Debian GNU/Linux 9 syzkaller ttyS0 Warning: Permanently added '10.128.0.7' (ECDSA) to the list of known hosts. 2020/12/07 14:43:32 fuzzer started 2020/12/07 14:43:32 dialing manager at 10.128.0.26:45967 2020/12/07 14:43:33 syscalls: 3456 2020/12/07 14:43:33 code coverage: enabled 2020/12/07 14:43:33 comparison tracing: enabled 2020/12/07 14:43:33 extra coverage: enabled 2020/12/07 14:43:33 setuid sandbox: enabled 2020/12/07 14:43:33 namespace sandbox: enabled 2020/12/07 14:43:33 Android sandbox: /sys/fs/selinux/policy does not exist 2020/12/07 14:43:33 fault injection: enabled 2020/12/07 14:43:33 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2020/12/07 14:43:33 net packet injection: enabled 2020/12/07 14:43:33 net device setup: enabled 2020/12/07 14:43:33 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2020/12/07 14:43:33 devlink PCI setup: PCI device 0000:00:10.0 is not available 2020/12/07 14:43:33 USB emulation: enabled 2020/12/07 14:43:33 hci packet injection: enabled 2020/12/07 14:43:33 wifi device emulation: enabled 14:45:50 executing program 0: openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000000c0)='memory.events\x00', 0x26e1, 0x0) r0 = openat$null(0xffffffffffffff9c, &(0x7f0000000000)='/dev/null\x00', 0x0, 0x0) r1 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r2 = socket$inet6_udp(0xa, 0x2, 0x0) socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r4 = dup(r3) getpeername$packet(r4, &(0x7f0000000000)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000040)=0x14) ioctl$sock_inet6_SIOCADDRT(r2, 0x890b, &(0x7f0000000240)={@ipv4={[], [], @local}, @ipv4={[0x0, 0x0, 0x8], [], @loopback}, @dev={0xfe, 0x80, [0x8, 0x2, 0x3, 0x14, 0xfc, 0x4, 0x7, 0xc, 0x8, 0xb, 0x3, 0x8, 0x6], 0x63}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x20c200a2, r5}) fstat(r4, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0}) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0, 0x0}, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f0000000300)={&(0x7f0000000200), 0xc, &(0x7f00000000c0)={&(0x7f0000000640)=ANY=[@ANYBLOB="700000001900000126bd7000ffdbdf25802014b983540f", @ANYRES32=0x0, @ANYRES32, @ANYBLOB="60e02c5de0c52701a92c80a5fc5d8e8700e0778efb5958e477f5ecb3369aa956d0766b7414daf4b913de6738360f6d0d3174e00faabc93807c697ea3daace356efc318aa40cc80ad6f0cc8ee10caef0537f599d198f3aad19305d8b3a7524fdd41aa62091392b474862a6b8e3e319c0cf756bbcefa0efeb32c0f8ea7d4f4d4f29d8a9b1d2e623e2fe59f0480485b2782f12a1f176b093ce1a0ebb997d78e1359d0026cef0529ae5cea18752b0d5059aadc31a9ced3be4e0691dd391afdbd03aa1cece94b", @ANYRES32=r1, @ANYBLOB="080004", @ANYRES32=r5, @ANYBLOB='8\x00\v', @ANYRES32=r6, @ANYBLOB="08000b00290300040038bec50a4c6c2e3bd47642c6e8851eb96263f3e4c76195c47910ec10b8d2ab1b66c3129b729576c16eb0425fb5c0", @ANYRES64=r7, @ANYBLOB="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"], 0x70}}, 0x0) ioctl$sock_ipv6_tunnel_SIOCDELTUNNEL(r3, 0x89f2, &(0x7f0000000600)={'syztnl1\x00', &(0x7f0000000580)={'sit0\x00', r5, 0x29, 0x81, 0x0, 0x0, 0x73, @remote, @private1={0xfc, 0x1, [], 0x1}, 0x8000, 0x0, 0x0, 0xff}}) setsockopt$inet_mreqn(0xffffffffffffffff, 0x0, 0x20, &(0x7f0000000240)={@multicast2, @local, r5}, 0xc) socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000080)={0xffffffffffffffff}) r9 = dup(r8) ioctl$PERF_EVENT_IOC_ENABLE(r9, 0x8912, 0x400200) r10 = openat$cgroup_ro(r9, &(0x7f0000000100)='memory.events\x00', 0x100002, 0x0) syz_genetlink_get_family_id$tipc(&(0x7f0000000140)='TIPC\x00') sendmsg$TIPC_CMD_SHOW_LINK_STATS(r0, &(0x7f0000000200)={&(0x7f0000000040), 0xc, 0x0, 0x1, 0x0, 0x0, 0x4000}, 0x8c0) ioctl$PERF_EVENT_IOC_PERIOD(r10, 0xc028660f, &(0x7f00000005c0)) 14:45:50 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 14:45:51 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) capset(0x0, 0x0) 14:45:51 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) r1 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r1, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r1, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f00000000c0)=0x14) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="480000001000050700"/20, @ANYRES32=r2, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000014c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r2, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f00000004c0)=@newtfilter={0x34, 0x2c, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r2, {}, {}, {0xc}}, [@filter_kind_options=@f_rsvp={{0x9, 0x1, 'rsvp\x00'}, {0x4}}]}, 0x34}}, 0x0) r3 = socket(0x1000000010, 0x80002, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmmsg$alg(r3, &(0x7f0000000200), 0x4924924924926d3, 0x0) 14:45:51 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) syzkaller login: [ 209.007967][ T8483] IPVS: ftp: loaded support on port[0] = 21 [ 209.250412][ T8485] IPVS: ftp: loaded support on port[0] = 21 [ 209.262402][ T8483] chnl_net:caif_netlink_parms(): no params data found 14:45:52 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) [ 209.619129][ T8487] IPVS: ftp: loaded support on port[0] = 21 [ 209.745497][ T8483] bridge0: port 1(bridge_slave_0) entered blocking state [ 209.773671][ T8483] bridge0: port 1(bridge_slave_0) entered disabled state [ 209.795024][ T8483] device bridge_slave_0 entered promiscuous mode [ 209.843111][ T8483] bridge0: port 2(bridge_slave_1) entered blocking state [ 209.850669][ T8483] bridge0: port 2(bridge_slave_1) entered disabled state [ 209.858595][ T8483] device bridge_slave_1 entered promiscuous mode [ 209.878467][ T8485] chnl_net:caif_netlink_parms(): no params data found [ 209.905505][ T8489] IPVS: ftp: loaded support on port[0] = 21 [ 209.941185][ T8483] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.004451][ T8483] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.066750][ T8491] IPVS: ftp: loaded support on port[0] = 21 [ 210.085435][ T8483] team0: Port device team_slave_0 added [ 210.139155][ T8483] team0: Port device team_slave_1 added [ 210.184292][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.191581][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.218864][ T8483] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 210.254705][ T8483] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 210.261811][ T8483] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.288805][ T8483] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 210.355372][ T8485] bridge0: port 1(bridge_slave_0) entered blocking state [ 210.362920][ T8485] bridge0: port 1(bridge_slave_0) entered disabled state [ 210.372788][ T8485] device bridge_slave_0 entered promiscuous mode [ 210.424600][ T8485] bridge0: port 2(bridge_slave_1) entered blocking state [ 210.432204][ T8485] bridge0: port 2(bridge_slave_1) entered disabled state [ 210.440904][ T8485] device bridge_slave_1 entered promiscuous mode [ 210.483097][ T8483] device hsr_slave_0 entered promiscuous mode [ 210.494771][ T8483] device hsr_slave_1 entered promiscuous mode [ 210.523200][ T8485] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 210.538303][ T8485] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 210.577648][ T8487] chnl_net:caif_netlink_parms(): no params data found [ 210.647362][ T8485] team0: Port device team_slave_0 added [ 210.658853][ T8485] team0: Port device team_slave_1 added [ 210.942169][ T8489] chnl_net:caif_netlink_parms(): no params data found [ 210.958107][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 210.965499][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 210.992660][ T8485] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.004734][ T8] Bluetooth: hci0: command 0x0409 tx timeout [ 211.066175][ T8485] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.073670][ T8485] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.102600][ T8485] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.135341][ T8667] IPVS: ftp: loaded support on port[0] = 21 [ 211.187953][ T8485] device hsr_slave_0 entered promiscuous mode [ 211.200480][ T8485] device hsr_slave_1 entered promiscuous mode [ 211.207856][ T8485] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 211.215773][ T8485] Cannot create hsr debugfs directory [ 211.224378][ T8487] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.229437][ T2978] Bluetooth: hci1: command 0x0409 tx timeout [ 211.233429][ T8487] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.246132][ T8487] device bridge_slave_0 entered promiscuous mode [ 211.257718][ T8487] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.266493][ T8487] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.276173][ T8487] device bridge_slave_1 entered promiscuous mode [ 211.307080][ T8491] chnl_net:caif_netlink_parms(): no params data found [ 211.388313][ T8487] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.411407][ T8487] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.469584][ T2978] Bluetooth: hci2: command 0x0409 tx timeout [ 211.518912][ T8489] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.530535][ T8489] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.538418][ T8489] device bridge_slave_0 entered promiscuous mode [ 211.574278][ T8487] team0: Port device team_slave_0 added [ 211.583394][ T8489] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.592024][ T8489] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.602816][ T8489] device bridge_slave_1 entered promiscuous mode [ 211.664570][ T8487] team0: Port device team_slave_1 added [ 211.674489][ T8489] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 211.726779][ T8489] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 211.740380][ T8491] bridge0: port 1(bridge_slave_0) entered blocking state [ 211.747518][ T8491] bridge0: port 1(bridge_slave_0) entered disabled state [ 211.757888][ T8491] device bridge_slave_0 entered promiscuous mode [ 211.778820][ T8491] bridge0: port 2(bridge_slave_1) entered blocking state [ 211.793342][ T8491] bridge0: port 2(bridge_slave_1) entered disabled state [ 211.795578][ T2978] Bluetooth: hci3: command 0x0409 tx timeout [ 211.803825][ T8491] device bridge_slave_1 entered promiscuous mode [ 211.832062][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 211.839058][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.868144][ T8487] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 211.927944][ T8487] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 211.937289][ T8487] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 211.972795][ T8487] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 211.996980][ T8483] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 212.015762][ T8489] team0: Port device team_slave_0 added [ 212.030960][ T8750] Bluetooth: hci4: command 0x0409 tx timeout [ 212.065150][ T8491] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.082799][ T8483] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 212.108000][ T8489] team0: Port device team_slave_1 added [ 212.138866][ T8491] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.179481][ T8483] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 212.215777][ T8487] device hsr_slave_0 entered promiscuous mode [ 212.223829][ T8487] device hsr_slave_1 entered promiscuous mode [ 212.231416][ T8487] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.238986][ T8487] Cannot create hsr debugfs directory [ 212.245909][ T8667] chnl_net:caif_netlink_parms(): no params data found [ 212.263571][ T8483] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 212.286837][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.294049][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.321291][ T8489] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.337990][ T8491] team0: Port device team_slave_0 added [ 212.380627][ T8489] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.387622][ T8489] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.414106][ T8489] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.427355][ T8491] team0: Port device team_slave_1 added [ 212.579827][ T8489] device hsr_slave_0 entered promiscuous mode [ 212.586851][ T8489] device hsr_slave_1 entered promiscuous mode [ 212.595662][ T8489] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 212.604442][ T8489] Cannot create hsr debugfs directory [ 212.614517][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 212.621894][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.648175][ T8491] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 212.695374][ T8667] bridge0: port 1(bridge_slave_0) entered blocking state [ 212.709878][ T8667] bridge0: port 1(bridge_slave_0) entered disabled state [ 212.718153][ T8667] device bridge_slave_0 entered promiscuous mode [ 212.728553][ T8491] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 212.735694][ T8491] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 212.763808][ T8491] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 212.786629][ T8667] bridge0: port 2(bridge_slave_1) entered blocking state [ 212.798051][ T8667] bridge0: port 2(bridge_slave_1) entered disabled state [ 212.809463][ T8667] device bridge_slave_1 entered promiscuous mode [ 212.829516][ T2978] Bluetooth: hci5: command 0x0409 tx timeout [ 212.839146][ T8667] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 212.893368][ T8667] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 212.928379][ T8667] team0: Port device team_slave_0 added [ 212.938400][ T8485] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 212.949104][ T8485] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 212.973901][ T8485] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 212.998655][ T8667] team0: Port device team_slave_1 added [ 213.035151][ T8485] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 213.060856][ T8491] device hsr_slave_0 entered promiscuous mode [ 213.070991][ T8491] device hsr_slave_1 entered promiscuous mode [ 213.078414][ T18] Bluetooth: hci0: command 0x041b tx timeout [ 213.078466][ T8491] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.093114][ T8491] Cannot create hsr debugfs directory [ 213.111619][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 213.118614][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.144819][ T8667] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 213.206337][ T8667] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 213.213706][ T8667] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 213.240012][ T8667] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 213.309454][ T2978] Bluetooth: hci1: command 0x041b tx timeout [ 213.338117][ T8667] device hsr_slave_0 entered promiscuous mode [ 213.349016][ T8667] device hsr_slave_1 entered promiscuous mode [ 213.356777][ T8667] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 213.364840][ T8667] Cannot create hsr debugfs directory [ 213.447432][ T8483] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.550325][ T34] Bluetooth: hci2: command 0x041b tx timeout [ 213.570585][ T8483] 8021q: adding VLAN 0 to HW filter on device team0 [ 213.577626][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 213.587559][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 213.604150][ T8487] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 213.627450][ T8487] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 213.675127][ T8487] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 213.687165][ T8487] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 213.704877][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 213.714846][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 213.724877][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 213.732356][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 