"}, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000000680)={0x2c, &(0x7f0000000400)={0x0, 0x0, 0x2, "a5c7"}, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$cdc_ncm(r2, 0x0, 0x0) [ 245.395403][ T29] audit: type=1800 audit(1593452261.834:7): pid=8791 uid=0 auid=0 ses=4 subj==unconfined op=collect_data cause=failed(directio) comm="syz-executor.5" name="bus" dev="sda1" ino=15767 res=0 17:37:42 executing program 0: r0 = socket$packet(0x11, 0xa, 0x300) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000fbe000)={0x2, &(0x7f0000000000)=[{0x28, 0x0, 0x0, 0xffc}, {0x80000006}]}, 0x10) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) r2 = socket$inet6(0xa, 0x2, 0x0) r3 = dup(r2) r4 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x224001, 0x0) ioctl$TIOCGPTPEER(r4, 0x5441, 0x3) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$tipc(0x0) r6 = socket$netlink(0x10, 0x3, 0x10) r7 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000000)='TIPCv2\x00') sendmsg$TIPC_NL_UDP_GET_REMOTEIP(r6, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000140)={0x20, r7, 0xb03, 0x0, 0x0, {0x13}, [@TIPC_NLA_MON={0xc, 0x9, 0x0, 0x1, [@TIPC_NLA_MON_REF={0x8}]}]}, 0x20}}, 0x0) sendmsg$TIPC_NL_LINK_GET(0xffffffffffffffff, &(0x7f0000000100)={&(0x7f0000000080)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000000c0)={&(0x7f00000003c0)={0x180, r7, 0x10, 0x70bd27, 0x25dfdbff, {}, [@TIPC_NLA_NET={0xc, 0x7, 0x0, 0x1, [@TIPC_NLA_NET_ADDR={0x8, 0x2, 0x7}]}, @TIPC_NLA_PUBL={0xc, 0x3, 0x0, 0x1, [@TIPC_NLA_PUBL_LOWER={0x8, 0x2, 0x2}]}, @TIPC_NLA_MEDIA={0x154, 0x5, 0x0, 0x1, [@TIPC_NLA_MEDIA_PROP={0x54, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x80000000}, @TIPC_NLA_PROP_PRIO={0x8}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x16}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x8}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x99}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x39}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x80000000}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x2}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7fff}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x5}, @TIPC_NLA_PROP_TOL={0x8}]}, @TIPC_NLA_MEDIA_PROP={0xc, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x19}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0xfdf}, @TIPC_NLA_PROP_WIN={0x8}]}, @TIPC_NLA_MEDIA_PROP={0x24, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1c}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x7}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x2}, @TIPC_NLA_PROP_MTU={0x8, 0x4, 0x7}]}, @TIPC_NLA_MEDIA_PROP={0x34, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0xffff}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x4}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x3}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x5}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_TOL={0x8, 0x2, 0x200020}]}, @TIPC_NLA_MEDIA_PROP={0x44, 0x2, 0x0, 0x1, [@TIPC_NLA_PROP_TOL={0x8, 0x2, 0x1}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x20}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xb}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x3}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0xf}, @TIPC_NLA_PROP_WIN={0x8, 0x3, 0x6}, @TIPC_NLA_PROP_PRIO={0x8, 0x1, 0x1a}]}]}]}, 0x180}, 0x1, 0x0, 0x0, 0x400008c}, 0x8010) sendmsg$TIPC_CMD_SET_NODE_ADDR(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000280)={0x24, r5, 0xc15, 0x0, 0x0, {{}, {}, {0x8}}}, 0x24}}, 0x0) connect$inet6(r1, &(0x7f0000000000)={0xa, 0x4001, 0x0, @dev={0xfe, 0x80, [], 0x1c}, 0xd}, 0x1c) sendto$inet6(r1, &(0x7f0000000540)="a0b60d78684c17e04135d11d179ab235045e8c71e44c55b3e44df010af5a7586f0d0f0d15a73de228a5f7ae619871f10083c8ed05959fda9f95f4db85f7eb644d167aa889f3720cfd833efed726c8a6eb072becc90b0cc2b46691d052a6ae5546f9fdead2263f3c5772001800faae4df867a74d0dc4af95865b41f29795f41ba9c94858c29730fb688c29de5e28fb4e3f6bfaae738790ae599", 0x99, 0x20044050, 0x0, 0x0) 17:37:42 executing program 4: getpid() perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x2) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) r1 = openat$vcsa(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcsa\x00', 0x20182, 0x0) ioctl$CAPI_SET_FLAGS(r1, 0x80044324, &(0x7f00000000c0)=0x1) sendmsg$IPCTNL_MSG_CT_GET_STATS(r0, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x1000}, 0xc, &(0x7f00000001c0)={0x0}, 0x1, 0x0, 0x0, 0x4004000}, 0x20004000) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = syz_open_dev$mouse(&(0x7f0000000040)='/dev/input/mouse#\x00', 0x81, 0x20) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000100)='SEG6\x00') sendmsg$SEG6_CMD_SETHMAC(0xffffffffffffffff, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000300)=ANY=[@ANYBLOB="14085700fe62f2cf1aa5d82889338d47e49c1631ae7515e6e4c89dfba44aa5c1834a2de16f6a5a1fe69c567e74cfc53bf8e39a621426a47d304f537a60ad2cb458ff4076706d8af51a5d399005ae7685b2ebc8786aba8002c453583c0062286ce1a73050d1a370b3", @ANYRES16=r4, @ANYRES16=r3], 0x14}, 0x1, 0x6c}, 0x0) sendmsg$SEG6_CMD_SETHMAC(r3, &(0x7f00000001c0)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x4}, 0xc, &(0x7f0000000180)={&(0x7f0000000140)={0x3c, r4, 0x2, 0x70bd28, 0x25dfdbfc, {}, [@SEG6_ATTR_ALGID={0x5, 0x6, 0x1f}, @SEG6_ATTR_HMACKEYID={0x8, 0x3, 0x700f}, @SEG6_ATTR_SECRET={0x10, 0x4, [0x4, 0x0, 0x3ff]}, @SEG6_ATTR_ALGID={0x5, 0x6, 0xc2}]}, 0x3c}, 0x1, 0x0, 0x0, 0x4891}, 0x40010) sendmsg$SEG6_CMD_GET_TUNSRC(r2, &(0x7f0000000240)={&(0x7f0000000140)={0x10, 0x0, 0x0, 0x20000000}, 0xc, &(0x7f0000000180)={&(0x7f0000000400)=ANY=[@ANYBLOB="6c000000ccabcf0356f5d0e41fc3f5827ddcd86879df4bcf72233712a4ff7b85dedfd227c93b940d674df4d1a710de795e2f5d82516d83e970f0c2c905e62396717e1e6ee7ac45992f", @ANYRES16=r4, @ANYBLOB="10002dbd7000fedbdf25040000000400040014000100fc000000000000000000000000000001050006000500000014000100fe800000000000000000000000000041050006001400000014000100fe8800000000000000000000000001010800020007000000"], 0x6c}, 0x1, 0x0, 0x0, 0x4040800}, 0x20000000) r5 = getpid() pause() sched_setscheduler(r5, 0x0, &(0x7f0000000040)=0x7f) perf_event_open(&(0x7f0000000280)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41bd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffff}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r6 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r6, &(0x7f00000002c0)={0x0, 0x10, &(0x7f0000000300)={&(0x7f0000000080)=@setlink={0x3c, 0x13, 0x41d, 0x0, 0x0, {0x8, 0x0, 0xc002, 0x0, 0x88a8ffff}, [@IFLA_OPERSTATE={0x8, 0xa, 0x10}, @IFLA_IFNAME={0x14, 0x3, 'ipvlan1\x00'}]}, 0x3c}, 0x1, 0x5e}, 