213.746546][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 213.773218][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 213.787199][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 213.798976][ T34] bridge0: port 2(bridge_slave_1) entered blocking state [ 213.806142][ T34] bridge0: port 2(bridge_slave_1) entered forwarding state [ 213.847171][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 213.872371][ T34] Bluetooth: hci3: command 0x041b tx timeout [ 213.887479][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 213.896756][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 213.910244][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 213.946085][ T8485] 8021q: adding VLAN 0 to HW filter on device bond0 [ 213.956924][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 213.966106][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 213.977232][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 213.986190][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 213.995353][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.004880][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.005573][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.027063][ T8483] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.072012][ T8489] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 214.096232][ T8489] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 214.107968][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 214.121471][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 214.137443][ T8483] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 214.145588][ T2978] Bluetooth: hci4: command 0x041b tx timeout [ 214.158497][ T8485] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.172371][ T8489] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 214.196433][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.204828][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 214.225650][ T8489] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 214.257060][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 214.267599][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 214.280259][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 214.287364][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 214.327318][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 214.336547][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 214.347160][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 214.357245][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 214.364732][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 214.375098][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 214.384716][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 214.425604][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 214.437852][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 214.464988][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 214.478850][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 214.497968][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 214.520129][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 214.532170][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 214.552375][ T8491] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 214.571105][ T8491] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 214.605179][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 214.613847][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 214.624045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 214.638978][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 214.673271][ T8491] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 214.698188][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 214.709123][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 214.728007][ T8487] 8021q: adding VLAN 0 to HW filter on device bond0 [ 214.741850][ T8485] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 214.753860][ T8485] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 214.763974][ T8483] device veth0_vlan entered promiscuous mode [ 214.781460][ T8491] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 214.807633][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 214.817240][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 214.827871][ T8483] device veth1_vlan entered promiscuous mode [ 214.896706][ T8487] 8021q: adding VLAN 0 to HW filter on device team0 [ 214.904734][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 214.910091][ T2978] Bluetooth: hci5: command 0x041b tx timeout [ 214.920541][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 214.928559][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 214.937751][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.012831][ T8667] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 215.026560][ T8489] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.041807][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.050562][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.058953][ T8750] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.066125][ T8750] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.074190][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.082720][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.090884][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.100096][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.108511][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.115645][ T8750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.124636][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 215.133765][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 215.144317][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.160247][ T8485] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 215.173210][ T8483] device veth0_macvtap entered promiscuous mode [ 215.180902][ T2978] Bluetooth: hci0: command 0x040f tx timeout [ 215.192316][ T8667] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 215.206739][ T8667] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 215.225087][ T8667] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 215.239232][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 215.247813][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.269767][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 215.278866][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 215.288541][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 215.302061][ T8483] device veth1_macvtap entered promiscuous mode [ 215.343738][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 215.353260][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 215.361893][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 215.371389][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 215.387495][ T8489] 8021q: adding VLAN 0 to HW filter on device team0 [ 215.424912][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 215.435810][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 215.439930][ T18] Bluetooth: hci1: command 0x040f tx timeout [ 215.445700][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 215.461882][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 215.470566][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 215.478968][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 215.513180][ T8487] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 215.524899][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 215.538948][ T8483] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 215.552041][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 215.564219][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 215.577253][ T18] bridge0: port 1(bridge_slave_0) entered blocking state [ 215.584408][ T18] bridge0: port 1(bridge_slave_0) entered forwarding state [ 215.592671][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 215.602633][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 215.612796][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 215.622199][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 215.631836][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 215.641441][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 215.671402][ T2978] Bluetooth: hci2: command 0x040f tx timeout [ 215.675957][ T8483] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.687218][ T8483] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.696073][ T8483] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.705682][ T8483] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 215.753396][ T8491] 8021q: adding VLAN 0 to HW filter on device bond0 [ 215.764633][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 215.773831][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 215.784194][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 215.793345][ T18] bridge0: port 2(bridge_slave_1) entered blocking state [ 215.800533][ T18] bridge0: port 2(bridge_slave_1) entered forwarding state [ 215.835466][ T8485] device veth0_vlan entered promiscuous mode [ 215.856640][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 215.870476][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 215.882617][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 215.901025][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 215.919726][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 215.929055][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 215.947569][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 215.949659][ T2978] Bluetooth: hci3: command 0x040f tx timeout [ 215.968888][ T8491] 8021q: adding VLAN 0 to HW filter on device team0 [ 216.044982][ T8487] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.060866][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 216.069050][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 216.077807][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.087972][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.097169][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.106662][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.115768][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.126809][ T8485] device veth1_vlan entered promiscuous mode [ 216.171203][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 216.181673][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.193656][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 216.202393][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 216.212005][ T2978] bridge0: port 1(bridge_slave_0) entered blocking state [ 216.219084][ T2978] bridge0: port 1(bridge_slave_0) entered forwarding state [ 216.228339][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.237991][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.247593][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 216.256891][ T2978] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 216.266006][ T2978] bridge0: port 2(bridge_slave_1) entered blocking state [ 216.273169][ T2978] bridge0: port 2(bridge_slave_1) entered forwarding state [ 216.282489][ T2978] Bluetooth: hci4: command 0x040f tx timeout [ 216.305234][ T8489] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 216.324543][ T8489] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 216.344308][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 216.352898][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 216.362762][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 216.371754][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 216.465569][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 216.480776][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 216.490962][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 216.501276][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 216.520232][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 216.527858][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 216.590344][ T8489] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 216.622276][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 216.650689][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 216.696699][ T8485] device veth0_macvtap entered promiscuous mode [ 216.730628][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 216.738993][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 216.749274][ T468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 216.758574][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 216.758831][ T468] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 216.768260][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 216.784151][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 216.795646][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 216.806882][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 216.820985][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 216.847614][ T8667] 8021q: adding VLAN 0 to HW filter on device bond0 [ 216.864179][ T8487] device veth0_vlan entered promiscuous mode [ 216.891156][ T8485] device veth1_macvtap entered promiscuous mode [ 216.911641][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 216.935193][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 216.957648][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 216.968806][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 216.979184][ T9758] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 216.995207][ T9758] Bluetooth: hci5: command 0x040f tx timeout [ 217.043093][ T8491] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.056394][ T8491] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 217.067587][ T8487] device veth1_vlan entered promiscuous mode [ 217.083053][ T8667] 8021q: adding VLAN 0 to HW filter on device team0 [ 217.111729][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 217.122325][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 217.133910][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 217.142446][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 217.152984][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 217.162380][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 217.171264][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 217.208531][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 217.218158][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 217.227741][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 217.231252][ T34] Bluetooth: hci0: command 0x0419 tx timeout [ 217.238771][ T9783] bridge0: port 1(bridge_slave_0) entered blocking state [ 217.249005][ T9783] bridge0: port 1(bridge_slave_0) entered forwarding state [ 217.267259][ T8489] device veth0_vlan entered promiscuous mode [ 217.281892][ T468] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 217.300070][ T468] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 217.319137][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 217.333479][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.345397][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 217.354342][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 217.362653][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 217.371821][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 217.383097][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 217.393676][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 217.403170][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 217.412522][ T8750] bridge0: port 2(bridge_slave_1) entered blocking state [ 217.419725][ T8750] bridge0: port 2(bridge_slave_1) entered forwarding state [ 217.429962][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 217.439012][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 217.448305][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 217.456388][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 217.464752][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 217.469721][ T34] Bluetooth: hci1: command 0x0419 tx timeout [ 217.476814][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 217.488773][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 217.497357][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 217.513497][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 217.523622][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 217.548045][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 217.560476][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 217.576224][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 217.586146][ T8485] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 217.606454][ T8485] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 217.641699][ C1] hrtimer: interrupt took 43436 ns [ 217.670896][ T8485] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 217.689127][ T8491] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 217.718410][ T9758] Bluetooth: hci2: command 0x0419 tx timeout [ 217.723043][ T8487] device veth0_macvtap entered promiscuous mode [ 217.741978][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 217.765849][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 217.810030][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 217.840622][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 217.861982][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 217.876402][ T8485] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.900265][ T8485] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.909111][ T8485] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.927567][ T8485] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 217.948538][ T8667] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 217.960337][ T8667] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 217.974470][ T8489] device veth1_vlan entered promiscuous mode [ 217.985812][ T8487] device veth1_macvtap entered promiscuous mode [ 218.010691][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 218.031379][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 218.050373][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 218.052905][ T34] Bluetooth: hci3: command 0x0419 tx timeout [ 218.062390][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready 14:46:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="02015500000002100000ff45ac0000ff160081000800000000000000024000008877007200470700a6ffed9a515bbad700000000100070ffff00000000008000da55aa", 0x43, 0x1bd}, {&(0x7f0000000140)="ae8cf6a7baa62b787444", 0xa, 0x7}]) [ 218.166512][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 218.226300][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.279426][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.299397][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 218.310963][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.312191][ T9834] loop0: detected capacity change from 1 to 0 [ 218.342812][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 218.358814][ T34] Bluetooth: hci4: command 0x0419 tx timeout [ 218.394914][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 218.405837][ T9834] Dev loop0: unable to read RDB block 1 [ 218.412605][ T9834] loop0: unable to read partition table [ 218.414463][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 218.418516][ T9834] loop0: partition table beyond EOD, [ 218.430656][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 218.439171][ T9834] truncated [ 218.445784][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 218.463015][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.468564][ T9834] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 218.481492][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.502464][ T8487] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 218.514210][ T8487] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 218.526123][ T8487] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 218.544912][ T8667] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 218.584359][ T8489] device veth0_macvtap entered promiscuous mode [ 218.603500][ T9834] loop0: detected capacity change from 1 to 0 [ 218.622604][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 218.643218][ T9834] Dev loop0: unable to read RDB block 1 [ 218.657419][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 218.666756][ T9834] loop0: unable to read partition table [ 218.689527][ T9834] loop0: partition table beyond EOD, truncated [ 218.696730][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 218.708676][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 218.720135][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 218.729448][ T9834] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 218.733206][ T8487] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 14:46:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="02015500000002100000ff45ac0000ff160081000800000000000000024000008877007200470700a6ffed9a515bbad700000000100070ffff00000000008000da55aa", 0x43, 0x1bd}, {&(0x7f0000000140)="ae8cf6a7baa62b787444", 0xa, 0x7}]) [ 218.765558][ T8487] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.786651][ T8487] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.799220][ T8487] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 218.827794][ T8489] device veth1_macvtap entered promiscuous mode [ 218.840967][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready 14:46:01 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="02015500000002100000ff45ac0000ff160081000800000000000000024000008877007200470700a6ffed9a515bbad700000000100070ffff00000000008000da55aa", 0x43, 0x1bd}, {&(0x7f0000000140)="ae8cf6a7baa62b787444", 0xa, 0x7}]) [ 218.889772][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 218.898751][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.064815][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.077862][ T34] Bluetooth: hci5: command 0x0419 tx timeout [ 219.092971][ T9860] loop0: detected capacity change from 1 to 0 [ 219.102872][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.115345][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.127428][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.137755][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 219.148592][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.163599][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 219.174616][ T468] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.200868][ T9860] Dev loop0: unable to read RDB block 1 [ 219.206509][ T9860] loop0: unable to read partition table [ 219.208333][ T468] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.233043][ T9860] loop0: partition table beyond EOD, truncated [ 219.240910][ T9860] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) 14:46:02 executing program 0: syz_read_part_table(0x0, 0x2, &(0x7f0000000340)=[{&(0x7f00000000c0)="02015500000002100000ff45ac0000ff160081000800000000000000024000008877007200470700a6ffed9a515bbad700000000100070ffff00000000008000da55aa", 0x43, 0x1bd}, {&(0x7f0000000140)="ae8cf6a7baa62b787444", 0xa, 0x7}]) [ 219.259748][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 219.278417][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 219.298138][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.308056][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 219.321181][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 219.336700][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 219.345497][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 219.409987][ T8491] device veth0_vlan entered promiscuous mode [ 219.436487][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.447484][ T9869] loop0: detected capacity change from 1 to 0 [ 219.452466][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.479032][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.501196][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.511342][ T8489] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 219.522153][ T8489] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 219.534154][ T8489] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 219.570657][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 219.590094][ T9869] Dev loop0: unable to read RDB block 1 [ 219.597100][ T9869] loop0: unable to read partition table [ 219.606939][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 219.618282][ T9869] loop0: partition table beyond EOD, truncated [ 219.642521][ T9869] loop_reread_partitions: partition scan of loop0 () failed (rc=-5) [ 219.666575][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.678407][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.685323][ T8491] device veth1_vlan entered promiscuous mode [ 219.708797][ T8489] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.713368][ T9823] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 219.724605][ T8489] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.733325][ T9823] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 219.745905][ T8489] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.755096][ T8489] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 219.777233][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 219.830152][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 219.838710][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 219.857352][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 219.868111][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 14:46:02 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 219.999987][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.008078][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.063675][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 220.080264][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 220.101266][ T9783] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready 14:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) [ 220.151168][ T8667] device veth0_vlan entered promiscuous mode [ 220.211670][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 220.228407][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 14:46:03 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) [ 220.325347][ T8667] device veth1_vlan entered promiscuous mode [ 220.380221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 220.394571][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.424851][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.441055][ T8491] device veth0_macvtap entered promiscuous mode 14:46:03 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:03 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) capset(0x0, 0x0) [ 220.535811][ T8491] device veth1_macvtap entered promiscuous mode [ 220.705430][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 220.718727][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 220.746850][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 220.785412][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 220.812227][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 220.841075][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.856855][ T122] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 220.866018][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.872106][ T122] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 220.908162][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.920478][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.930458][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.942089][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.952334][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 220.963292][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 220.975403][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 220.988072][ T8667] device veth0_macvtap entered promiscuous mode [ 221.026320][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 221.051718][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 221.072069][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.081862][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.095433][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.108551][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.121096][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.142171][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.153705][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.165166][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.178809][ T8491] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.198686][ T8491] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.211670][ T8491] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.227124][ T8667] device veth1_macvtap entered promiscuous mode [ 221.258729][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.280343][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.302941][ T8491] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.368768][ T8491] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.379456][ T8491] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.388279][ T8491] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.449760][ T9] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 221.457827][ T9] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 221.512944][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.533259][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.558248][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.570956][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.581916][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.592834][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.603706][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.614691][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.625148][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 221.638187][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.651358][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 221.658817][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 221.668875][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 221.680923][ T9825] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 221.724157][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.738846][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.749487][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.760420][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.770744][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.788191][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.804621][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.815933][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.831694][ T8667] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 221.842765][ T8667] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 221.856710][ T8667] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 221.914988][ T9940] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. [ 221.937957][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 221.950694][ T18] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 221.964461][ T8667] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.987869][ T8667] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 221.997431][ T8667] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.007186][ T8667] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 222.075299][ T9941] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.3'. 