0x0) [ 245.902395][ T26] tipc: TX() has been purged, node left! [ 245.952602][ T3402] usb 4-1: new high-speed USB device number 2 using dummy_hcd 17:37:42 executing program 2: socket$inet_icmp_raw(0x2, 0x3, 0x1) r0 = socket$inet6_tcp(0xa, 0x1, 0x0) fcntl$dupfd(r0, 0x0, r0) socket$inet_sctp(0x2, 0x5, 0x84) socket$packet(0x11, 0x3, 0x300) openat$vcs(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vcs\x00', 0x0, 0x0) socket$inet6_sctp(0xa, 0x5, 0x84) socket$inet(0x2, 0x80001, 0x0) pipe(&(0x7f0000000100)) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket(0x1, 0x803, 0x0) getsockname$packet(r2, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000380)=0x14) sendmsg$nl_route(r1, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000180)=ANY=[@ANYBLOB="8800000010000104ffffff7f0000000000000000", @ANYRES32=0x0, @ANYBLOB="00000000000000005800128009000100766c616e000000004800028006000100000000000c0002001c0000001b000000280004800c00010000000000000000000c00010000000000000000000c0001000000000080000000060001000100000008000500", @ANYRES32=r3, @ANYBLOB='\b\x00\n\x00'], 0x88}}, 0x810) [ 246.125311][ T8837] device ipvlan1 entered promiscuous mode 17:37:42 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000140)='cpuacct.stat\x00', 0x0, 0x0) write(0xffffffffffffffff, &(0x7f0000000040)="0f42", 0x2) r0 = openat$kvm(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) getsockopt$inet6_opts(0xffffffffffffffff, 0x29, 0x3b, &(0x7f0000000480)=""/119, &(0x7f0000000500)=0xffffffffffffff23) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000740)={0x3, 0x2, 0xf000, 0x1000, &(0x7f0000000000/0x1000)=nil}) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) stat(&(0x7f0000000240)='./file0\x00', &(0x7f0000000280)={0x0, 0x0, 0x0, 0x0, 0x0}) write$FUSE_ATTR(0xffffffffffffffff, &(0x7f0000000300)={0x78, 0x0, 0x4, {0x85, 0x0, 0x0, {0x3, 0x0, 0x0, 0x0, 0x6, 0xcd6, 0x0, 0x0, 0x1, 0x100, 0x2, r3, 0x0, 0x0, 0x7}}}, 0x78) setfsuid(r3) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000000100)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000200)={[0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0xfb, 0x0, 0x6, 0x0, 0x400000000000000, 0x10001]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) recvfrom$inet(0xffffffffffffffff, 0x0, 0x0, 0x0, &(0x7f0000000440)={0x2, 0x4e20, @remote}, 0x10) sendmsg$IPVS_CMD_DEL_DEST(0xffffffffffffffff, &(0x7f0000000080)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000180)=ANY=[]}}, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) openat(0xffffffffffffffff, &(0x7f0000000000)='./file0\x00', 0x0, 0x0) ioctl$KVM_NMI(r2, 0xae9a) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f0000000380)) ioctl$KVM_RUN(r2, 0xae80, 0x0) [ 246.188320][ T8837] team0: Device ipvlan1 is up. Set it down before adding it as a team port [ 246.323992][ T3402] usb 4-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 246.347859][ T3402] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 246.381735][ T3402] usb 4-1: config 0 descriptor?? 17:37:42 executing program 2: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000000)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) ioctl$KVM_CREATE_IRQCHIP(r1, 0xae60) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) r3 = open(0x0, 0x0, 0x0) open_by_handle_at(r3, 0x0, 0x0) r4 = openat(r3, &(0x7f00000004c0)='./file0\x00', 0x400000, 0x80) r5 = openat(0xffffffffffffff9c, &(0x7f0000000080)='.\x00', 0x0, 0x0) symlinkat(&(0x7f00000000c0)='/', r5, &(0x7f0000d06ff8)='./file0\x00') r6 = creat(&(0x7f0000000000)='./file0\x00', 0x0) r7 = fanotify_init(0x0, 0x0) fanotify_mark(r7, 0x2000000000000069, 0x2, r6, 0x0) getsockopt$inet_sctp_SCTP_MAX_BURST(0xffffffffffffffff, 0x84, 0x14, &(0x7f0000000180)=@assoc_value={0x0}, &(0x7f00000001c0)=0x8) getsockopt$inet_sctp_SCTP_ASSOCINFO(r6, 0x84, 0x1, &(0x7f00000000c0)={r8, 0x0, 0xfffc, 0x8001, 0x61da, 0xffffffbb}, 0x0) getsockopt$inet_sctp_SCTP_PR_ASSOC_STATUS(r5, 0x84, 0x73, &(0x7f0000000100)={r8, 0x0, 0x30, 0x9, 0x1}, &(0x7f00000001c0)=0x18) getsockopt$inet_sctp6_SCTP_STREAM_SCHEDULER(r4, 0x84, 0x7b, &(0x7f0000000500)={r8, 0x8}, &(0x7f0000000540)=0x8) ioctl$KVM_SET_LAPIC(r2, 0x4400ae8f, &(0x7f0000002840)={"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"}) ioctl$KVM_SET_IRQCHIP(r1, 0x8208ae63, &(0x7f00000000c0)={0x2, 0x0, @ioapic={0x0, 0x0, 0x0, 0x7fff, 0x0, [{}, {0x0, 0x2}]}}) [ 246.453254][ T3402] cp210x 4-1:0.0: cp210x converter detected [ 246.672762][ T3402] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -32 [ 246.680372][ T3402] cp210x 4-1:0.0: querying part number failed 17:37:43 executing program 2: syz_usb_connect$cdc_ncm(0x0, 0x71, &(0x7f0000000080)={{0x12, 0x1, 0x110, 0x2, 0x0, 0x0, 0x40, 0x525, 0xa4a1, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x5f, 0x2, 0x1, 0x2, 0xa0, 0x6, {{0x9, 0x4, 0x0, 0x0, 0x1, 0x2, 0xd, 0x0, 0x0, {{0x8, 0x24, 0x6, 0x0, 0x1, "acb0e2"}, {0x5, 0x24, 0x0, 0x7fff}, {0xd, 0x24, 0xf, 0x1, 0x8, 0x101, 0x7, 0x63}, {0x6, 0x24, 0x1a, 0x3ff, 0x38}}, {{0x9, 0x5, 0x81, 0x3, 0x200, 0x4, 0x1, 0x20}}}, {}, {0x9, 0x4, 0x1, 0x1, 0x2, 0x2, 0xd, 0x0, 0x0, "", {{{0x9, 0x5, 0x82, 0x2, 0x200, 0x1, 0x80}}, {{0x9, 0x5, 0x3, 0x2, 0x400, 0x3, 0x0, 0x7}}}}}}}]}}, &(0x7f0000000280)={0xa, &(0x7f0000000000)={0xa, 0x6, 0x110, 0x8, 0xff, 0x7, 0xff, 0x6}, 0x10, &(0x7f0000000140)={0x5, 0xf, 0x10, 0x1, [@wireless={0xb, 0x10, 0x1, 0xc, 0x28, 0x2, 0x48, 0x5, 0x1f}]}, 0x3, [{0x4b, &(0x7f0000000180)=@string={0x4b, 0x3, "48b77a975a95ad7ffb918e890a1dc00682ec9b9505ea1a063474571ea257c1e0d0fcdf5edcac159520033dc9f2745a83f53cfad47f060a6e2650156b6284f824dc9002a5b3bf9940d3"}}, {0x4, &(0x7f0000000200)=@lang_id={0x4, 0x3, 0x140a}}, {0x4, &(0x7f0000000240)=@lang_id={0x4, 0x3, 0x449}}]}) r0 = socket$xdp(0x2c, 0x3, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) ioctl$SNDRV_SEQ_IOCTL_CREATE_QUEUE(r1, 0xc08c5332, &(0x7f00000002c0)={0x2, 0x1, 0x1, 'queue0\x00', 0x9}) setsockopt$XDP_RX_RING(r0, 0x11b, 0x2, &(0x7f0000000040)=0x80, 0x4) unlinkat(r1, &(0x7f0000000380)='./file0\x00', 0x200) ioctl$SNDRV_PCM_IOCTL_XRUN(r1, 0x4148, 0x0) r2 = socket$netlink(0x10, 0x3, 0x8000000004) writev(r2, &(0x7f0000000100)=[{&(0x7f00000007c0)="580000001400192340834b80043f679a2cff00804824ca945f640094000500289d5aaa000000000000008449bb06d383d537b300f0fffeff2c707f8f00ff200000000010000100090a00"/88, 0x58}], 0x1) [ 246.830384][ T8873] team0: Device ipvlan1 is up. Set it down before adding it as a team port [ 246.869335][ T8837] syz-executor.4 (8837) used greatest stack depth: 23248 bytes left 17:37:43 executing program 4: r0 = openat$capi20(0xffffffffffffff9c, &(0x7f0000000040)='/dev/capi20\x00', 0x100000000014b63e, 0x0) r1 = openat$nvme_fabrics(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nvme-fabrics\x00', 0x40080, 0x0) r2 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000140)='nl80211\x00') getsockopt$inet_tcp_buf(r1, 0x6, 0xe, &(0x7f0000000240)=""/195, &(0x7f0000000340)=0xc3) sendmsg$NL80211_CMD_NEW_INTERFACE(r1, &(0x7f0000000200)={&(0x7f0000000100)={0x10, 0x0, 0x0, 0x10000000}, 0xc, &(0x7f00000001c0)={&(0x7f0000000180)={0x14, r2, 0x10, 0x70bd2a, 0x25dfdbfd}, 0x14}, 0x1, 0x0, 0x0, 0x20000000}, 0x4004800) ioctl$CAPI_REGISTER(r0, 0x400c4301, &(0x7f0000000000)={0x0, 0x200, 0x10079c4}) r3 = openat$snapshot(0xffffffffffffff9c, &(0x7f0000000380)='/dev/snapshot\x00', 0x220201, 0x0) clone(0x0, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r4 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000300)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r4, 0x5423, &(0x7f0000000040)=0xe) ioctl$SCSI_IOCTL_DOORLOCK(r3, 0x5380) ioctl$TCFLSH(r4, 0x541b, 0x20003f00) ioctl$PPPIOCGMRU(r3, 0x80047453, &(0x7f00000003c0)) r5 = openat$zero(0xffffffffffffff9c, &(0x7f0000000400)='/dev/zero\x00', 0x0, 0x0) ioctl$SNDRV_TIMER_IOCTL_STATUS64(r5, 0x80605414, &(0x7f0000000440)) r6 = fcntl$dupfd(r0, 0x0, r0) write$FUSE_INIT(r6, 0x0, 0x7000000) prctl$PR_GET_UNALIGN(0x5, &(0x7f0000000080)) 17:37:43 executing program 0: timer_create(0x0, &(0x7f0000066000)={0x0, 0x12}, &(0x7f00009b1ffc)) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14, 0x0, @thr={0x0, 0x0}}, &(0x7f0000000040)=0x0) timer_settime(r0, 0x0, &(0x7f0000000240)={{0x77359400}, {0x0, 0x1c9c380}}, 0x0) clock_gettime(0x0, &(0x7f0000000280)={0x0, 0x0}) timer_settime(r0, 0x0, &(0x7f0000000100)={{0x0, 0x989680}, {r1, r2+60000000}}, 0x0) timer_create(0x0, &(0x7f0000000000)={0x0, 0x14}, &(0x7f0000000040)=0x0) timer_settime(r3, 0x0, &(0x7f0000000180)={{0x0, 0x989680}, {0x0, 0x1c9c380}}, 0x0) r4 = openat$rdma_cm(0xffffffffffffff9c, &(0x7f0000000040)='/dev/infiniband/rdma_cm\x00', 0x2, 0x0) write$RDMA_USER_CM_CMD_CREATE_ID(r4, &(0x7f0000000000)={0x0, 0x18, 0xfa00, {0x2, &(0x7f00000000c0)={0xffffffffffffffff}, 0x2}}, 0x20) write$RDMA_USER_CM_CMD_GET_EVENT(r4, &(0x7f0000000140)={0xc, 0x8, 0xfa00, {&(0x7f0000000500)}}, 0x10) r6 = socket$netlink(0x10, 0x3, 0x8) getsockopt$netlink(r6, 0x10e, 0x5, &(0x7f0000000680)=""/4096, &(0x7f00000002c0)=0x1000) write$FUSE_LK(0xffffffffffffffff, &(0x7f0000000080)={0x28, 0x0, 0x7, {{0x9b, 0x5, 0x1}}}, 0x28) write$RDMA_USER_CM_CMD_RESOLVE_IP(r4, &(0x7f00000001c0)={0x3, 0x40, 0xfa00, {{}, {0xa, 0x0, 0x0, @mcast1}, r5}}, 0x48) [ 247.162914][ T2471] usb 3-1: new high-speed USB device number 2 using dummy_hcd [ 247.405512][ T3402] usb 4-1: cp210x converter now attached to ttyUSB0 [ 247.553687][ T2471] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 247.608433][ T3402] usb 4-1: USB disconnect, device number 2 [ 247.678722][ T3402] cp210x ttyUSB0: cp210x converter now disconnected from ttyUSB0 [ 247.725722][ T3402] cp210x 4-1:0.0: device disconnected [ 247.752447][ T2471] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 17:37:44 executing program 1: perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = syz_genetlink_get_family_id$ethtool(&(0x7f0000000440)='ethtool\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r2, &(0x7f0000000200), 0x4924924924926d3, 0x0) r3 = socket$packet(0x11, 0x3, 0x300) dup(r3) r4 = syz_genetlink_get_family_id$gtp(&(0x7f0000000080)='gtp\x00') sendmsg$GTP_CMD_DELPDP(r1, &(0x7f0000000140)={&(0x7f0000000280), 0xc, &(0x7f0000000100)={&(0x7f0000000480)=ANY=[@ANYBLOB="1400", @ANYRESDEC=r0, @ANYBLOB="020029bd7000fedbdf250100000093a6c37cdffaa4a208fbcd24581a55344bd40aac564f6c749e51a1017877f434e04d050165cad72f3ea18751961a77e550f334ca1aefde44c3e64075a71d438a75b45261e4fe1351b758977ef48d616c889b6732eeff2ee6f588dc656bb1dfa1597a5667f3c6ab8bf167f14bf6617df241194bf599a8fc6554f99a684b86b83a6292830122e488b4c5a92005df63a986879760c5e8232e71f4"], 0x14}, 0x1, 0x0, 0x0, 0x44840}, 0x40014) getsockopt$inet_IP_IPSEC_POLICY(r2, 0x0, 0x10, &(0x7f00000002c0)={{{@in6=@initdev, @in=@dev, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}}, {{@in6=@ipv4={[], [], @loopback}}, 0x0, @in6=@empty}}, &(0x7f0000000200)=0xfcda) socket$netlink(0x10, 0x3, 0x0) socket(0x10, 0x803, 0x0) sendmsg$GTP_CMD_DELPDP(r2, &(0x7f00000001c0)={&(0x7f0000000040)={0x10, 0x0, 0x0, 0x80}, 0xc, &(0x7f0000000180)={&(0x7f0000000240)=ANY=[@ANYBLOB="2f00005863daaf165de03c8400", @ANYRES16=r4, @ANYBLOB="010026bd7000fcdbdf250100000008000100", @ANYRES32=0x0, @ANYBLOB, @ANYRES32=r5, @ANYBLOB="080008000100000008000400ffffffff"], 0x34}, 0x1, 0x0, 0x0, 0x4}, 0x80) r6 = open(0x0, 0x0, 0x0) r7 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r7, &(0x7f0000000200), 0x4924924924926d3, 0x0) setsockopt$bt_BT_RCVMTU(r7, 0x112, 0xd, &(0x7f0000000000)=0xffff, 0x2) open_by_handle_at(r6, 0x0, 0x0) ioctl$DRM_IOCTL_MODE_SETCRTC(r6, 0xc06864a2, &(0x7f00000000c0)={&(0x7f0000000000), 0x0, 0x2, 0x4, 0x1, 0x0, 0x60, 0x8, {0xee, 0x9, 0x9, 0x401, 0xff, 0x2, 0x6, 0xfffc, 0x1000, 0x0, 0x4, 0xa7, 0x8001, 0x346, "393e870109401b037f03b40841ef6a9a927f11812c9a38d1f3d3964be045793f"}}) sendmsg$ETHTOOL_MSG_STRSET_GET(r1, &(0x7f0000000780)={0x0, 0x0, &(0x7f0000000740)={&(0x7f0000000080)={0x18, r0, 0x703, 0x0, 0x0, {0x6}, [@ETHTOOL_A_STRSET_HEADER={0x4}]}, 0x18}, 0x1, 0x3000000}, 0x0) [ 247.768759][ T2471] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 247.825029][ T2471] usb 3-1: Product: щ [ 247.847232][ T2471] usb 3-1: Manufacturer: ᐊ [ 247.871882][ T2471] usb 3-1: SerialNumber: syz [ 248.222199][ T2471] cdc_ncm 3-1:1.0: bind() failure [ 248.233787][ T2471] cdc_ncm 3-1:1.1: bind() failure [ 248.260625][ T2471] usb 3-1: USB disconnect, device number 2 [ 248.462183][ T7175] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 248.877078][ T7175] usb 4-1: New USB device found, idVendor=10c4, idProduct=80f6, bcdDevice=38.f2 [ 248.892023][ T7175] usb 4-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 248.901277][ T7175] usb 4-1: config 0 descriptor?? [ 248.922111][ T3402] usb 3-1: new high-speed USB device number 3 using dummy_hcd [ 248.962955][ T7175] cp210x 4-1:0.0: cp210x converter detected [ 249.061988][ T7175] cp210x 4-1:0.0: failed to get vendor val 0x370b size 1: -71 [ 249.069530][ T7175] cp210x 4-1:0.0: querying part number failed [ 249.131990][ T7175] cp210x ttyUSB0: failed get req 0x4 size 2 status: -71 [ 249.139057][ T7175] cp210x: probe of ttyUSB0 failed with error -71 [ 249.163646][ T7175] usb 4-1: USB disconnect, device number 3 [ 249.170282][ T7175] cp210x 4-1:0.0: device disconnected [ 249.302660][ T3402] usb 3-1: config 1 interface 