14:46:05 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) [ 222.192731][ T175] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.210321][ T175] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.269149][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.294792][ T175] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.309039][ T9823] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.333923][ T175] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.344484][ T9823] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.369182][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.384494][ T34] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 222.425690][ T22] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 222.454909][ T22] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 222.492508][ T8750] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 222.836324][ T9987] loop5: detected capacity change from 264192 to 0 14:46:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) capset(0x0, 0x0) [ 223.117895][ T9986] syz-executor.4 (9986) used greatest stack depth: 22584 bytes left 14:46:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:06 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:06 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xfffdffffffffffff, 0xffffffffffffffff, 0x0) syz_emit_ethernet(0xb6, &(0x7f0000000040)={@local, @dev, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "a0f009", 0x80, 0x3a, 0xff, @local={0xfe, 0x80, [0x2, 0x10, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0xd, 0x2, 0x0, 0xff]}, @mcast2, {[], @ndisc_ra={0x86, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [{0x0, 0xb, "a78c000005dc7911d2acdea6b259fe8000000000000023493b87aa0568f00b1c71a8242373244ad2439adc07df0a69748e254c1e4a8a8b3f0ab0c430d3be27df3e34066d42ca0a5c11b37adac15084dbaf736b41e5a81803"}, {0x0, 0x2, "84f0da52ef2457131396805037f55924f4dffba7"}]}}}}}}, 0x0) 14:46:06 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:06 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 14:46:06 executing program 2: seccomp$SECCOMP_SET_MODE_FILTER(0x1, 0x0, &(0x7f0000000080)={0x1, &(0x7f00000000c0)=[{0x6, 0x0, 0x0, 0x7ffffffd}]}) capset(0x0, 0x0) 14:46:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="6873717307000000911d675f001000000700000001000c00e0000200040000001a01000000000000f501000000000000a401000000000000dd01000000000000810000000000000015010000000000006c01000000000000920100000000000078da2baeacca4eccc9492d2aa61da3980e768c324619a38ca1c64070013443f414920078da636278cbc8c0c0c83051363d1ec840012940cc8424cf8c2627c5c2c0c0ccf01f2e0fe43280cc500362fd92dc02fde2ca2addccdcc4f4d4f4d43c13434b737333634b23fdb4cc9c540308c988643a13d46410ad09c4ec40cc8924cf8a643b179a4b612eaf6381d0c8fad880fc04a8bc8632aa3e905dff81800189469879006e063b540c14022140ff7100690062dd2825450078da63648000662056006226061686b4cc9c5403070646a0208463c80255c508a5991838c0127ac9f939297540614698b6794006cc0cc36b0cac708e1132c7180038d711c70e0078da4b60800045280d00071800825c010000000000001c0078da636080803a28ad00a51da0f43c287d0d4a4b3142680041df026e740100000000000008805cf90100535f01009a010000000000001d0078da63606063a8482c29293264636080b21860624670312300b5bc09ab108000000000000000000200000024000000ac0100000000000001", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:06 executing program 0: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:06 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 14:46:06 executing program 3: r0 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[@ANYBLOB="180000000000000000000000000000f195"], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r0, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) r1 = bpf$BPF_PROG_WITH_BTFID_LOAD(0x5, &(0x7f0000000280)=@bpf_lsm={0x6, 0x3, &(0x7f00000003c0)=ANY=[], &(0x7f0000000100)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x1b, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000240)={r1, 0x2f, 0x25, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x40) 14:46:06 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:06 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 14:46:07 executing program 0: bpf$PROG_LOAD(0x5, &(0x7f0000000340)={0x0, 0x2, &(0x7f0000000180)=@raw=[@map], &(0x7f00000001c0)='syzkaller\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0, 0x0, 0xffffffffffffffff}, 0x78) 14:46:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4, 0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:46:07 executing program 5: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:07 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 14:46:07 executing program 0: socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) clock_getres(0x2, &(0x7f00000000c0)) [ 224.527609][T10041] netlink: 'syz-executor.3': attribute type 3 has an invalid length. [ 224.568144][T10030] loop2: detected capacity change from 264192 to 0 14:46:07 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4, 0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:46:07 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x2c}}, 0x0) 14:46:07 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x8) 14:46:07 executing program 2: perf_event_open(&(0x7f00000000c0)={0x2, 0x70, 0x25, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={&(0x7f0000000340), 0x9}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) syz_extract_tcp_res$synack(0x0, 0x1, 0x0) r0 = perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0xd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x103, 0x1, 0x9d}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$FUSE_NOTIFY_RETRIEVE(r0, 0x0, 0x0) r1 = openat$procfs(0xffffffffffffff9c, &(0x7f00000002c0)='/proc/locks\x00', 0x0, 0x0) fcntl$setlease(r1, 0x400, 0x0) fcntl$setlease(r1, 0x400, 0x2) setsockopt$ALG_SET_KEY(r1, 0x117, 0x1, &(0x7f0000000240)="6193365f158c2434c05691dbacac924dc7e4568a87bb1a10c5ae483b14188099636df525e4a573fcd7ef774cc3c472eae9d9924e7f22b9100b628414d7f2fd660bde41e0f06b8451e36d16e54aa5d96b0d682c30b2a03e6080ae4dd54041f850766afe4da88ca00e08294b1d62977d3ebbe510a5", 0x74) r2 = perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0xffffffffffffffff, r2, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x3}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x2400, 0x36) clone(0x2000200cbfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) syz_mount_image$squashfs(&(0x7f0000000000)='squashfs\x00', &(0x7f00000000c0)='./file0\x00', 0x80000000001f5, 0x1, &(0x7f0000000200)=[{&(0x7f0000010000)="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", 0x1e6}], 0x0, &(0x7f0000010200)=ANY=[]) 14:46:07 executing program 4: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) [ 225.033156][T10059] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 14:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x2c}}, 0x0) 14:46:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4, 0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x8) 14:46:08 executing program 1: perf_event_open(&(0x7f0000000180)={0x2, 0x70, 0xc5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) r0 = openat$cgroup_ro(0xffffffffffffff9c, 0x0, 0x7a05, 0x1700) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$kcm(0xa, 0x5, 0x0) r2 = openat$cgroup(r0, 0x0, 0x200002, 0x0) r3 = perf_event_open$cgroup(&(0x7f0000000000)={0x8, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0xffffffffffffffff, 0x0, 0xffffffffffffffff, 0x0) perf_event_open$cgroup(&(0x7f0000000580)={0x2, 0x70, 0x3, 0x2, 0x0, 0x0, 0x0, 0x0, 0x0, 0xe, 0x1, 0x1, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x0, 0x1, 0x3, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x5, 0x1c98}, 0x0, 0x5, 0x3, 0x7, 0x9a, 0xe2}, r2, 0x7, r3, 0x0) sendmsg(r1, &(0x7f0000000400)={&(0x7f0000000140)=@in6={0xa, 0x0, 0x0, @loopback={0x0, 0x7ffff000}}, 0x80, &(0x7f0000000080)=[{&(0x7f0000000000)="be", 0x246c3}], 0x1}, 0x60) 14:46:08 executing program 2: syz_emit_ethernet(0x256, &(0x7f0000000780)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x220, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, '-'}, {0x0, 0x20000000000001bc, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}, {0xe, 0x1, "00d46410d79f"}]}}}}}}, 0x0) 14:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x2c}}, 0x0) [ 225.396196][T10075] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 14:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x8) 14:46:08 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000000)=@newtaction={0x44, 0x31, 0x1, 0x0, 0x0, {}, [{0x30, 0x1, [@m_bpf={0x2c, 0x1, 0x0, 0x0, {{0x8, 0x1, 'bpf\x00'}, {0x4, 0x3}, {0x4}, {0xc}, {0xc}}}]}]}, 0x44}}, 0x0) 14:46:08 executing program 5: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$fou(&(0x7f0000000040)='fou\x00') sendmsg$FOU_CMD_GET(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000080)={0x2c, r1, 0x1, 0x0, 0x0, {}, [@FOU_ATTR_IFINDEX={0x8}, @FOU_ATTR_PORT={0x6, 0x1, 0x4e24}, @FOU_ATTR_LOCAL_V4={0x8, 0x6, @local}]}, 0x2c}}, 0x0) 14:46:08 executing program 2: syz_emit_ethernet(0x256, &(0x7f0000000780)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x220, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, '-'}, {0x0, 0x20000000000001bc, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}, {0xe, 0x1, "00d46410d79f"}]}}}}}}, 0x0) [ 225.793275][T10087] netlink: 'syz-executor.3': attribute type 3 has an invalid length. 14:46:08 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:08 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000200)={0x4, 0x6}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:46:08 executing program 0: socketpair$unix(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) rt_sigpending(0x0, 0x8) 14:46:08 executing program 3: syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000040)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x20, 0x172f, 0x501, 0x40, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x1, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x1, 0x3, 0x1, 0x0, 0x0, {0x9}, {{{0x9, 0x5, 0x81, 0x3, 0x0, 0x2e}}}}}]}}]}}, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x2, [{0x2, &(0x7f0000000100)=@string={0x2}}, {0x4, &(0x7f0000000140)=@lang_id={0x4}}]}) ioctl$UI_SET_FFBIT(0xffffffffffffffff, 0x4004556b, 0x0) 14:46:09 executing program 5: add_key(&(0x7f0000000000)='trusted\x00', 0x0, 0x0, 0x0, 0xfffffffffffffffb) 14:46:09 executing program 2: syz_emit_ethernet(0x256, &(0x7f0000000780)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x220, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, '-'}, {0x0, 0x20000000000001bc, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}, {0xe, 0x1, "00d46410d79f"}]}}}}}}, 0x0) 14:46:09 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000200)={0x4, 0x6}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:46:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x80}) 14:46:09 executing program 5: syz_mount_image$nilfs2(&(0x7f0000000000)='nilfs2\x00', &(0x7f0000000100)='./file0\x00', 0x4000000, 0x5a, &(0x7f0000000200)=[{&(0x7f0000010000)="020000000000343418010000541753f29bd17187020000001f0000000000000000000004000000000100000000000000000200000500000002000000000000000c000000000000000000000000000000003a000000000000581b675f00000000591b675f00000000591b675f000000000100320001000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a00"/192, 0xc0, 0x400}, {&(0x7f0000010100)="00000000000000000100"/32, 0x20, 0x500}, {&(0x7f0000010200)="47ec3e2fca1a0ed711faaf1e400007000000000000000000581b675f0000000000020000000000000b0000000500000030010000000000000100000000000000020000000000000001000000000000000100000001000000010000000000000000000000000000000600000000000000010000000000000003000000030000000200000000000000000000000000000003000000000000000100000000000000040000000000000002000000000000000400000000000000010000000000000001000000010000000500000000000000000000000000000005000000000000000100000000000000010000000100000006000000000000000000000000000000030000000000000001000000000000000300000003000000000000000000000001000000000000000200"/320, 0x140, 0x1000}, {&(0x7f0000010400)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000e00f06012e6e696c667300"/64, 0x40, 0x2000}, {&(0x7f0000010500)="f47f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ff0f00"/4128, 0x1020, 0x3000}, {&(0x7f0000011600)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5080}, {&(0x7f0000011700)="01000000000000000010000000000000581b675f00000000581b675f0000000000000000000000000000000000000000ed4102000000000000000000000000000100"/96, 0x60, 0x5100}, {&(0x7f0000011800)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5380}, {&(0x7f0000011900)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5400}, {&(0x7f0000011a00)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5480}, {&(0x7f0000011b00)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x5500}, {&(0x7f0000011c00)="00000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x5580}, {&(0x7f0000011d00)="0100"/32, 0x20, 0x6000}, {&(0x7f0000011e00)="0000000000000000000000000000000000000000000000000100000000000000581b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000200000000000000", 0xe0, 0x60c0}, {&(0x7f0000011f00)="0200000000000000000000000000000000000000000000000300000000000000", 0x20, 0x6240}, {&(0x7f0000012000)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x6300}, {&(0x7f0000012100)="0200000000000000000000000000000000000000000000000500000000000000", 0x20, 0x63c0}, {&(0x7f0000012200)="0200000000000000000000000000000000000000000000000600000000000000", 0x20, 0x6480}, {&(0x7f0000012300)="0200000000000000000000000000000000000000000000000700000000000000", 0x20, 0x6540}, {&(0x7f0000012400)="0200000000000000000000000000000000000000000000000800000000000000", 0x20, 0x6600}, {&(0x7f0000012500)="0200000000000000000000000000000000000000000000000900000000000000", 0x20, 0x66c0}, {&(0x7f0000012600)="0200000000000000000000000000000000000000000000000a00000000000000", 0x20, 0x6780}, {&(0x7f0000012700)="0200000000000000000000000000000000000000000000000b00000000000000", 0x20, 0x6840}, {&(0x7f0000012800)="0200000000000000000000000000000000000000000000000c00000000000000", 0x20, 0x6900}, {&(0x7f0000012900)="0200000000000000000000000000000000000000000000000d00000000000000", 0x20, 0x69c0}, {&(0x7f0000012a00)="0200000000000000000000000000000000000000000000000e00000000000000", 0x20, 0x6a80}, {&(0x7f0000012b00)="0200000000000000000000000000000000000000000000000f00000000000000", 0x20, 0x6b40}, {&(0x7f0000012c00)="0200000000000000000000000000000000000000000000001000000000000000", 0x20, 0x6c00}, {&(0x7f0000012d00)="0200000000000000000000000000000000000000000000001100000000000000", 0x20, 0x6cc0}, {&(0x7f0000012e00)="0200000000000000000000000000000000000000000000001200000000000000", 0x20, 0x6d80}, {&(0x7f0000012f00)="0200000000000000000000000000000000000000000000001300000000000000", 0x20, 0x6e40}, {&(0x7f0000013000)="0200000000000000000000000000000000000000000000001400000000000000", 0x20, 0x6f00}, {&(0x7f0000013100)="1d0000000000000002000000000000001e000000000000000000000000000000581b675f000000000b0000000300000000000000000000000000000003000000", 0x40, 0x7000}, {&(0x7f0000013200)="f97f00000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000007f00"/4128, 0x1020, 0x8000}, {&(0x7f0000014300)="02000000000000000100000000000000ffffffffffffffff000000000000000003000000000000000100000000000000ffffffffffffffff000000000000000004000000000000000100000000000000ffffffffffffffff000000000000000005000000000000000100000000000000ffffffffffffffff000000000000000006000000000000000100000000000000ffffffffffffffff000000000000000007000000000000000100000000000000ffffffffffffffff0000000000000000", 0xc0, 