1 altsetting 1 bulk endpoint 0x3 has invalid maxpacket 1024 [ 249.471973][ T3402] usb 3-1: New USB device found, idVendor=0525, idProduct=a4a1, bcdDevice= 0.40 [ 249.481130][ T3402] usb 3-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 249.489648][ T3402] usb 3-1: Product: щ [ 249.494086][ T3402] usb 3-1: Manufacturer: ᐊ [ 249.498684][ T3402] usb 3-1: SerialNumber: syz 17:37:46 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x8108, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) open(&(0x7f0000000040)='./bus\x00', 0x200281, 0x1) ioctl$PIO_UNIMAP(0xffffffffffffffff, 0x4b67, 0x0) sched_setscheduler(0x0, 0x0, 0x0) r0 = socket$inet6(0xa, 0x400000000001, 0x0) close(r0) r1 = socket$inet6_sctp(0xa, 0x801, 0x84) ioctl$LOOP_SET_STATUS64(0xffffffffffffffff, 0x4c04, &(0x7f0000000280)={0x0, 0x0, 0x0, 0x20000000000, 0x0, 0x0, 0x6, 0x8, 0x0, "6d3c2327114ff09f056f3815c6d7f67449cfc50a20706e11b11f5f47cb105d68edb4d3bcf6d45f1775d2a74760a608a252737700d5e1a20fa59a64427cf5337b", "6ad8f22f538e8ef3e6e77d6f68f076891b5a3e7787554e2315fe1b7b5f8bfcf72d20c0a10273b65985e4567d5749759516239ce07d55ed9f8780157cb5055d8c", "fbf88cf3fe69d69c0cc7e53df50506cad30f1b7c530ba3a1c0b59fc31059b66e", [0xff, 0x568]}) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r1, 0x84, 0x64, &(0x7f0000cf6fe4)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) r2 = getpid() sched_setscheduler(r2, 0x5, &(0x7f0000000380)) connect$inet6(r1, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) r3 = open(&(0x7f0000000080)='./bus\x00', 0x141042, 0x0) getsockopt$inet6_tcp_TCP_ZEROCOPY_RECEIVE(r3, 0x6, 0x23, 0x0, &(0x7f0000000180)) setsockopt$inet_sctp6_SCTP_MAXSEG(r0, 0x84, 0xd, &(0x7f0000000200)=@assoc_value={0x0, 0x800}, 0x8) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x200000000400200) ftruncate(r3, 0x200002) timer_create(0x3, &(0x7f00000001c0)={0x0, 0x3f, 0x1, @thr={&(0x7f0000000040), &(0x7f00000000c0)="ecbccb374a0310235ff4fd45feec6e58f5c863913c082a75c3882a042f51d336c93cdd215f6617b5bdb5a8e1ec1bc732603136057b5dfd7e6bbc27566a30815c4264438c54fa4e660ca63e7f1f967e75b408c7954ac837e039f193b03717e3898e10a241689a98e2ed34e0eef348d915560fff5a91fc"}}, &(0x7f0000000240)) acct(0x0) sendfile(r0, r3, 0x0, 0x80001d00c0d0) 17:37:46 executing program 4: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000000000106a0531030000000000010902"], 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) epoll_wait(r1, &(0x7f00000009c0)=[{}, {}, {}], 0x3, 0x8) syz_usb_disconnect(r0) r2 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a00009040000010301010009210000000122050009058103"], 0x0) syz_usb_control_io(r2, &(0x7f0000001580)={0x2c, 0x0, 0x0, 0x0, &(0x7f0000000000)={0x20, 0x29, 0xf, {0xf, 0x29, 0x1}}, 0x0}, 0x0) syz_usb_control_io$hid(r2, 0x0, &(0x7f0000002880)={0x2c, &(0x7f0000002680)=ANY=[], 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) syz_usb_control_io(r2, 0x0, &(0x7f0000000ac0)={0x84, 0x0, 0x0, 0x0, &(0x7f0000000780)={0x20, 0x0, 0x4, {0x0, 0x1}}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r0, 0x0, 0x0) r3 = syz_usb_connect(0x0, 0x24, &(0x7f0000000a00)=ANY=[@ANYBLOB="12014a0049ba7b08861a23750758000000010902120001080000000904"], 0x0) syz_usb_control_io(r3, 0x0, &(0x7f0000000840)={0x84, &(0x7f0000000300)=ANY=[@ANYBLOB="0000021f000004e6"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$uac1(r3, &(0x7f0000000540)={0x14, &(0x7f0000000400)={0x0, 0x22, 0xea, {0xea, 0x21, "47275d48aeeac5428f377346bfa8a73e1dcfa5c817be8f93282b9b294e5da84ef59935e950d22b66bb7351cb6f6e87dfbfda4a9c6a7ad6eb93517f0d56eacbf6e4a7e70d9bc4ef0fd743df2a952ba2311c730be66faa628fd7f2546857e8274260a8d33dce61ff3596d0e8912b19aff643236511415ea9482cbd9233b54942c06601af55392d24be5b8db114dbf473b5fecdd89c5c5af1c70ee11ea154c8a11df5aeadd2e39f54f5a1b72dade698ad5c67ecad2b99fa6e282caea2995d2c47864981aa55f36285d2e92743d12cd9ffaae76feec7d58849cb0c0518d978e5f06462e9d84c44669df1"}}, &(0x7f0000000500)={0x0, 0x3, 0x4, @lang_id={0x4, 0x3, 0x40c}}}, &(0x7f0000000940)={0x44, &(0x7f0000000580)={0x40, 0x12, 0xf3, "4839e78d87c3f4e85a83b72d598c9d0d2436ea4b40467e6e6865bea6ebe7b038edb38b2fa7843dc1f36a81469f0a6e53839985287338cbdcd8e5f4457b2a9d0ae33d33622e2c32cc414d8a284893119a7645c12514e30ede70c0e04bf467c34c566906334a1b34cc54d203616fb516c04725f8d9cabe15ea07999bb38332dba26ee2b9f46a08a73d6310739546a77e46730fc4d06af70aec7a62ddd6f0620906ab0aa69a81e79157becac4546d58fc74a64e2e1c314643c75131b822198f0323dce1f3ea6cdba4d3a6b93cd55707773817d062be9700223ee5fa45a27b7758c269dd14e2f2a1b2b314954f04f56070d2cfb86a"}, &(0x7f0000000680)={0x0, 0xa, 0x1, 0x6}, &(0x7f00000006c0)={0x0, 0x8, 0x1, 0x81}, &(0x7f0000000700)={0x20, 0x81, 0x3, "a170e3"}, &(0x7f0000000740)={0x20, 0x82, 0x3, "636ac1"}, &(0x7f0000000880)={0x20, 0x83, 0x2, "7f7e"}, &(0x7f00000008c0)={0x20, 0x84, 0x2, "22b2"}, &(0x7f0000000900)={0x20, 0x85, 0x3, "a44145"}}) syz_usb_control_io(r0, 0x0, &(0x7f00000007c0)={0x84, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000a40)=ANY=[@ANYBLOB="2000040000006e5e6331e713d0657f5ab20aeb7a789f50a1080200f2d76e"], 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) syz_usb_control_io$hid(r2, 0x0, 0x0) r4 = openat$cachefiles(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/cachefiles\x00', 0x200000, 0x0) write$tun(r4, &(0x7f0000000100)={@val={0x0, 0x88f5}, @void, @ipv4=@gre={{0x6, 0x4, 0x0, 0x6, 0x285, 0x68, 0x0, 0x6c, 0x2f, 0x0, @initdev={0xac, 0x1e, 0x1, 0x0}, @empty, {[@noop]}}, {{0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x0, 0x1, 0x880b, 0xc2, 0x2, [], "9f2cd5904af20edb8adfe090d799604a2e4894a53275c33f94026bd4c77fa7b8db839f7982f7859968a83c1e6b23778a4412394dc682d7f150abf1aadc230f90c85e404f60c70ecadd1f12d58f2d3e0f61d176c15c123779f451e4339df44c46172254999041440a660e1148574b86019767ea52714b856407a855a1c98efd50bd3934b7727441106686d0cad8d619f09f45ac60ace2c00d64a85c6b6ea9a1a97cdc3dd3f118e715f4965ad74e8b6d9e72ecdfba16d9068c7f170ce70cc295744014"}, {0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x800, [], "e499d70ccc5d8ef0e0da87fcbace31013a5725e3f691e059199c605268acc2e000d52d6a4adbdd083a440b71cc28605f42e513300a64e58c1f4556e038e4a74aafc2df3225fe12eefce6300fa5ec7261de176f4247285b8b3fb227b2d0fef7e99e245ce2e0"}, {0x0, 0x0, 0x1, 0x1, 0x0, 0x0, 0x86dd, [0x0, 0x6, 0x7], "49d08d7dfdd939d4ac9c789cd80c74dcbbb13c2ef1dad6ced87dca2600972241d5c003f83ba85e595c89558fc75a0ee7eb204ec22bad73e400d409443ee5d3581829af9354f3901ff53721000139691e2670bebb9716b5f91dea33ca9629cdcdeb44f3ba0895096238273f2e7e716d4a7079cae7e565f77190a4c8587335cae53356ca51c06cb866054b6444a89278b11ff49814ac85c20ca85b52cfc8096c8be12673eeb2d8b3e0dc53fc01e333596e18aae3d3f2df81c8bd245c3ad815527caa7886c47ef64b087266b69d2140095ee242b7233a659397f3b2542376e494a3f342bea57e0e316384ee36c730e5d8c642caed891293dac1"}, {0x8, 