0xa020}, {&(0x7f0000014400)="11c65a1e90010000581b675f0000000003000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100000000000000000000000000080000000000000009000000000000000a000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000008001000000000000000000000000000500000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000008001000000000000000000000000000600"/352, 0x160, 0xb000}, {&(0x7f0000014600)="a8f84c8ecd4ed6a911faaf1e400007000000000000000000591b675f000000000002000000000000190000000b000000780200000000000002000000000000000c0000000000000002000000000000000100000001000000004000000000000000000000000000000200000000000000020000000000000001000000010000000a0000000000000000000000000000000d0000000000000002000000000000000100000001000000005000000000000000000000000000000e0000000000000002000000000000000100000001000000006000000000000000000000000000000f000000000000000200000000000000010000000100000000700000000000000000000000000000100000000000000002000000000000000300000003000000070000000000000000000000000000000800000000000000010000000000000009000000000000000200000000000000110000000000000002000000000000000100000001000000001000000000000000000000000000000600000000000000020000000000000003000000030000000b0000000000000000000000000000000c0000000000000001000000000000000d0000000000000002000000000000000400000000000000000000000000000001000000010000000e0000000000000000000000000000000500000000000000000000000000000001000000010000000f00000000000000000000000000000003000000000000000000000000000000090000000800000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e20000000000000000000000000000000100"/640, 0x280, 0xc000}, {&(0x7f0000014900)="0c00000000000000100001022e0000000200000000000000100002022e2e00000d000000000000001800050166696c6530000000000000000e00000000000000c80f050766696c653100"/96, 0x60, 0xd000}, {&(0x7f0000014a00)="0200000000000000100001022e0000000200000000000000100002022e2e00000b00000000000000180006012e6e696c66730000000000000c000000000000001800050266696c6530000000000000000f000000000000001800050166696c65310000000000000010000000000000001800050166696c65320000000000000010000000000000001800050166696c6533000000000000001100000000000000680f090166696c652e636f6c6400"/192, 0xc0, 0xe000}, {&(0x7f0000014b00)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkal\x00\x00\x00\x00\x00\x00', 0x420, 0xf000}, {&(0x7f0000015000)='/tmp/syz-imagegen221957933/file0/file0\x00'/64, 0x40, 0x10000}, {&(0x7f0000015100)='syzkallers\x00'/32, 0x20, 0x11000}, {&(0x7f0000015200)='syzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallersyzkallers\x00'/128, 0x80, 0x15000}, {&(0x7f0000015300)="ee7f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ffff0300"/4128, 0x1020, 0x16000}, {&(0x7f0000016400)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x18080}, {&(0x7f0000016500)="01000000000000000010000000000000591b675f00000000591b675f00000000f27afe0ff27afe0f0000000000000000ed4103000000000000000000000000000a00"/96, 0x60, 0x18100}, {&(0x7f0000016600)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x18380}, {&(0x7f0000016700)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x18400}, {&(0x7f0000016800)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x18480}, {&(0x7f0000016900)="00000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100"/64, 0x40, 0x18500}, {&(0x7f0000016a00)="00000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000a4810100"/64, 0x40, 0x18580}, {&(0x7f0000016b00)="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", 0x300, 0x18600}, {&(0x7f0000016e00)="0200"/32, 0x20, 0x19000}, {&(0x7f0000016f00)="0000000000000000000000000000000000000000000000000100000000000000581b675f000000000b000000000000000200000000000000040000000000000003000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100000000000000000000000000020000000000000003000000000000000400"/160, 0xa0, 0x190c0}, {&(0x7f0000017000)="0000000000000000000000000000000000000000000000000200000000000000591b675f00000000190000000000000008000000000000000c0000000000000003000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000008001000000000000000000000000000b000000000000000c000000000000000d00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000200000000000000000000000000000000000000000000000300000000000000", 0xe0, 0x19180}, {&(0x7f0000017100)="0200000000000000000000000000000000000000000000000400000000000000", 0x20, 0x19300}, {&(0x7f0000017200)="0200000000000000000000000000000000000000000000000500000000000000", 0x20, 0x193c0}, {&(0x7f0000017300)="0200000000000000000000000000000000000000000000000600000000000000", 0x20, 0x19480}, {&(0x7f0000017400)="0200000000000000000000000000000000000000000000000700000000000000", 0x20, 0x19540}, {&(0x7f0000017500)="0200000000000000000000000000000000000000000000000800000000000000", 0x20, 0x19600}, {&(0x7f0000017600)="0200000000000000000000000000000000000000000000000900000000000000", 0x20, 0x196c0}, {&(0x7f0000017700)="0200000000000000000000000000000000000000000000000a00000000000000", 0x20, 0x19780}, {&(0x7f0000017800)="0200000000000000000000000000000000000000000000000b00000000000000", 0x20, 0x19840}, {&(0x7f0000017900)="0200000000000000000000000000000000000000000000000c00000000000000", 0x20, 0x19900}, {&(0x7f0000017a00)="0200000000000000000000000000000000000000000000000d00000000000000", 0x20, 0x199c0}, {&(0x7f0000017b00)="0200000000000000000000000000000000000000000000000e00000000000000", 0x20, 0x19a80}, {&(0x7f0000017c00)="0200000000000000000000000000000000000000000000000f00000000000000", 0x20, 0x19b40}, {&(0x7f0000017d00)="0200000000000000000000000000000000000000000000001000000000000000", 0x20, 0x19c00}, {&(0x7f0000017e00)="0200000000000000000000000000000000000000000000001100000000000000", 0x20, 0x19cc0}, {&(0x7f0000017f00)="0200000000000000000000000000000000000000000000001200000000000000", 0x20, 0x19d80}, {&(0x7f0000018000)="0200000000000000000000000000000000000000000000001300000000000000", 0x20, 0x19e40}, {&(0x7f0000018100)="0200000000000000000000000000000000000000000000001400000000000000", 0x20, 0x19f00}, {&(0x7f0000018200)="1d0000000000000002000000000000001e000000000000000000000000000000591b675f00000000240000000300000000000000000000000000000003000000", 0x40, 0x1a000}, {&(0x7f0000018300)="eb7f0000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000008000000080000000800000ffff00"/4128, 0x1020, 0x1b000}, {&(0x7f0000019400)="0100"/32, 0x20, 0x1c200}, {&(0x7f0000019500)="0100"/32, 0x20, 0x1c800}, {&(0x7f0000019600)="0100"/32, 0x20, 0x1ca00}, {&(0x7f0000019700)="0100"/32, 0x20, 0x1cc00}, {&(0x7f0000019800)="0100"/32, 0x20, 0x1ce00}, {&(0x7f0000019900)="02000000000000000100000000000000020000000000000000000000000000000300000000000000010000000000000002000000000000000000000000000000040000000000000001000000000000000200000000000000000000000000000005000000000000000100000000000000020000000000000000000000000000000600000000000000010000000000000001000000000000000000000000000000070000000000000001000000000000000100000000000000000000000000000012000000000000000200000000000000ffffffffffffffff000000000000000013000000000000000200000000000000ffffffffffffffff000000000000000014000000000000000200000000000000ffffffffffffffff00000000000000000e000000000000000200000000000000ffffffffffffffff000000000000000016000000000000000200000000000000ffffffffffffffff000000000000000017000000000000000200000000000000ffffffffffffffff000000000000000018000000000000000200000000000000ffffffffffffffff000000000000000019000000000000000200000000000000ffffffffffffffff00000000000000001a000000000000000200000000000000ffffffffffffffff0000000000000000", 0x1e0, 0x1d020}, {&(0x7f0000019b00)="15000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x1e000}, {&(0x7f0000019c00)="0d000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x1f000}, {&(0x7f0000019d00)="0f000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x20000}, {&(0x7f0000019e00)="10000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x21000}, {&(0x7f0000019f00)="11000000000000000200000000000000ffffffffffffffff0000000000000000", 0x20, 0x22000}, {&(0x7f000001a000)="0001080000000000000000000000000000000000000000000100000000000000020000000000000022000000000000008200000000000000a200000000000000c200000000000000e200"/96, 0x60, 0x23000}, {&(0x7f000001a100)="00000000000000001b000000000000001c000000000000001d000000000000001e000000000000001f00000000000000200000000000000021000000000000002200"/96, 0x60, 0x23800}, {&(0x7f000001a200)="f6a9a5d990010000591b675f0000000033000000000000000000000000000000581b675f00000000581b675f000000000000000000000000000000000000000000800100000000000102010000000000000000000000000009000000000000000a000000000000002300000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000008001000000000000000000000000000e00000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000000001000000000000000000000000000000581b675f00000000581b675f0000000000000000000000000000000000000000008001000000000000000000000000000f00"/352, 0x160, 0x24000}, {&(0x7f000001a400)="020000000000343418010000541753f23ba578e7020000001f00000000000000000000040000000001000000000000000002000005000000010000000000000001000000000000000000000000000000003c000000000000581b675f00000000591b675f00000000591b675f000000000100320000000100581b675f00000000004eed0000000000000000000b00000080002000c00010006f6da66784cc4ecb8b356b40dda0452a00"/192, 0xc0, 0x3fff000}, {&(0x7f000001a500)="00000000000000000100"/32, 0x20, 0x3fff100}], 0x0, &(0x7f000001a600)) 14:46:09 executing program 2: syz_emit_ethernet(0x256, &(0x7f0000000780)={@link_local, @remote, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, "4d888c", 0x220, 0x3a, 0xff, @private0, @mcast2, {[], @ndisc_ns={0x87, 0x0, 0x0, @local, [{0x0, 0x0, '-'}, {0x0, 0x20000000000001bc, "403c34fbacb8b788947cc4fef8cbe9a02af73cb2bbb2bfab56a1f7ad568a9a3fb3eec4307fe259f6ccb43efb05b15e8812f16007a3518857053b74b4e53f62e8fbf9d01caffb38ad401913c0358a27309f7ca264ab27da1339831be73856bd9b930252417d648703b8ba6dc467b1b044061ab496105ba4e155f2963bace8fa3a5018a7a852c46a5e737f10b559e65c932b77bc91080bfb57315e830ee71b1c17c46fed70004bb8fffeaef41e46cd0801c5ffffffffffffffd66a218979b30c0000"}, {0x0, 0x10, "e1df83bb49bb10f9c32d59fe85a41f56f6a65aaba58b90d8080a8f2e7bcf95e19bf9be4c05e68ac840000d06048ab68a423c7efdeebf2a0f6d5841c8c9bbb4d227fafb665aa9c42adf3ed735d7af3c26518f8558b870cff561508af652059b6079918a16574f639ba59c2b0ac59c77bc7936de55e4859b9611550a1c292ea4ff"}, {0x0, 0xe, "264c6c61ff62f2b4479e59903a635d01c91da59269c35dd0fd968b42b78416eb2c32eec494396f22e7bce91f32258a60b96057f1f9805da61eacfa6e2a57e3634de3b5f2b6c0b1206af16e4f83b36b1c6cc678b43cb7d0916694bc254df852c2b20f96e2df78fdb123254bfee7d75c43549637"}, {0x0, 0x8, "f3569511d4933906107183880e81fe5f81741d19956a34499aaaa0d51d1e0bd8e5b7a5437689576556ac60e94300def1351b753dc2c4b14b66e440a899f165e43b8e8940fa"}, {0xe, 0x1, "00d46410d79f"}]}}}}}}, 0x0) 14:46:09 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000200)={0x4, 0x6}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:46:09 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x80}) [ 226.430657][ T18] usb 4-1: new high-speed USB device number 2 using dummy_hcd [ 226.499976][T10115] loop5: detected capacity change from 262129 to 0 14:46:09 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) [ 226.557865][T10115] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 1024) [ 226.647521][T10115] NILFS (loop5): broken superblock, retrying with spare superblock (blocksize = 4096) [ 226.689384][ T18] usb 4-1: Using ep0 maxpacket: 32 14:46:09 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x80}) [ 226.810028][ T18] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 226.845262][ T18] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 226.929706][ T18] usb 4-1: language id specifier not provided by device, defaulting to English [ 227.038893][T10133] NILFS (loop5): segctord starting. Construction interval = 5 seconds, CP frequency < 30 seconds [ 227.069649][ T18] usb 4-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.40 [ 227.078996][ T18] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 227.103126][ T18] usb 4-1: Product: syz [ 227.107871][ T18] usb 4-1: SerialNumber: syz [ 227.430016][ T18] usbhid 4-1:1.0: can't add hid device: -22 [ 227.438335][ T18] usbhid: probe of 4-1:1.0 failed with error -22 [ 227.492550][ T18] usb 4-1: USB disconnect, device number 2 [ 228.190154][ T8] usb 4-1: new high-speed USB device number 3 using dummy_hcd [ 228.439471][ T8] usb 4-1: Using ep0 maxpacket: 32 [ 228.591164][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 46, changing to 9 [ 228.602809][ T8] usb 4-1: config 1 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 228.649717][ T8] usb 4-1: language id specifier not provided by device, defaulting to English [ 228.799589][ T8] usb 4-1: New USB device found, idVendor=172f, idProduct=0501, bcdDevice= 0.40 [ 228.808941][ T8] usb 4-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 228.817678][ T8] usb 4-1: Product: syz [ 228.822413][ T8] usb 4-1: SerialNumber: syz 14:46:11 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:11 executing program 1: prlimit64(0x0, 0x7, &(0x7f0000000200)={0x4, 0x6}, 0x0) socketpair$nbd(0x1, 0x1, 0x0, 0x0) 14:46:11 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:11 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:11 executing program 0: r0 = openat$sndtimer(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/timer\x00', 0x0) ioctl$SNDRV_TIMER_IOCTL_SELECT(r0, 0x40345410, &(0x7f00000000c0)={{0x3}}) ioctl$SNDRV_TIMER_IOCTL_PARAMS(r0, 0x40505412, &(0x7f0000000040)={0x0, 0x0, 0x80}) 14:46:11 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffff0}}]}]}]}, 0x34}}, 0x0) [ 229.059652][ T8] usbhid 4-1:1.0: can't add hid device: -22 [ 229.067202][ T8] usbhid: probe of 4-1:1.0 failed with error -22 [ 229.144815][ T8] usb 4-1: USB disconnect, device number 3 14:46:12 executing program 0: bpf$MAP_LOOKUP_BATCH(0x18, 0x0, 0x0) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffffffffffd, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$ITER_CREATE(0x21, 0x0, 0x0) r0 = perf_event_open(&(0x7f0000000300)={0x2, 0x70, 0x615, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r1 = bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x5, 0x3, &(0x7f00000006c0)=ANY=[@ANYBLOB="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"], &(0x7f0000000000)='GPL\x00', 0x5, 0x252, &(0x7f000000cf3d)=""/195}, 0x48) ioctl$PERF_EVENT_IOC_SET_BPF(r0, 0x40042408, r1) close(r0) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'syzkaller0\x00', @multicast}) ioctl$SIOCSIFHWADDR(0xffffffffffffffff, 0x8924, &(0x7f0000000200)={'syzkaller0\x00', @multicast}) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f0000000380), 0x4) 14:46:12 executing program 1: r0 = socket$pppl2tp(0x18, 0x1, 0x1) r1 = socket$inet6_udp(0xa, 0x2, 0x0) connect$pppl2tp(r0, &(0x7f0000000000)=@pppol2tpv3={0x18, 0x1, {0x3, r1, {0x2, 0x0, @private}, 0x2}}, 0x2e) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) connect$inet6(r1, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev, 0x2d}, 0x1c) sendmmsg(r0, &(0x7f0000000280)=[{{0x0, 0x7000000, 0x0, 0x0, 0x0, 0x0, 0xfffffff5}, 0xfffffff5}], 0x400000000000085, 0x0) 14:46:12 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffff0}}]}]}]}, 0x34}}, 0x0) 14:46:12 executing program 2: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffff0}}]}]}]}, 0x34}}, 0x0) 14:46:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/12, 0xc) 14:46:13 executing program 4: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 14:46:13 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:13 executing program 3: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket(0x11, 0x2, 0x0) bind(r1, &(0x7f0000000080)=@generic={0x11, "000001000000000008fc9d71fc00000000000000f8ffff002e0b3836005404b0d6301a4ce875f2e3ff5f163ee340b76795008000f8000000000104003c5811039e15775027ecce66fd792bbf0e5bf5ff9b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ff42c65400"}, 