0x88be, 0x2, {{0x4, 0x1, 0x4, 0x1, 0x0, 0x3, 0x6, 0x1}, 0x1, {0x5}}}, {0x8, 0x22eb, 0x4, {{0x7, 0x2, 0x8, 0x1, 0x1, 0x3, 0x1, 0x2}, 0x2, {0x40, 0x1f, 0x0, 0x4, 0x1, 0x1, 0x0, 0x1}}}, {0x8, 0x6558, 0x4, "d674f3c6"}}}}, 0x289) r5 = creat(&(0x7f0000000040)='./file0\x00', 0xc2) ioctl$SG_GET_ACCESS_COUNT(r5, 0x2289, &(0x7f0000000080)) 17:37:46 executing program 1: pipe(&(0x7f0000000280)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) socket$nl_generic(0x10, 0x3, 0x10) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) ioctl$PERF_EVENT_IOC_ENABLE(r4, 0x8912, 0x400200) r5 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000600)='nl80211\x00') r6 = open(0x0, 0x0, 0x0) open_by_handle_at(r6, 0x0, 0x0) ioctl$USBDEVFS_GETDRIVER(r6, 0x41045508, &(0x7f0000000100)={0x80000000, "6f35b59d45efd9076950c80c111efccf86ba731e426480f53a89b2fbb3bdbb5005a162f5e2bc3cef09d5fcdaccdee58c75bae1e2ecc4d908738459656f96f9446e25d2c6db341e05f0f5fc22add1ea390c79fbe420f95a51922a98390947956dd63a7e72c9b810a44e819ff594cd5d028b7cf650bd1b5b7bf8f3bf1f83ef4b8d0ef9c0ba97a33cefeeed483ebd7f767595a619909e4772435b0cafe36ef784c71f1ccebd91ac95e4e2b9501523de93e48e8485c066dd3c46b70f3ce1e52a0fe15806fd77437c9152cb76fdd809444b84737363b1bef70589fb97c5f551c4ca98a727384f7bfd0cb900eb9c59de8d6a485a9c74a5b07cd4b6988a0838bb962290"}) sendmsg$NL80211_CMD_GET_INTERFACE(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x1c, r5, 0xb0343aabd1184b87, 0x0, 0x0, {}, [@NL80211_ATTR_WIPHY={0x8}]}, 0x1c}}, 0x0) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 17:37:46 executing program 3: socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$IPT_SO_SET_REPLACE(0xffffffffffffffff, 0x4000000000000, 0x40, 0x0, 0x0) r0 = openat$loop_ctrl(0xffffffffffffff9c, &(0x7f0000000000)='/dev/loop-control\x00', 0x0, 0x0) ioctl$LOOP_CTL_REMOVE(r0, 0x4c81, 0x0) r1 = open(0x0, 0x0, 0x0) open_by_handle_at(r1, 0x0, 0x0) write$RDMA_USER_CM_CMD_ACCEPT(r1, &(0x7f00000001c0)={0x8, 0x120, 0xfa00, {0x0, {0x1, 0x3, "76e45738e6e775535b1038b9daee9f57af7b69b41c630f430f0ec057a3ed431244862d509494b7c7af8e540d25238bd6755be7f57aa75d27edc7aff182ee30c0aee36cd75ef81e94fc2303c5d8c8e43bbe058e4a66ca2cfae60ac8442d125ca45c67be393300a47f2e8e528b2c22f44b48f5570d025d7b072f24d5c50705986ac4e98d46e7067d99283976802207d36e03407288cb596ca1b8ed2f6af59a5ab3f187b183c9af4157f886c368fff23edb99310f756a02ffdb0dcaefa9b6b706e9ed46a717d570296799dd5714678d8e1f0dd45d81f09de6aeb2bb0d5fc9b1561dd81b1d544ae0dae8e97f24e36fd7c794cb55d20de4a38579433eb8cb54719e54", 0x5, 0xff, 0x80, 0x80, 0x1, 0x0, 0xf7, 0x1}}}, 0x128) perf_event_open(&(0x7f0000000480)={0x1, 0x70, 0x0, 0x0, 0x7, 0x0, 0x0, 0x3ff, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$LOOP_CTL_ADD(r0, 0x4c80, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) socketpair$unix(0x1, 0x0, 0x0, 0x0) fcntl$getown(0xffffffffffffffff, 0x9) fcntl$F_SET_RW_HINT(0xffffffffffffffff, 0x40c, &(0x7f0000000040)=0x1) syz_genetlink_get_family_id$tipc2(0x0) sendmsg$TIPC_NL_MON_GET(0xffffffffffffffff, &(0x7f0000000500)={0x0, 0x0, &(0x7f0000000480)={&(0x7f0000000180)=ANY=[@ANYBLOB='P\x00\x00\x00', @ANYRES16=0x0], 0x50}}, 0x0) [ 249.702050][ T8823] IPVS: ftp: loaded support on port[0] = 21 17:37:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x80000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0xfbe000)=nil, 0xfbe000, 0x2, 0x31, 0xffffffffffffffff, 0x0) remap_file_pages(&(0x7f00002ec000/0x200000)=nil, 0x200000, 0xc, 0x1ff, 0x4000) socket$inet(0xa, 0x801, 0x0) mbind(&(0x7f0000012000/0xc00000)=nil, 0xc00000, 0x1, 0x0, 0x0, 0x2000000000002) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000300)={'bridge_slave_0\x00'}) socket(0x10, 0x0, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340)={0x0, 0x0, 0x0}, &(0x7f0000000380)=0xc) setregid(0x0, r0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000340), &(0x7f0000000380)=0xc) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000380)) setregid(0x0, 0x0) [ 249.842835][ T3402] cdc_ncm 3-1:1.0: bind() failure [ 249.857368][ T3402] cdc_ncm 3-1:1.1: bind() failure [ 249.914554][ T3402] usb 3-1: USB disconnect, device number 3 17:37:46 executing program 2: pipe(&(0x7f0000000100)) r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x1, 0x803, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000002c0)=0x7) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) r4 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r4, &(0x7f0000000200), 0x4924924924926d3, 0x0) getpeername(r4, &(0x7f0000000300)=@ethernet={0x0, @link_local}, &(0x7f0000000000)=0xffffffbf) sendmsg$nl_route(r0, &(0x7f0000000080)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYBLOB="ff080000100001040000000000100000abd75cbbab29d9c25195988c7201a313a0007a00", @ANYRES32=0x0, @ANYBLOB="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", @ANYRES32=r2, @ANYBLOB='\b\x00\n\x00', @ANYRES32=r2, @ANYBLOB], 0xe4}}, 0x0) 17:37:46 executing program 3: r0 = socket$inet6(0xa, 0x80002, 0x0) setsockopt$inet6_udp_encap(r0, 0x11, 0x64, &(0x7f0000000000)=0x2, 0x4) bind$inet6(r0, &(0x7f0000f5dfe4)={0xa, 0x4e20, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x2b, &(0x7f0000000040)={@random="5f03c3de3033", @local, @void, {@ipv4={0x800, @udp={{0x5, 0x4, 0x0, 0x0, 0x1d, 0x0, 0x0, 0x0, 0x11, 0x0, @remote={0xac, 0x1c}, @local}, {0x0, 0x4e20, 0x9, 0x0, @opaque='Y'}}}}}, 0x0) [ 250.051883][ T7175] usb 5-1: new high-speed USB device number 3 using dummy_hcd 17:37:46 executing program 0: socketpair$unix(0x1, 0x3, 0x0, &(0x7f0000000240)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) bpf$PROG_LOAD(0x5, &(0x7f000000e000)={0x1, 0x4, &(0x7f0000000080)=ANY=[@ANYBLOB="b4050000000000006110180000000000ad050000000020009500000000000000"], &(0x7f0000003ff6)='GPL\x00', 0x5, 0xfd90, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, &(0x7f00000000c0), 0x366, 0x10, &(0x7f0000000000), 0x2b2}, 0x48) [ 250.247668][ T9005] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. [ 250.311802][ T7175] usb 5-1: Using ep0 maxpacket: 16 17:37:46 executing program 0: perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) getsockopt$inet6_IPV6_FLOWLABEL_MGR(0xffffffffffffffff, 0x29, 0x20, &(0x7f0000000080)={@private2}, 0x0) r1 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000140)='/dev/kvm\x00', 0x0, 0x0) r2 = ioctl$KVM_CREATE_VM(r1, 0xae01, 0x0) prctl$PR_SET_SECCOMP(0x16, 0x2, &(0x7f00000001c0)={0x7, &(0x7f0000000180)=[{0x0, 0x80, 0xf9, 0x3026}, {0x0, 0xff, 0x8, 0xfffffffc}, {0x1, 0x7f, 0x7, 0x4}, {0x1, 0x1, 0x4, 0x4}, {0x401, 0x40, 0x4, 0x4}, {0x8, 0x0, 0x7, 0x6}, {0x80, 0x4, 0x1f, 0x5}]}) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000029000/0x18000)=nil, &(0x7f0000000240)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f3235010000000f309a090000006500660f3882af724d00002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d68366baa100ed", 0xffffffffffffffb5}], 0xaaaac44, 0x0, 0x0, 0xfffffe41) r3 = ioctl$KVM_CREATE_VCPU(r2, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r2, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(0xffffffffffffffff, 0x4090ae82, &(0x7f00000005c0)={[0x150, 0x0, 0x0, 0x0, 0x0, 0x0, 0xc60]}) getsockopt$inet_sctp6_SCTP_GET_PEER_ADDRS(0xffffffffffffffff, 0x84, 0x6c, 0x0, &(0x7f00000000c0)=0x6b) ioctl$KVM_RUN(r3, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) creat(&(0x7f0000df1000)='./file0/bus\x00', 0x0) ioctl$KVM_RUN(r3, 0xae80, 0x0) 17:37:46 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x22004ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = shmget(0x2, 0x1000, 0x800, &(0x7f0000ffd000/0x1000)=nil) shmctl$IPC_INFO(r0, 0x3, &(0x7f0000000240)=""/4096) recvmmsg(0xffffffffffffffff, &(0x7f0000002540)=[{{0x0, 0x0, &(0x7f00000000c0)}}], 0x1, 0x0, 0x0) r1 = socket$pptp(0x18, 0x1, 0x2) sendmsg(0xffffffffffffffff, &(0x7f0000000200)={&(0x7f00000000c0)=@pppol2tpin6={0x18, 0x1, {0x0, r1, 0x1, 0x3, 0x2, 0x4, {0xa, 0x4e23, 0xd9, @rand_addr=' \x01\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x00\x02', 0x11}}}, 0x80, &(0x7f00000001c0)=[{&(0x7f0000000140)="fd811268349d01364c7d6d841ae48e84365048796c759964565061ae38ece16b5a68", 0x22}, {&(0x7f0000001240)="c87c569dbdcee52670164d22eda950d62425d7ab86cace8ab2a051ab19b335a660f10133f5b50b6c4393fdb160d48105d274860b54cfffb9c92b7f42931bdedbc15a28a963498800a659ed263676e7bafa63467b62c2c24c954b7bcb3a11e6e0e72c98db9b4b3b24b4e0be71675fd6df0d044cd1458671e305b1d341d8fc8b3d108e193b47d4b9d439c0dd5b93a736ea68e1d719c90d1c3363107f2d2d070509fe5129558bf10a719676bbdcdfd5f6aab16be35c0b8adec5ac5476ac61236e09d9b6afc2515cbb0870fbd684b8705fff6d80115365c8b02f2ea63fa6736a380d5601d2947af2bf8855aa47c65ae8d1a2679ea5b57b0cc0", 0xf7}], 0x2, &(0x7f0000001340)=[{0x48, 0x1, 0x8b9, "7440f179d61e528100decef9efc5f745654877eabb252e1cd8a17e91796474fa38804dfa059da165b86f1032592c7c78736c36d1d94b"}, {0xd0, 0x10b, 0x6, "a87081326930d9c3f6b13284904341a09d6733e70d340ad469ab974af52d1ed0211647a199a3562e3b2bc70780c51a701f948ba7533dbd32e3c4b18ac615843e3d387750286158353481ae0a8ed4f5062a0160008fc7e3af09e4304bd7c14d844304951abf723025c83d77737c60a10972ea4e5d88a2ea1f689cfbf667b631364efd9f2740c5ad1ebbdab938052dd73b16eb2318986369f1596133ef0d37de51d10f0523cb43c84c2627687db4de94e547011f45978fb304a8cffcfaa13f33"}, {0x20, 0x110, 0x10001, "37aa789c63441904fb06"}, {0x40, 0x109, 0x5, "4c22bfb32c4f65e71e537e3b127970a89c9223a24b7c1806d502b9a65cb0c6b1965d01f06c2221c4fd5990d42ac4c3"}, {0x10, 0x84, 0x6}], 0x188}, 0x4) exit(0x0) r2 = openat$fb0(0xffffffffffffff9c, &(0x7f0000000180)='/dev/fb0\x00', 0x0, 0x0) ioctl$FBIOPUT_VSCREENINFO(r2, 0x4601, &(0x7f0000000000)={0x280, 0x0, 0x0, 0x800, 0x200, 0x0, 0x4, 0x0, {}, {}, {}, {0x6}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1}) [ 250.432097][ T7175] usb 5-1: config 0 has no interfaces? [ 250.437737][ T7175] usb 5-1: New USB device found, idVendor=056a, idProduct=0331, bcdDevice= 0.00 [ 250.494460][ T7175] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 17:37:47 executing program 1: r0 = socket$inet6(0xa, 0x1, 0x8010000400000084) bind$inet6(r0, &(0x7f0000ed3fe4)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) shutdown(r0, 0x0) socket$inet_udplite(0x2, 0x2, 0x88) r1 = socket$netlink(0x10, 0x3, 0x13) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$sock_linger(r0, 0x1, 0xd, &(0x7f0000000040)={0x1, 0x80003}, 0x8) sendto$inet6(r0, &(0x7f0000000000)="bd", 0x1, 0x0, &(0x7f00000000c0)={0xa, 0x4e20, 0x0, @loopback}, 0x1c) close(r0) 17:37:47 executing program 2: unshare(0x40000000) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2000000, 0x1010, 0xffffffffffffffff, 0x0) r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000280)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0xe) bpf$PROG_LOAD(0x5, &(0x7f0000000180)={0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) r1 = openat$ppp(0xffffffffffffff9c, &(0x7f0000000040)='/dev/ppp\x00', 0x60040, 0x0) ioctl$EVIOCGPROP(r1, 0x40047438, &(0x7f0000000180)=""/246) ioctl$PPPIOCSFLAGS1(r1, 0x80047455, &(0x7f0000000000)) r2 = open(0x0, 0x0, 0x0) open_by_handle_at(r2, 0x0, 0x0) ioctl$EVIOCGPROP(r2, 0x80404509, &(0x7f0000000080)=""/76) r3 = socket(0x1000000010, 0x80002, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) accept4(r3, &(0x7f00000002c0)=@generic, &(0x7f0000000140)=0x80, 0x80800) 17:37:47 executing program 5: perf_event_open(&(0x7f0000000080)={0x2, 0x70, 0xea, 0x0, 0x0, 0x0, 0x0, 0x400000000000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x4000000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x3, 0x3a) setsockopt$inet6_MRT6_ADD_MFC(r0, 0x29, 0xcd, &(0x7f0000000000)={{0xa, 0x0, 0x0, @initdev={0xfe, 0x88, [], 0x0, 0x0}}, {0xa, 0x0, 0x0, @mcast1}}, 0x5c) r1 = accept$unix(0xffffffffffffffff, &(0x7f0000000380), &(0x7f0000000400)=0x6e) sendto$unix(r1, &(0x7f0000000440)="c79463f5083c6dacbc27c149075eaeded5c4ab1581d1c0bdeb618fda635ad1495872704262b879ac4e34ebc7f62e75f7d1028413285f8df0928c54475cc7d45a802db9316af7f5939ef9f1a75dfda2d0e87903a7dbc6721831f181d36a2d1525551e44f4b3e5aecb2ce6ff1431c509a74be89c193d3f2f7096d82569c5a525b534760b3b7a8e31f724198aead95e2259cb7193cb8b7e516d8a5f86a5f11df6d56c280728ffe64124cbf67a94e77b34f39c780c03", 0xb4, 0x20000000, &(0x7f0000000500)=@abs={0x1, 0x0, 0x4e23}, 0x6e) [ 250.565667][ T7175] usb 5-1: config 0 descriptor?? [ 250.806426][ T7175] usb 5-1: USB disconnect, device number 3 [ 250.864993][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 251.169518][ T9022] IPVS: ftp: loaded support on port[0] = 21 [ 251.391728][ T7175] usb 5-1: new high-speed USB device number 4 using dummy_hcd [ 251.502185][ T2499] tipc: TX() has been purged, node left! [ 251.643712][ T7175] usb 5-1: Using ep0 maxpacket: 32 [ 251.761939][ T7175] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 251.761961][ T7175] usb 5-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 251.761993][ T7175] usb 5-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 251.762011][ T7175] usb 5-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 251.763272][ T7175] usb 5-1: config 0 descriptor?? [ 251.807509][ T3877] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 251.807527][ T3877] #PF: supervisor write access in kernel mode [ 251.807534][ T3877] #PF: error_code(0x0002) - not-present