0x80) getsockname$packet(r1, &(0x7f0000000040)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) sendmsg$nl_route(r0, &(0x7f0000002780)={0x0, 0x0, &(0x7f0000000340)={&(0x7f0000000400)=@newlink={0x34, 0x10, 0x801, 0x0, 0x0, {0x0, 0x0, 0x0, r2}, [@IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_RSS_QUERY_EN={0xc, 0x7, {0xfffffff0}}]}]}]}, 0x34}}, 0x0) 14:46:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/12, 0xc) 14:46:13 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "9a722219"}]}}}}}}}, 0x0) 14:46:13 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 14:46:13 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/12, 0xc) 14:46:14 executing program 4: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 14:46:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "9a722219"}]}}}}}}}, 0x0) 14:46:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:14 executing program 0: r0 = openat$dlm_control(0xffffffffffffff9c, &(0x7f00000014c0)='/dev/dlm-control\x00', 0x0, 0x0) read$snddsp(r0, &(0x7f0000000100)=""/12, 0xc) 14:46:14 executing program 5: syz_open_dev$video4linux(0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet6(0xa, 0x800000000000002, 0x0) connect$inet6(r0, &(0x7f0000000040)={0xa, 0x0, 0x0, @local, 0x4}, 0x1c) syz_genetlink_get_family_id$mptcp(&(0x7f00000000c0)='mptcp_pm\x00') openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) sendmmsg(r0, &(0x7f0000006d00)=[{{0x0, 0x1002000, 0x0, 0x0, 0x0, 0x0, 0xb605}}], 0xc6, 0x0) setsockopt$SO_BINDTODEVICE(r0, 0x1, 0x19, &(0x7f0000000380)='wg0\x00', 0x10) 14:46:14 executing program 4: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:14 executing program 0: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:14 executing program 1: r0 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$ifreq_SIOCGIFINDEX_batadv_mesh(r0, 0x8933, &(0x7f0000000000)={'batadv0\x00', 0x0}) r2 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r2, &(0x7f0000000240)={0xffffffffffffffff, 0x0, &(0x7f0000000200)={&(0x7f00000000c0)=@ipv6_newnexthop={0x3c, 0x68, 0x209, 0x0, 0x0, {}, [@NHA_OIF={0x8, 0x5, r1}, @NHA_ENCAP={0x14, 0x8, 0x0, 0x1, @LWT_BPF_OUT={0x10, 0x2, 0x0, 0x1, @LWT_BPF_PROG_NAME={0xc, 0x2, 'batadv0\x00'}}}, @NHA_ENCAP_TYPE={0x6}]}, 0x3c}}, 0x0) 14:46:14 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "9a722219"}]}}}}}}}, 0x0) 14:46:14 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:14 executing program 4: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:15 executing program 3: r0 = socket$inet_tcp(0x2, 0x1, 0x0) bind$inet(r0, &(0x7f0000000380)={0x2, 0x4e22}, 0x10) listen(r0, 0xffd7) syz_emit_ethernet(0x3e, &(0x7f0000000000)={@local, @dev, @void, {@ipv4={0x800, @tcp={{0x5, 0x4, 0x0, 0x0, 0x30, 0x0, 0x0, 0x0, 0x6, 0x0, @remote, @local}, {{0x0, 0x4e22, 0x41424344, 0x41424344, 0x0, 0x6, 0x7, 0x2, 0x0, 0x0, 0x0, {[@exp_fastopen={0xfe, 0x8, 0xf989, "9a722219"}]}}}}}}}, 0x0) 14:46:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:15 executing program 4: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:15 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x2000, 0x102000000) 14:46:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:15 executing program 0: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 14:46:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:15 executing program 2: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:15 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x2000, 0x102000000) 14:46:15 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 14:46:15 executing program 0: socket$inet6(0x10, 0x3, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x28200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x81}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) semtimedop(0x0, 0x0, 0x0, &(0x7f00000003c0)) socket$inet_udplite(0x2, 0x2, 0x88) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000240)={0x0, 0x0}, &(0x7f0000000280)=0x5) setuid(r0) clone(0x80000100, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) pipe2$9p(&(0x7f0000000100)={0xffffffffffffffff, 0xffffffffffffffff}, 0x0) fcntl$setpipe(r1, 0x407, 0x0) bpf$PROG_LOAD(0x5, &(0x7f00000017c0)={0x1, 0xe, &(0x7f0000000200)=ANY=[@ANYBLOB="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"], &(0x7f00000001c0)='GPL\x00'}, 0x48) r2 = gettid() tkill(r2, 0x10) recvmmsg(0xffffffffffffffff, 0x0, 0x0, 0x40010101, 0x0) socket$inet6(0xa, 0x0, 0x6) r3 = socket$inet(0x2, 0x4000000000000001, 0x0) setxattr$trusted_overlay_upper(&(0x7f0000000080)='./file0\x00', &(0x7f0000001080)='trusted.overlay.upper\x00', &(0x7f0000000180)=ANY=[@ANYRESHEX=r3], 0x39, 0x1) 14:46:15 executing program 1: r0 = socket$can_bcm(0x1d, 0x2, 0x2) io_setup(0x9, &(0x7f0000000240)=0x0) connect$can_bcm(r0, &(0x7f0000000140), 0x10) r2 = socket$unix(0x1, 0x1, 0x0) r3 = fcntl$dupfd(r2, 0x0, r2) ioctl$PERF_EVENT_IOC_ENABLE(r3, 0x8912, 0x400200) io_pgetevents(r1, 0x0, 0x0, 0x0, 0x0, 0x0) io_submit(r1, 0x2, &(0x7f0000000080)=[&(0x7f00000000c0)={0x0, 0x0, 0x0, 0x1, 0x0, r0, &(0x7f0000000200)="0400000093c21faf16da39de706f646800580f02000000003f420f000000000000580f02000000003f420f000000000000ffffffff000000", 0x20000238}]) 14:46:15 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:16 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:16 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x2000, 0x102000000) 14:46:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 14:46:16 executing program 5: r0 = creat(&(0x7f0000000100)='./file0\x00', 0x0) r1 = creat(&(0x7f0000000100)='./file0\x00', 0x0) fallocate(r1, 0x0, 0x0, 0x4005ef3) fallocate(r1, 0x20, 0x2000, 0x102000000) fallocate(r0, 0x20, 0x2000, 0x102000000) [ 233.206093][T10307] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:46:16 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)='H', 0x1}], 0x1) 14:46:16 executing program 3: r0 = syz_open_dev$dri(&(0x7f0000000000)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETRESOURCES(r0, 0xc04064a0, &(0x7f0000000140)={0x0, &(0x7f0000000080)=[0x0], 0x0, &(0x7f0000000100)=[0x0], 0x0, 0x1, 0x0, 0x1}) 14:46:16 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000800000010000000066090000000000000000ffc4587476fff0b6000000000930221ce4f7db2974002000000a000000000000009d19dfc2b540"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket(0x28, 0x80001, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x28, 0x2, 0x0, 0x700) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:16 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:16 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) [ 233.608131][T10332] L1TF CPU bug present and SMT on, data leak possible. See CVE-2018-3646 and https://www.kernel.org/doc/html/latest/admin-guide/hw-vuln/l1tf.html for details. 14:46:17 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000800000010000000066090000000000000000ffc4587476fff0b6000000000930221ce4f7db2974002000000a000000000000009d19dfc2b540"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket(0x28, 0x80001, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x28, 0x2, 0x0, 0x700) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:17 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 14:46:17 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:19 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:19 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)='H', 0x1}], 0x1) 14:46:19 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 14:46:19 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000800000010000000066090000000000000000ffc4587476fff0b6000000000930221ce4f7db2974002000000a000000000000009d19dfc2b540"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket(0x28, 0x80001, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x28, 0x2, 0x0, 0x700) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:19 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:19 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:19 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000300)={0x0, 0x0, &(0x7f00000002c0)={&(0x7f0000000080)={0x64, 0x2, 0x6, 0x1, 0x0, 0x0, {}, [@IPSET_ATTR_TYPENAME={0x12, 0x3, 'bitmap:ip,mac\x00'}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz1\x00'}, @IPSET_ATTR_DATA={0x18, 0x7, 0x0, 0x1, [@IPSET_ATTR_IP={0xc, 0x1, 0x0, 0x1, @IPSET_ATTR_IPADDR_IPV4={0x8}}, @IPSET_ATTR_CIDR={0x5, 0x3, 0xff}]}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}]}, 0x64}}, 0x0) 14:46:19 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)='H', 0x1}], 0x1) 14:46:19 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:19 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:19 executing program 1: r0 = openat$sndseq(0xffffffffffffff9c, &(0x7f0000000000)='/dev/snd/seq\x00', 0x1) writev(r0, &(0x7f0000000280)=[{&(0x7f00000001c0)='H', 0x1}], 0x1) 14:46:21 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:21 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:21 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:21 executing program 4: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:21 executing program 0: r0 = openat$kvm(0xffffffffffffff9c, &(0x7f0000000080)='/dev/kvm\x00', 0x0, 0x0) r1 = ioctl$KVM_CREATE_VM(r0, 0xae01, 0x0) syz_kvm_setup_cpu$x86(0xffffffffffffffff, 0xffffffffffffffff, &(0x7f0000fe7000/0x18000)=nil, &(0x7f0000000180)=[@text32={0x20, &(0x7f00000000c0)="b9800000c00f322e0f0178000f309a0900000065002ed8ddc74424008fc4bd87c7442402c43a727fc7442406000000000f011424f30f090f013a360f06c4c18d72d683ed", 0x44}], 0x1, 0x0, 0x0, 0x0) r2 = ioctl$KVM_CREATE_VCPU(r1, 0xae41, 0x0) ioctl$KVM_SET_USER_MEMORY_REGION(r1, 0x4020ae46, &(0x7f0000bf7000)={0x0, 0x0, 0x0, 0x2000, &(0x7f0000000000/0x2000)=nil}) ioctl$KVM_SET_REGS(r2, 0x4090ae82, &(0x7f00000002c0)={[0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0xc62]}) ioctl$KVM_RUN(r2, 0xae80, 0x0) perf_event_open(&(0x7f0000000000)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$KVM_SET_CPUID2(r2, 0x4008ae90, &(0x7f00000001c0)=ANY=[@ANYBLOB="0200000000800000010000000066090000000000000000ffc4587476fff0b6000000000930221ce4f7db2974002000000a000000000000009d19dfc2b540"]) perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c46, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffffffd, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x20002044dfc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) exit_group(0x0) r3 = socket(0x28, 0x80001, 0x0) setsockopt$CAIFSO_LINK_SELECT(r3, 0x28, 0x2, 0x0, 0x700) futex(0x0, 0x0, 0x0, 0x0, 0x0, 0x0) ioctl$KVM_RUN(r2, 0xae80, 0x0) 14:46:21 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:22 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) [ 239.090662][T10690] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:46:22 executing program 5: r0 = socket$kcm(0x2, 0x2, 0x0) r1 = socket$pppl2tp(0x18, 0x1, 0x1) connect$pppl2tp(r1, &(0x7f00000000c0)=@pppol2tp={0x18, 0x1, {0x0, r0, {0x2, 0x0, @multicast1}, 0x1}}, 0x26) close(r0) close(r1) 14:46:22 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:22 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:23 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1, 0x0, 0x0) 14:46:23 executing program 4: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000180)={0xffffffffffffffff}) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) setreuid(0x0, 0x0) newfstatat(0xffffffffffffff9c, &(0x7f0000000280)='.\x00', &(0x7f0000001500)={0x0, 0x0, 0x0, 0x0, 0x0}, 0x0) setreuid(0x0, r2) [ 240.355198][T10712] nf_conntrack: default automatic helper assignment has been turned off for security reasons and CT-based firewall rule not found. Use the iptables CT target to attach helpers instead. 14:46:25 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:25 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0c88d879a1a6da3c3ef7e1df5"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac06}]}, 0x40}}, 0x0) 14:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1, 0x0, 0x0) 14:46:25 executing program 1: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:25 executing program 3: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = getpid() sched_setscheduler(r0, 0x5, &(0x7f0000000380)) fanotify_init(0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, 0xffffffffffffffff, 0x0) r1 = gettid() fcntl$setown(0xffffffffffffffff, 0x8, r1) r2 = syz_open_dev$ttys(0xc, 0x2, 0x1) ioctl$TIOCSETD(r2, 0x5423, &(0x7f0000000040)=0x15) ioctl$DRM_IOCTL_GET_MAGIC(0xffffffffffffffff, 0x80046402, &(0x7f0000000000)=0x5) fanotify_mark(0xffffffffffffffff, 0x0, 0x0, 0xffffffffffffffff, 0x0) fanotify_init(0x0, 0x0) r3 = open(0x0, 0x0, 0x0) fanotify_mark(0xffffffffffffffff, 0x7d, 0x0, r3, 0x0) sendmmsg$unix(0xffffffffffffffff, 0x0, 0x0, 0x0) 14:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1, 0x0, 0x0) 14:46:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0c88d879a1a6da3c3ef7e1df5"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac06}]}, 0x40}}, 0x0) 14:46:25 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0c88d879a1a6da3c3ef7e1df5"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac06}]}, 0x40}}, 0x0) 14:46:25 executing program 0: r0 = socket$inet_udplite(0x2, 0x2, 0x88) r1 = dup(r0) ioctl$PERF_EVENT_IOC_ENABLE(r1, 0x8912, 0x400200) r2 = syz_open_procfs(0x0, &(0x7f0000000100)='net/icmp\x00') preadv(r2, &(0x7f00000002c0)=[{&(0x7f00000000c0)=""/63, 0x3f}], 0x1, 0x0, 0x0) 14:46:26 executing program 0: shmctl$SHM_UNLOCK(0x0, 0x3) 14:46:26 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000100)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f0000000200)={'wlan1\x00', 0x0}) sendmsg$NL80211_CMD_NEW_KEY(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000000)={0x40, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@NL80211_ATTR_KEY_DATA_WEP104={0x11, 0x7, "a0c88d879a1a6da3c3ef7e1df5"}, @NL80211_ATTR_KEY_IDX={0x5}, @NL80211_ATTR_KEY_CIPHER={0x8, 0x9, 0xfac06}]}, 0x40}}, 0x0) 14:46:39 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:46:39 executing program 5: r0 = perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r1 = socket$inet_tcp(0x2, 0x1, 0x0) r2 = dup3(0xffffffffffffffff, r1, 0x0) bind$inet(r1, &(0x7f00000001c0)={0x2, 0x4e20, @multicast2}, 0x10) sendto$inet(r1, 0x0, 0x0, 0x20000000, &(0x7f0000000240)={0x2, 0x4e20}, 0x10) clone(0x100000, &(0x7f0000000280)="fc07f0e0f0629a38de945006e0e4ec98f011d638c682b5a43121b92a01b57869ef4469dbc25b11ace5314a379ae5a0437315483a6087a1fb323509cd4c085491b81a2f1b198337925855a3a0b0942e8964783773744416a210e1c3b2b45899f156d3f454d14c20991764e37796e74fb9ef112f3025e1bedcd34478f3fd85bfbb791161478ac20abe6f4e3a557a08735b93d7726bff326f2dc8357335ed1db63510272cf2f5f5d8f0f54fc721d26af3f5d9b55ef7e23849a0", &(0x7f00000000c0), &(0x7f0000000100), &(0x7f0000000340)="e22836277ca394f0aa051b910be5c66587112eba5f47bd28d5c24b804595263189281a73154cb6c6166f2ec37de1f7cb18341b5cf9ebb70cdb4e7cc78d9e0ea5f8c05fdf57467855e56aee78678b183ba4fb0b8b44951053e044bedf9d16f1c79944b991ff8de03b3e31fffed99c4f62d7aa515a09759b709dfa031d5f693f0d94f03b6ff8a3a23d1cb043e5e2cb5f248fbd93b5731b70a2c9b9ba7957c3c0dc1fc0576766fb9f") getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, 0x0, &(0x7f0000000280)) sendto$inet(r1, &(0x7f0000000140)="7c0d111317b1ff8ec8f29f81319ec5b10d0d413ffaefd9448dbef1ffb4e3a6af87131512da528f6235fe35d3053b5cb4877c1b89bbf83f6d749d5b00679601a3abdc204cf1ad797252bb0c7b43e3e9763221cb2c8d76f824f4bea338f53aa75703f465e50e434e2193900c39ab79d37cc0ce7a", 0xffffffffffffffd0, 0x401c005, 0x0, 0xffffffffffffff36) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) r3 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) ppoll(&(0x7f0000000400)=[{0xffffffffffffffff, 0x22}, {r1, 0x80}, {r0, 0x8754fee62bf7ab2f}, {r2, 0x280}, {r1, 0x2000}, {r3, 0x400}], 0x6, &(0x7f0000000440), &(0x7f0000000480)={[0xffff0000]}, 