page [ 251.807538][ T3877] PGD 0 P4D 0 [ 251.807554][ T3877] Oops: 0002 [#1] PREEMPT SMP KASAN [ 251.807568][ T3877] CPU: 1 PID: 3877 Comm: systemd-udevd Not tainted 5.8.0-rc2-syzkaller #0 [ 251.807575][ T3877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 251.807718][ T3877] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 251.807731][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 251.807738][ T3877] RSP: 0018:ffffc900015b7f38 EFLAGS: 00010286 [ 251.807748][ T3877] RAX: 0000000000000000 RBX: 0000000000000006 RCX: ffffffff81be7c62 [ 251.807757][ T3877] RDX: ffff8880a61d8280 RSI: ffffffff81be97dd RDI: ffffc900015b7f58 [ 251.807765][ T3877] RBP: ffffc900015b7f58 R08: 0000000000000000 R09: ffffc900015b7d6f [ 251.807773][ T3877] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 251.807780][ T3877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 251.807791][ T3877] FS: 00007fd64f0a88c0(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 251.807798][ T3877] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 251.807806][ T3877] CR2: 0000000000000000 CR3: 00000000a86bf000 CR4: 00000000001406e0 [ 251.807816][ T3877] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 251.807823][ T3877] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 251.807826][ T3877] Call Trace: [ 251.807883][ T3877] do_syscall_64+0x6c/0xe0 [ 251.807920][ T3877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.947275][ T3877] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 252.947280][ T3877] #PF: supervisor write access in kernel mode [ 252.947283][ T3877] #PF: error_code(0x0002) - not-present page [ 252.947284][ T3877] PGD 0 P4D 0 [ 252.947290][ T3877] Oops: 0002 [#2] PREEMPT SMP KASAN [ 252.947294][ T3877] CPU: 1 PID: 3877 Comm: systemd-udevd Not tainted 5.8.0-rc2-syzkaller #0 [ 252.947299][ T3877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.947302][ T3877] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 252.947312][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.947315][ T3877] RSP: 0018:ffffc900015b7478 EFLAGS: 00010093 [ 252.947320][ T3877] RAX: 0000000000000000 RBX: ffffc900015b7518 RCX: ffffffff8169f800 [ 252.947324][ T3877] RDX: ffff8880a61d8280 RSI: ffffffff8169f82b RDI: 00007fd64df1b335 [ 252.947328][ T3877] RBP: 00007fd64df1b335 R08: ffffc900015b7628 R09: ffffffff8c8c8109 [ 252.947332][ T3877] R10: 00007fd64df1b335 R11: 0000000000000000 R12: ffffc900015b7628 [ 252.947336][ T3877] R13: 0000000000000001 R14: 00007fd64df1b335 R15: ffffc900015b7538 [ 252.947340][ T3877] FS: 00007fd64f0a88c0(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 252.947343][ T3877] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.947347][ T3877] CR2: 0000000000000000 CR3: 00000000a86bf000 CR4: 00000000001406e0 [ 252.947351][ T3877] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.947355][ T3877] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.947356][ T3877] Call Trace: [ 252.947359][ T3877] kallsyms_lookup+0xc3/0x2e0 [ 252.947361][ T3877] __sprint_symbol+0x9c/0x1c0 [ 252.947363][ T3877] ? kallsyms_lookup+0x2e0/0x2e0 [ 252.947366][ T3877] ? kallsyms_lookup+0xff/0x2e0 [ 252.947368][ T3877] ? __sprint_symbol+0x12b/0x1c0 [ 252.947371][ T3877] symbol_string+0x14c/0x370 [ 252.947373][ T3877] ? set_precision+0x160/0x160 [ 252.947375][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947378][ T3877] ? symbol_string+0x297/0x370 [ 252.947380][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947383][ T3877] ? symbol_string+0x297/0x370 [ 252.947385][ T3877] ? check_pointer+0xb5/0x340 [ 252.947388][ T3877] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 252.947390][ T3877] ? kernel_text_address+0xbd/0xf0 [ 252.947393][ T3877] ? widen_string+0xd8/0x2a0 [ 252.947395][ T3877] ? set_precision+0x160/0x160 [ 252.947397][ T3877] ? number+0x7ca/0xa90 [ 252.947399][ T3877] pointer+0x185/0x970 [ 252.947401][ T3877] ? pointer+0x44f/0x970 [ 252.947404][ T3877] ? resource_string.isra.0+0x16c0/0x16c0 [ 252.947407][ T3877] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 252.947409][ T3877] vsnprintf+0x5b2/0x14f0 [ 252.947411][ T3877] ? pointer+0x970/0x970 [ 252.947413][ T3877] ? lock_release+0x8d0/0x8d0 [ 252.947415][ T3877] vscnprintf+0x29/0x80 [ 252.947417][ T3877] vprintk_store+0x44/0x4a0 [ 252.947420][ T3877] vprintk_emit+0x139/0x770 [ 252.947422][ T3877] vprintk_func+0x8f/0x1a6 [ 252.947424][ T3877] printk+0xba/0xed [ 252.947426][ T3877] ? log_store.cold+0x16/0x16 [ 252.947428][ T3877] ? unwind_next_frame+0xe3b/0x1f90 [ 252.947430][ T3877] show_ip+0x22/0x30 [ 252.947432][ T3877] show_iret_regs+0x10/0x32 [ 252.947435][ T3877] __show_regs+0x18/0x50 [ 252.947437][ T3877] ? is_bpf_text_address+0xcb/0x160 [ 252.947439][ T3877] show_trace_log_lvl+0x255/0x2b4 [ 252.947442][ T3877] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.947444][ T3877] __die+0x51/0x90 [ 252.947446][ T3877] no_context+0x56b/0x9f0 [ 252.947449][ T3877] ? pgtable_bad+0x90/0x90 [ 252.947451][ T3877] ? bad_area+0x4e/0x80 [ 252.947453][ T3877] ? __up_read+0x1a1/0x7b0 [ 252.947455][ T3877] ? _down_write_nest_lock+0x150/0x150 [ 252.947458][ T3877] __bad_area_nosemaphore+0xa9/0x480 [ 252.947460][ T3877] exc_page_fault+0xc29/0x14c0 [ 252.947463][ T3877] asm_exc_page_fault+0x1e/0x30 [ 252.947466][ T3877] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 252.947475][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.947477][ T3877] RSP: 0018:ffffc900015b7f38 EFLAGS: 00010286 [ 252.947488][ T3877] RAX: 0000000000000000 RBX: 0000000000000006 RCX: ffffffff81be7c62 [ 252.947491][ T3877] RDX: ffff8880a61d8280 RSI: ffffffff81be97dd RDI: ffffc900015b7f58 [ 252.947495][ T3877] RBP: ffffc900015b7f58 R08: 0000000000000000 R09: ffffc900015b7d6f [ 252.947499][ T3877] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 252.947502][ T3877] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 252.947505][ T3877] ? cp_new_stat+0x492/0x5c0 [ 252.947507][ T3877] ? __do_sys_newlstat+0xad/0x110 [ 252.947512][ T3877] do_syscall_64+0x6c/0xe0 [ 252.947515][ T3877] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.947519][ T3877] BUG: kernel NULL pointer dereference, address: 0000000000000000 [ 252.947522][ T3877] #PF: supervisor write access in kernel mode [ 252.947525][ T3877] #PF: error_code(0x0002) - not-present page [ 252.947526][ T3877] PGD 0 P4D 0 [ 252.947532][ T3877] Oops: 0002 [#3] PREEMPT SMP KASAN [ 252.947536][ T3877] CPU: 1 PID: 3877 Comm: systemd-udevd Not tainted 5.8.0-rc2-syzkaller #0 [ 252.947540][ T3877] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 252.947543][ T3877] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 252.947552][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.947555][ T3877] RSP: 0018:ffffc900015b6988 EFLAGS: 00010093 [ 252.947560][ T3877] RAX: 0000000000000000 RBX: ffffc900015b6a28 RCX: ffffffff8169f800 [ 252.947563][ T3877] RDX: ffff8880a61d8280 RSI: ffffffff8169f82b RDI: 00007fd64df1b335 [ 252.947567][ T3877] RBP: 00007fd64df1b335 R08: ffffc900015b6b38 R09: ffff8880ae723d54 [ 252.947571][ T3877] R10: 00007fd64df1b335 R11: 0000000000000001 R12: ffffc900015b6b38 [ 252.947575][ T3877] R13: 0000000000000001 R14: 00007fd64df1b335 R15: ffffc900015b6a48 [ 252.947579][ T3877] FS: 00007fd64f0a88c0(0000) GS:ffff8880ae700000(0000) knlGS:0000000000000000 [ 252.947582][ T3877] CS: 0010 DS: 0000 ES: 0000 CR0: 0000000080050033 [ 252.947586][ T3877] CR2: 0000000000000000 CR3: 00000000a86bf000 CR4: 00000000001406e0 [ 252.947590][ T3877] DR0: 0000000000000000 DR1: 0000000000000000 DR2: 0000000000000000 [ 252.947594][ T3877] DR3: 0000000000000000 DR6: 00000000fffe0ff0 DR7: 0000000000000400 [ 252.947595][ T3877] Call Trace: [ 252.947597][ T3877] kallsyms_lookup+0xc3/0x2e0 [ 252.947600][ T3877] __sprint_symbol+0x9c/0x1c0 [ 252.947602][ T3877] ? kallsyms_lookup+0x2e0/0x2e0 [ 252.947604][ T3877] ? kallsyms_lookup+0xff/0x2e0 [ 252.947607][ T3877] ? __sprint_symbol+0x12b/0x1c0 [ 252.947609][ T3877] symbol_string+0x14c/0x370 [ 252.947611][ T3877] ? set_precision+0x160/0x160 [ 252.947614][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947616][ T3877] ? symbol_string+0x297/0x370 [ 252.947619][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947621][ T3877] ? hex_string+0xf8/0x4c0 [ 252.947623][ T3877] ? set_precision+0x160/0x160 [ 252.947625][ T3877] ? number+0x7ca/0xa90 [ 252.947628][ T3877] ? widen_string+0xd8/0x2a0 [ 252.947630][ T3877] ? set_precision+0x160/0x160 [ 252.947632][ T3877] ? number+0x7ca/0xa90 [ 252.947641][ T3877] pointer+0x185/0x970 [ 252.947645][ T3877] ? pointer+0x44f/0x970 [ 252.947648][ T3877] ? resource_string.isra.0+0x16c0/0x16c0 [ 252.947650][ T3877] vsnprintf+0x5b2/0x14f0 [ 252.947657][ T3877] ? pointer+0x970/0x970 [ 252.947660][ T3877] ? vsnprintf+0x2cc/0x14f0 [ 252.947662][ T3877] vscnprintf+0x29/0x80 [ 252.947664][ T3877] printk_safe_log_store+0xf5/0x250 [ 252.947666][ T3877] ? printk_deferred+0xf0/0xf0 [ 252.947669][ T3877] ? irq_work_queue+0x29/0x80 [ 252.947674][ T3877] ? printk_safe_log_store+0x1b7/0x250 [ 252.947676][ T3877] vprintk_func+0xef/0x1a6 [ 252.947678][ T3877] printk+0xba/0xed [ 252.947680][ T3877] ? log_store.cold+0x16/0x16 [ 252.947683][ T3877] ? unwind_next_frame+0xe3b/0x1f90 [ 252.947685][ T3877] show_ip+0x22/0x30 [ 252.947687][ T3877] show_iret_regs+0x10/0x32 [ 252.947689][ T3877] __show_regs+0x18/0x50 [ 252.947691][ T3877] ? is_bpf_text_address+0xcb/0x160 [ 252.947694][ T3877] show_trace_log_lvl+0x255/0x2b4 [ 252.947697][ T3877] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.947699][ T3877] __die+0x51/0x90 [ 252.947701][ T3877] no_context+0x56b/0x9f0 [ 252.947703][ T3877] ? pgtable_bad+0x90/0x90 [ 252.947705][ T3877] ? __lock_acquire+0xc1e/0x56e0 [ 252.947707][ T3877] ? number+0x7ca/0xa90 [ 252.947710][ T3877] __bad_area_nosemaphore+0xa9/0x480 [ 252.947712][ T3877] ? trace_hardirqs_off+0x27/0x210 [ 252.947715][ T3877] exc_page_fault+0x946/0x14c0 [ 252.947717][ T3877] asm_exc_page_fault+0x1e/0x30 [ 252.947720][ T3877] RIP: 0010:in_gate_area_no_mm+0x0/0x6a [ 252.947729][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 [ 252.947732][ T3877] RSP: 0018:ffffc900015b7478 EFLAGS: 00010093 [ 252.947737][ T3877] RAX: 0000000000000000 RBX: ffffc900015b7518 RCX: ffffffff8169f800 [ 252.947741][ T3877] RDX: ffff8880a61d8280 RSI: ffffffff8169f82b RDI: 00007fd64df1b335 [ 252.947744][ T3877] RBP: 00007fd64df1b335 R08: ffffc900015b7628 R09: ffffffff8c8c8109 [ 252.947748][ T3877] R10: 00007fd64df1b335 R11: 0000000000000000 R12: ffffc900015b7628 [ 252.947752][ T3877] R13: 0000000000000001 R14: 00007fd64df1b335 R15: ffffc900015b7538 [ 252.947754][ T3877] ? kallsyms_lookup+0x90/0x2e0 [ 252.947757][ T3877] ? kallsyms_lookup+0xbb/0x2e0 [ 252.947759][ T3877] kallsyms_lookup+0xc3/0x2e0 [ 252.947761][ T3877] __sprint_symbol+0x9c/0x1c0 [ 252.947763][ T3877] ? kallsyms_lookup+0x2e0/0x2e0 [ 252.947766][ T3877] ? kallsyms_lookup+0xff/0x2e0 [ 252.947768][ T3877] ? __sprint_symbol+0x12b/0x1c0 [ 252.947770][ T3877] symbol_string+0x14c/0x370 [ 252.947773][ T3877] ? set_precision+0x160/0x160 [ 252.947775][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947777][ T3877] ? symbol_string+0x297/0x370 [ 252.947780][ T3877] ? ip6_addr_string+0x330/0x330 [ 252.947782][ T3877] ? symbol_string+0x297/0x370 [ 252.947784][ T3877] ? check_pointer+0xb5/0x340 [ 252.947787][ T3877] ? ip4_addr_string_sa+0x5b0/0x5b0 [ 252.947789][ T3877] ? kernel_text_address+0xbd/0xf0 [ 252.947791][ T3877] ? widen_string+0xd8/0x2a0 [ 252.947794][ T3877] ? set_precision+0x160/0x160 [ 252.947796][ T3877] ? number+0x7ca/0xa90 [ 252.947798][ T3877] pointer+0x185/0x970 [ 252.947800][ T3877] ? pointer+0x44f/0x970 [ 252.947803][ T3877] ? resource_string.isra.0+0x16c0/0x16c0 [ 252.947805][ T3877] ? lockdep_hardirqs_on_prepare+0x590/0x590 [ 252.947808][ T3877] vsnprintf+0x5b2/0x14f0 [ 252.947810][ T3877] ? pointer+0x970/0x970 [ 252.947812][ T3877] ? lock_release+0x8d0/0x8d0 [ 252.947814][ T3877] vscnprintf+0x29/0x80 [ 252.947816][ T3877] vprintk_store+0x44/0x4a0 [ 252.947818][ T3877] vprintk_emit+0x139/0x770 [ 252.947821][ T3877] vprintk_func+0x8f/0x1a6 [ 252.947823][ T3877] printk+0xba/0xed [ 252.947825][ T3877] ? log_store.cold+0x16/0x16 [ 252.947827][ T3877] ? unwind_next_frame+0xe3b/0x1f90 [ 252.947829][ T3877] show_ip+0x22/0x30 [ 252.947832][ T3877] show_iret_regs+0x10/0x32 [ 252.947834][ T3877] __show_regs+0x18/0x50 [ 252.947837][ T3877] ? is_bpf_text_address+0xcb/0x160 [ 252.947839][ T3877] show_trace_log_lvl+0x255/0x2b4 [ 252.947842][ T3877] ? entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 252.947844][ T3877] __die+0x51/0x90 [ 252.947846][ T3877] no_context+0x56b/0x9f0 [ 252.947849][ T3877] ? pgtable_bad+0x90/0x90 [ 252.947851][ T3877] ? bad_area+0x4e/0x80 [ 252.947853][ T3877] ? __up_read+0x1a1/0x7b0 [ 252.947856][ T3877] ? _down_write_nest_lock+0x150/0x150 [ 252.947858][ T3877] __bad_area_nosemaphore+0xa9/0x480 [ 252.947861][ T3877] exc_page_fault+0xc29/0x14c0 [ 252.947863][ T3877] asm_exc_page_fault+0x1e/0x30 [ 252.947866][ T3877] RIP: 0010:__syscall_return_slowpath+0x0/0x280 [ 252.947873][ T3877] Code: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 <00> 00 00 00 00 00 00 00 00 [ 252.947879][ T3877] Lost 41 message(s)!