0x8) mprotect(&(0x7f000034d000/0x4000)=nil, 0x4000, 0x0) ioctl$KDFONTOP_GET(0xffffffffffffffff, 0x4b72, &(0x7f0000000000)={0x1, 0x0, 0x0, 0x0, 0x0, &(0x7f0000000640)}) 14:46:39 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x78, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x9d, 0x58, 0xfc, 0x20, 0x413c, 0x81d7, 0xedc4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa3, 0x2b, 0xe2, 0x0, [@uac_control={{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "f86cef"}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '=N'}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x6}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 14:46:39 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x62) write(r0, &(0x7f0000000180)='I\x00\x00\x00\x00\x00', 0x6) 14:46:39 executing program 2: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c43, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) openat$cgroup_root(0xffffffffffffff9c, 0x0, 0x200002, 0x0) bpf$PROG_LOAD(0x5, &(0x7f0000000080)={0x0, 0x0, 0x0, &(0x7f0000000000)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) ioctl$TUNSETIFF(0xffffffffffffffff, 0x400454ca, &(0x7f0000000080)={'syz_tun\x00'}) socketpair(0x1, 0x1, 0x0, &(0x7f0000000000)={0xffffffffffffffff, 0xffffffffffffffff}) sendmsg$inet(0xffffffffffffffff, &(0x7f000000c280)={&(0x7f0000000000)={0x2, 0x0, @multicast1}, 0x10, 0x0}, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(r0, 0x8946, &(0x7f0000000080)) gettid() perf_event_open(&(0x7f0000000840)={0x0, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) [ 257.201285][ T9758] usb 1-1: new high-speed USB device number 2 using dummy_hcd [ 257.449853][ T9758] usb 1-1: Using ep0 maxpacket: 32 14:46:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) 14:46:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x62) write(r0, &(0x7f0000000180)='I\x00\x00\x00\x00\x00', 0x6) 14:46:40 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) 14:46:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 257.569844][ T9758] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 257.585161][ T9758] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config 14:46:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x62) write(r0, &(0x7f0000000180)='I\x00\x00\x00\x00\x00', 0x6) [ 257.667280][ T9758] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 14:46:40 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 14:46:40 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 257.745737][ T9758] usb 1-1: config 0 has no interface number 1 [ 257.780026][ T9758] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 14:46:40 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 257.847434][ T9758] usb 1-1: config 0 interface 3 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 14:46:40 executing program 4: r0 = syz_init_net_socket$bt_hci(0x1f, 0x3, 0x1) bind$bt_hci(r0, &(0x7f0000000140)={0x1f, 0xffff, 0x3}, 0x62) write(r0, &(0x7f0000000180)='I\x00\x00\x00\x00\x00', 0x6) [ 257.916808][ T9758] usb 1-1: config 0 interface 3 has no altsetting 0 [ 258.099503][ T9758] usb 1-1: New USB device found, idVendor=413c, idProduct=81d7, bcdDevice=ed.c4 [ 258.116627][ T9758] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 258.206403][ T9758] usb 1-1: Product: syz [ 258.210868][ T9758] usb 1-1: Manufacturer: syz [ 258.215718][ T9758] usb 1-1: SerialNumber: syz [ 258.223263][ T9758] usb 1-1: config 0 descriptor?? [ 258.274085][ T9758] option 1-1:0.3: GSM modem (1-port) converter detected [ 258.484974][ T9758] usb 1-1: USB disconnect, device number 2 [ 258.511391][ T9758] option 1-1:0.3: device disconnected [ 259.263315][ T8] usb 1-1: new high-speed USB device number 3 using dummy_hcd [ 259.539272][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 259.679668][ T8] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 259.687722][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 259.698474][ T8] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 259.707973][ T8] usb 1-1: config 0 has no interface number 1 [ 259.714665][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 259.727761][ T8] usb 1-1: config 0 interface 3 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 259.741769][ T8] usb 1-1: config 0 interface 3 has no altsetting 0 14:46:42 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x78, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x9d, 0x58, 0xfc, 0x20, 0x413c, 0x81d7, 0xedc4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa3, 0x2b, 0xe2, 0x0, [@uac_control={{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "f86cef"}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '=N'}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x6}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 14:46:42 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 14:46:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 14:46:42 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) 14:46:42 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae0a41ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:46:42 executing program 1: r0 = openat$cgroup_ro(0xffffffffffffff9c, &(0x7f00000001c0)='cgroup.controllers\x00', 0x275a, 0x0) write$binfmt_script(r0, &(0x7f00000002c0)=ANY=[], 0x208e24b) mmap(&(0x7f0000000000/0xb36000)=nil, 0xb36000, 0x2, 0x28011, r0, 0x0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50e, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) madvise(&(0x7f0000000000/0x600000)=nil, 0x600003, 0x15) [ 259.942478][ T8] usb 1-1: New USB device found, idVendor=413c, idProduct=81d7, bcdDevice=ed.c4 14:46:42 executing program 3: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) [ 259.983548][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 260.072133][ T8] usb 1-1: config 0 descriptor?? [ 260.129434][ T8] usb 1-1: can't set config #0, error -71 [ 260.155691][ T8] usb 1-1: USB disconnect, device number 3 14:46:43 executing program 5: r0 = socket$inet(0x2, 0x2, 0x0) setsockopt$inet_opts(r0, 0x0, 0x4, &(0x7f0000000040)="071f080000000000972e00c6fe76cf075768acd251e36def2300020000", 0x1d) getsockopt$inet_opts(r0, 0x0, 0x4, 0x0, &(0x7f0000000000)) 14:46:43 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae0a41ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:46:43 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1b}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}]}, 0x54}}, 0x0) 14:46:43 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x17, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 14:46:43 executing program 5: syz_emit_ethernet(0x2d, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d3b0c6", 0x10, 0x0, 0x0, @private2, @remote, {[@fragment], "1edd10dd1853922b"}}}}}, 0x0) [ 260.560499][ T8] usb 1-1: new high-speed USB device number 4 using dummy_hcd [ 260.809344][ T8] usb 1-1: Using ep0 maxpacket: 32 [ 260.929504][ T8] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 260.947525][ T8] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 260.970600][ T8] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 260.987218][ T8] usb 1-1: config 0 has no interface number 1 [ 261.003230][ T8] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 261.031241][ T8] usb 1-1: config 0 interface 3 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 261.053435][ T8] usb 1-1: config 0 interface 3 has no altsetting 0 [ 261.254127][ T8] usb 1-1: New USB device found, idVendor=413c, idProduct=81d7, bcdDevice=ed.c4 [ 261.268220][ T8] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 261.285802][ T8] usb 1-1: Product: syz [ 261.339232][ T8] usb 1-1: Manufacturer: syz [ 261.343881][ T8] usb 1-1: SerialNumber: syz [ 261.373898][ T8] usb 1-1: config 0 descriptor?? [ 261.424045][ T8] option 1-1:0.3: GSM modem (1-port) converter detected [ 261.642162][ T5] usb 1-1: USB disconnect, device number 4 [ 261.657489][ T5] option 1-1:0.3: device disconnected 14:46:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1b}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}]}, 0x54}}, 0x0) 14:46:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae0a41ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:46:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x17, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 14:46:45 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) 14:46:45 executing program 5: syz_emit_ethernet(0x2d, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d3b0c6", 0x10, 0x0, 0x0, @private2, @remote, {[@fragment], "1edd10dd1853922b"}}}}}, 0x0) 14:46:45 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x78, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x9d, 0x58, 0xfc, 0x20, 0x413c, 0x81d7, 0xedc4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa3, 0x2b, 0xe2, 0x0, [@uac_control={{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "f86cef"}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '=N'}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x6}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 14:46:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x17, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 14:46:45 executing program 5: syz_emit_ethernet(0x2d, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d3b0c6", 0x10, 0x0, 0x0, @private2, @remote, {[@fragment], "1edd10dd1853922b"}}}}}, 0x0) 14:46:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1b}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}]}, 0x54}}, 0x0) 14:46:45 executing program 4: r0 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x32) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @broadcast}, 0x10) setsockopt$SO_ATTACH_FILTER(r0, 0x1, 0x1a, &(0x7f0000000480)={0x1, &(0x7f0000000000)=[{0x6, 0x0, 0x0, 0x240}]}, 0x10) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="06268a6a7f1f6d88b967487a4257357d803d7da6a13876ae0a41ba7860ac5cf65ac60cded8974895abeaf4b4834ff922b3f1e0b0a3a07e758044ab0da6f7ae55d8", 0xfe92, 0x20c49a, 0x0, 0x76) 14:46:45 executing program 3: r0 = socket$inet6_sctp(0xa, 0x5, 0x84) setsockopt$inet_sctp6_SCTP_SOCKOPT_BINDX_REM(r0, 0x84, 0x17, &(0x7f00000002c0)=[@in6={0xa, 0x0, 0x0, @remote}], 0x1c) 14:46:45 executing program 5: syz_emit_ethernet(0x2d, &(0x7f0000000000)={@local, @remote, @void, {@ipv6={0x86dd, @generic={0x0, 0x6, "d3b0c6", 0x10, 0x0, 0x0, @private2, @remote, {[@fragment], "1edd10dd1853922b"}}}}}, 0x0) [ 262.590620][ T34] usb 1-1: new high-speed USB device number 5 using dummy_hcd 14:46:45 executing program 1: r0 = syz_genetlink_get_family_id$nl80211(&(0x7f0000000c80)='nl80211\x00') r1 = socket$nl_generic(0x10, 0x3, 0x10) r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r1, 0x8933, &(0x7f0000000040)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_NEW_INTERFACE(r2, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000080)={0x54, r0, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x1, 0x1b}, @val={0x8, 0x3, r3}, @void}}, [@mon_options=[@NL80211_ATTR_MU_MIMO_FOLLOW_MAC_ADDR={0xa, 0xe8, @broadcast}, @NL80211_ATTR_MNTR_FLAGS={0x8, 0x17, 0x0, 0x1, [@NL80211_MNTR_FLAG_ACTIVE={0x4}]}], @NL80211_ATTR_IFTYPE={0x8, 0x5, 0x6}, @NL80211_ATTR_IFNAME={0x14, 0x4, 'syzkaller1\x00'}]}, 0x54}}, 0x0) 14:46:45 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) r1 = socket$inet(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) bind(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 14:46:45 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) [ 262.849421][ T34] usb 1-1: Using ep0 maxpacket: 32 [ 262.969883][ T34] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 262.977938][ T34] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 263.023951][ T34] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 14:46:46 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x4000091005d7d, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) recvmmsg(0xffffffffffffffff, &(0x7f0000000280)=[{{0x0, 0x0, &(0x7f0000001140)=[{&(0x7f00000003c0)=""/150, 0x96}], 0x1}}], 0x1, 0x0, 0x0) r0 = syz_open_procfs(0x0, &(0x7f0000000240)='net/udp\x00') exit(0x0) preadv(r0, &(0x7f0000000500), 0x37d, 0x0, 0x0) r1 = fcntl$dupfd(r0, 0x0, 0xffffffffffffffff) ioctl$RTC_WKALM_RD(r1, 0x80287010, &(0x7f0000000000)) 14:46:46 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 263.083438][ T34] usb 1-1: config 0 has no interface number 1 [ 263.111617][ T34] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 263.142712][ T34] usb 1-1: config 0 interface 3 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 263.161349][ T34] usb 1-1: config 0 interface 3 has no altsetting 0 [ 263.327411][ T34] usb 1-1: New USB device found, idVendor=413c, idProduct=81d7, bcdDevice=ed.c4 [ 263.347426][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 263.358629][ T34] usb 1-1: Product: syz [ 263.364140][ T34] usb 1-1: Manufacturer: syz [ 263.370362][ T34] usb 1-1: SerialNumber: syz [ 263.385717][ T34] usb 1-1: config 0 descriptor?? [ 263.434041][ T34] option 1-1:0.3: GSM modem (1-port) converter detected [ 263.674884][ T5] usb 1-1: USB disconnect, device number 5 [ 263.683977][ T5] option 1-1:0.3: device disconnected 14:46:47 executing program 0: r0 = socket$kcm(0x2b, 0x1, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(r0, 0x8912, 0x400200) syz_usb_connect(0x0, 0x78, &(0x7f0000000200)={{0x12, 0x1, 0x0, 0x9d, 0x58, 0xfc, 0x20, 0x413c, 0x81d7, 0xedc4, 0x1, 0x2, 0x3, 0x1, [{{0x9, 0x2, 0x66, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x3, 0xa3, 0x2b, 0xe2, 0x0, [@uac_control={{}, [@processing_unit={0xa, 0x24, 0x7, 0x0, 0x0, 0x0, "f86cef"}, @feature_unit={0x13, 0x24, 0x6, 0x0, 0x0, 0x6, [0x0, 0x0, 0x0, 0x0, 0x0, 0x0]}, @selector_unit={0x7, 0x24, 0x5, 0x0, 0x0, '=N'}, @mixer_unit={0x5, 0x24, 0x4, 0x3, 0x6}]}], [{}, {{0x9, 0x5, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, [@uac_iso={0x7}]}}, {}]}}]}}]}}, 0x0) 14:46:47 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) r1 = socket$inet(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) bind(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 14:46:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x20000000045, 0x0) 14:46:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) 14:46:47 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) 14:46:47 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x20000000045, 0x0) 14:46:47 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) r1 = socket$inet(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) bind(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 14:46:47 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:47 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:47 executing program 4: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000080)='/dev/ptmx\x00', 0x80000000000a01, 0x0) ioctl$TIOCSETD(r0, 0x5423, &(0x7f0000000100)=0x1b) write$binfmt_aout(r0, &(0x7f00000000c0)=ANY=[], 0xffffff78) [ 264.599580][ T34] usb 1-1: new high-speed USB device number 6 using dummy_hcd [ 264.839363][ T34] usb 1-1: Using ep0 maxpacket: 32 [ 264.964231][ T34] usb 1-1: config 0 has an invalid interface number: 3 but max is 0 [ 264.982743][ T34] usb 1-1: config 0 has an invalid descriptor of length 0, skipping remainder of the config [ 265.028182][ T34] usb 1-1: config 0 has 2 interfaces, different from the descriptor's value: 1 [ 265.048309][ T34] usb 1-1: config 0 has no interface number 1 [ 265.056615][ T34] usb 1-1: config 0 interface 0 altsetting 0 has 0 endpoint descriptors, different from the interface descriptor's value: 3 [ 265.079549][ T34] usb 1-1: config 0 interface 3 altsetting 6 has 0 endpoint descriptors, different from the interface descriptor's value: 9 [ 265.104205][ T34] usb 1-1: config 0 interface 3 has no altsetting 0 [ 265.270050][ T34] usb 1-1: New USB device found, idVendor=413c, idProduct=81d7, bcdDevice=ed.c4 [ 265.279552][ T34] usb 1-1: New USB device strings: Mfr=1, Product=2, SerialNumber=3 [ 265.287558][ T34] usb 1-1: Product: syz [ 265.292297][ T34] usb 1-1: Manufacturer: syz [ 265.298156][ T34] usb 1-1: SerialNumber: syz [ 265.306369][ T34] usb 1-1: config 0 descriptor?? [ 265.353455][ T34] option 1-1:0.3: GSM modem (1-port) converter detected [ 265.568321][ T34] usb 1-1: USB disconnect, device number 6 [ 265.576133][ T34] option 1-1:0.3: device disconnected 14:46:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x20000000045, 0x0) 14:46:49 executing program 3: r0 = socket$inet(0xa, 0x2, 0x73) bind(r0, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) connect(r0, &(0x7f0000000000)=@l2tp6={0xa, 0x0, 0x0, @remote, 0x6}, 0x80) r1 = socket$inet(0xa, 0x2, 0x73) setsockopt$SO_BINDTODEVICE(r1, 0x1, 0x19, &(0x7f00000000c0)='veth0_to_bridge\x00', 0x10) bind(r1, &(0x7f0000000040)=@in6={0xa, 0x0, 0x0, @empty}, 0x80) 14:46:49 executing program 2: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:49 executing program 4: open$dir(&(0x7f0000000140)='./file0\x00', 0x50b00, 0x0) truncate(&(0x7f0000000000)='./file0\x00', 0x200003) 14:46:49 executing program 5: r0 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000180)='/dev/vcs\x00', 0x0, 0x0) r1 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000240)='/dev/ptmx\x00', 0x0, 0x0) read(r1, &(0x7f0000000600)=""/11, 0x232) ioctl$TIOCSETD(r1, 0x5423, &(0x7f0000000140)) dup2(r1, r0) ioctl$sock_inet_SIOCGIFDSTADDR(r0, 0x8917, 0x0) 14:46:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 14:46:49 executing program 1: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='gid_map\x00') lseek(r0, 0x20000000045, 0x0) 14:46:49 executing program 0: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@noalign='noalign'}]}) 14:46:49 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "ec4451175908eec4ca8f1b27b0053a77a56a03bef4e5619f104a9eb6aaa19179fbbc61a4449121cbc80672889758dd6b302bee0ecf3fe6af2d9b49a053b2e97e5899c28c79f43578b805a0f18399d55b631e728366eeed614aa25de113a0cf64e56bb3883ba3051b7139439771a283eaead6a79adbb19792349cd9ea02080d68ab93b0510d58638039b48e7ae235ff727185470c8fa36c96abd9cf827d7cf178e0eabe526a0b5c1dba4af2461517054c319eefbc7ea598b4411b8380b3b275ee90497d28bb4104ad76ce23d4d15e61c723590f7b57732d1741e7c65e4427afbde9a6ea07b9d81fb05fee082ba3770e0841edec663fd10be718d509d738b72e21"}}, 0x110) pipe2(0x0, 0x0) 14:46:49 executing program 2: openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x0, 0x0) write$FUSE_ENTRY(0xffffffffffffffff, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) perf_event_open(0x0, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = openat$nullb(0xffffffffffffff9c, &(0x7f00000000c0)='/dev/nullb0\x00', 0x801, 0x0) ioctl$BLKZEROOUT(r0, 0x127f, &(0x7f0000000080)={0x0, 0x4004400}) ioctl$BLKSECDISCARD(0xffffffffffffffff, 0x127d, &(0x7f0000000000)) r1 = openat$binder_debug(0xffffffffffffff9c, &(0x7f0000000000)='/sys/kernel/debug/binder/transaction_log\x00', 0x0, 0x0) write$USERIO_CMD_SET_PORT_TYPE(r1, 0x0, 0x0) 14:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000963da9a9a1cae18c1eebd11da", 0x24}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) [ 266.454186][T11598] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 14:46:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 266.537792][T11590] XFS (loop0): Invalid superblock magic number 14:46:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x78, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000963da9a9a1cae18c1eebd11da", 0x24}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 14:46:49 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) 14:46:49 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f00000044c0)={0x0, 0x0, &(0x7f0000004480)={&(0x7f0000004380)={0x14, 0x2, 0x8, 0x5}, 0x14}}, 0x0) 14:46:49 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x78, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:46:49 executing program 0: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@noalign='noalign'}]}) 14:46:49 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000963da9a9a1cae18c1eebd11da", 0x24}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 14:46:50 executing program 4: r0 = socket$inet6_udp(0xa, 0x2, 0x0) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000000)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @remote}}}, 0x108) setsockopt$inet6_group_source_req(r0, 0x29, 0x2e, &(0x7f0000000140)={0x0, {{0xa, 0x0, 0x0, @mcast2}}, {{0xa, 0x0, 0x0, @private2}}}, 0x108) bind$inet6(r0, &(0x7f0000000000)={0xa, 0xe22, 0x0, @empty}, 0x1c) syz_emit_ethernet(0x46, &(0x7f00000003c0)={@broadcast, @multicast, @void, {@ipv6={0x86dd, @udp={0x0, 0x6, "010100", 0x10, 0x11, 0x0, @private0, @mcast2, {[], {0x0, 0xe22, 0x10, 0x0, @gue={{0x2}}}}}}}}, 0x0) [ 267.282665][T11634] XFS (loop0): Invalid superblock magic number [ 267.577361][T11597] IPVS: ftp: loaded support on port[0] = 21 [ 268.522057][T11663] IPVS: ftp: loaded support on port[0] = 21 14:46:51 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) 14:46:51 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 14:46:51 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x78, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:46:51 executing program 5: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c47, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$kcm(0x10, 0x2, 0x0) sendmsg$kcm(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000700)=[{&(0x7f0000000000)="240000001e0081aee4050c00000f10fe070101000000000963da9a9a1cae18c1eebd11da", 0x24}], 0x1, 0x0, 0x0, 0xffffa888}, 0x0) 14:46:51 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 14:46:51 executing program 0: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@noalign='noalign'}]}) [ 268.930860][T11715] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 268.982810][T11710] XFS (loop0): Invalid superblock magic number 14:46:52 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) 14:46:52 executing program 1: perf_event_open(&(0x7f0000000100)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3c40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_SET_FILTER(0xffffffffffffffff, 0x40082406, 0x0) r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_CT_NEW(r0, &(0x7f0000000340)={0x0, 0x0, &(0x7f0000000000)={&(0x7f00000006c0)={0x78, 0x0, 0x1, 0x409, 0x0, 0x0, {0x2}, [@CTA_TUPLE_ORIG={0x24, 0x1, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @multicast1}, {0x8}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TUPLE_REPLY={0x24, 0x2, 0x0, 0x1, [@CTA_TUPLE_IP={0x14, 0x1, 0x0, 0x1, @ipv4={{0x8, 0x1, @dev}, {0x8, 0x2, @initdev={0xac, 0x1e, 0x0, 0x0}}}}, @CTA_TUPLE_PROTO={0xc, 0x2, 0x0, 0x1, {0x5}}]}, @CTA_TIMEOUT={0x8}, @CTA_SEQ_ADJ_REPLY={0x14, 0x10, 0x0, 0x1, [@CTA_SEQADJ_OFFSET_AFTER={0x8}, @CTA_SEQADJ_OFFSET_BEFORE={0x8}]}]}, 0x78}}, 0x0) 14:46:52 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) [ 269.234334][T11715] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready 14:46:52 executing program 0: syz_mount_image$xfs(&(0x7f0000000280)='xfs\x00', &(0x7f00000002c0)='./file0\x00', 0x0, 0x0, &(0x7f0000000340), 0x0, &(0x7f0000000380)={[{@noalign='noalign'}]}) [ 269.407637][T11715] syz-executor.2 (11715) used greatest stack depth: 22352 bytes left 14:46:52 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 14:46:52 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 269.704931][T11734] XFS (loop0): Invalid superblock magic number [ 270.292934][T11744] netlink: 'syz-executor.1': attribute type 4 has an invalid length. [ 270.303815][T11746] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 270.569577][T11744] IPv6: ADDRCONF(NETDEV_CHANGE): lo: link becomes ready [ 271.304595][T11748] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 271.321135][T11722] IPVS: ftp: loaded support on port[0] = 21 [ 271.797261][T11726] IPVS: ftp: loaded support on port[0] = 21 14:46:58 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "ec4451175908eec4ca8f1b27b0053a77a56a03bef4e5619f104a9eb6aaa19179fbbc61a4449121cbc80672889758dd6b302bee0ecf3fe6af2d9b49a053b2e97e5899c28c79f43578b805a0f18399d55b631e728366eeed614aa25de113a0cf64e56bb3883ba3051b7139439771a283eaead6a79adbb19792349cd9ea02080d68ab93b0510d58638039b48e7ae235ff727185470c8fa36c96abd9cf827d7cf178e0eabe526a0b5c1dba4af2461517054c319eefbc7ea598b4411b8380b3b275ee90497d28bb4104ad76ce23d4d15e61c723590f7b57732d1741e7c65e4427afbde9a6ea07b9d81fb05fee082ba3770e0841edec663fd10be718d509d738b72e21"}}, 0x110) pipe2(0x0, 0x0) 14:46:58 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 14:46:58 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="ffffffffffffffffffffffff86dd00d64d4d00383a00fe880082000000000000000000000001ff02000000d0abf84088c8000000000000000000000102009078000000006024004000003a00ff02000000000016000000000000000000000000000000000000000001050c68deb1caadea084e7d44fa600e492af917ff03000000000000fbebce3d7b41d2390f5b3028bd32b226128f03b2f1a9e8e2c7672cfb8fb013e3a07767b19753c2f3007c0ec42a2022ed1b434728719cf20fcc38e9b23460043f42e42dc5ef56fbde259b764cbf660fd860aeca9cb778a7aabe699b3d37f0e36bbeb1012f84e1f7ee89d427d3c8b7912969ffc903b2a257cf5fc63fa8165bf7d4335a430cc13851ff9232d2d31aac07b73d9c8039508855c3f36dc43b43461a633296f13a658c28146f11f1284028485e0db33fc6ae7c5c0094c43dc6bd20ff4d327dea98c01149ef91ad02d61a5dfa403f007a00"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 14:46:58 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 14:46:58 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) 14:46:58 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) [ 275.827154][T11826] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 275.888302][T11828] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 14:46:58 executing program 2: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) 14:46:59 executing program 1: sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) sendmsg$NLBL_CIPSOV4_C_ADD(0xffffffffffffffff, 0x0, 0x0) mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x6, 0x68200, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x0, 0x3}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) bpf$BPF_BTF_LOAD(0x12, &(0x7f0000000300)={0x0, 0x0, 0x0, 0x0, 0x1}, 0x20) sendmsg$NL80211_CMD_RELOAD_REGDB(0xffffffffffffffff, &(0x7f0000000480)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x4000000}, 0x20040) pivot_root(0x0, &(0x7f0000000080)='./file0\x00') r0 = socket$netlink(0x10, 0x3, 0x0) syz_emit_ethernet(0x6e, &(0x7f00000005c0)=ANY=[@ANYBLOB="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"/357], 0x0) openat$null(0xffffffffffffff9c, 0x0, 0x0, 0x0) writev(r0, &(0x7f00000001c0)=[{&(0x7f0000000040)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400000007fd17e5ffff0606040000000000000000", 0x39}], 0x1) [ 276.116649][T11834] IPVS: sync thread started: state = BACKUP, mcast_ifn = gre0, syncid = 0, id = 0 [ 276.269118][T11836] netlink: 'syz-executor.2': attribute type 4 has an invalid length. [ 276.446122][T11839] netlink: 'syz-executor.1': attribute type 4 has an invalid length. 14:46:59 executing program 2: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00), {0x2b3}}) 14:46:59 executing program 1: r0 = socket$kcm(0x29, 0x2, 0x0) close(r0) socket$kcm(0x2b, 0x1, 0x0) sendmsg$inet(r0, &(0x7f00000000c0)={&(0x7f0000000040)={0x2, 0x4001, @dev={0xac, 0x14, 0x14, 0xbb}}, 0x10, 0x0, 0x0, 0x0, 0x0, 0x300}, 0x20004019) close(r0) 14:46:59 executing program 4: r0 = socket$inet6(0xa, 0x803, 0x2) perf_event_open(&(0x7f0000001340)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xdfffffffffffffff, 0xffffffffffffffff, 0x0) connect$inet6(r0, &(0x7f0000000280)={0xa, 0x0, 0x0, @local, 0xb}, 0x1c) setsockopt$inet6_IPV6_XFRM_POLICY(r0, 0x29, 0x23, &(0x7f0000000540)={{{@in=@private, @in=@broadcast, 0x0, 0x0, 0x0, 0x0, 0xa, 0x0, 0x0, 0x0, 0x0, 0xffffffffffffffff}, {}, {}, 0x0, 0x0, 0x80000000000001}, {{@in6=@empty, 0x0, 0x6c}, 0x0, @in6=@empty, 0x0, 0x4, 0x0, 0x2}}, 0xe8) sendmmsg(r0, &(0x7f0000008440)=[{{0x0, 0x1aa, 0x0}}], 0x400000000000107, 0x10) 14:46:59 executing program 2: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00), {0x2b3}}) [ 277.587872][T11831] IPVS: ftp: loaded support on port[0] = 21 [ 277.695165][T11827] IPVS: ftp: loaded support on port[0] = 21 [ 278.371711][T11829] IPVS: ftp: loaded support on port[0] = 21 14:47:05 executing program 3: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) 14:47:05 executing program 2: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00), {0x2b3}}) 14:47:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 14:47:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) 14:47:05 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) 14:47:05 executing program 5: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) [ 282.667621][T11944] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:05 executing program 2: r0 = syz_open_dev$video(&(0x7f00000003c0)='/dev/video#\x00', 0x3ff, 0x0) ioctl$VIDIOC_S_FBUF(r0, 0x4030560b, &(0x7f0000000400)={0x0, 0x0, &(0x7f0000000a00), {0x2b3}}) [ 282.768806][T11956] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:05 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 14:47:05 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 14:47:05 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) [ 283.003560][T11968] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:06 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 14:47:06 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) [ 283.606111][T11953] IPVS: ftp: loaded support on port[0] = 21 [ 284.681082][T11960] IPVS: ftp: loaded support on port[0] = 21 [ 285.116809][T11958] IPVS: ftp: loaded support on port[0] = 21 14:47:08 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) 14:47:08 executing program 2: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) 14:47:08 executing program 4: mkdir(&(0x7f0000000000)='./file0\x00', 0x0) mount$bpf(0x20000000, &(0x7f00000000c0)='./file0\x00', 0x0, 0x2001001, 0x0) ioctl$sock_SIOCGIFCONF(0xffffffffffffffff, 0x8912, &(0x7f0000000280)) socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(0xffffffffffffffff, 0x8933, 0x0) ioctl$EVIOCGBITKEY(0xffffffffffffffff, 0x80404521, &(0x7f0000000100)=""/212) sendmsg$NL80211_CMD_DEL_PMK(0xffffffffffffffff, 0x0, 0x0) socketpair(0x1, 0x0, 0x0, 0x0) r0 = socket$nl_generic(0x10, 0x3, 0x10) r1 = syz_genetlink_get_family_id$nl80211(&(0x7f00000014c0)='nl80211\x00') r2 = socket$nl_generic(0x10, 0x3, 0x10) ioctl$sock_SIOCGIFINDEX_80211(r2, 0x8933, &(0x7f00000003c0)={'wlan0\x00', 0x0}) sendmsg$NL80211_CMD_CHANNEL_SWITCH(r0, &(0x7f0000000200)={0x0, 0x0, &(0x7f00000001c0)={&(0x7f0000000000)={0x2c, r1, 0x1, 0x0, 0x0, {{}, {@val={0x8, 0x3, r3}, @void}}, [@chandef_params=[@NL80211_ATTR_WIPHY_FREQ={0x8, 0x26, @random=0x971}], @chandef_params, @NL80211_ATTR_CH_SWITCH_COUNT={0x8}]}, 0x2c}}, 0x0) [ 285.641839][T12029] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:08 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) [ 285.973296][T12041] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:09 executing program 0: r0 = perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x4}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0xfffc}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) write$sndseq(0xffffffffffffffff, 0x0, 0x0) r1 = getpid() sched_setscheduler(r1, 0x5, &(0x7f00000002c0)) r2 = socket$inet_smc(0x2b, 0x1, 0x0) setsockopt$IP_VS_SO_SET_STARTDAEMON(r2, 0x0, 0x48b, &(0x7f0000000100)={0x2, 'gre0\x00'}, 0x18) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$tipc2(&(0x7f0000000080)='TIPCv2\x00') sendmsg$TIPC_NL_BEARER_GET(r3, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f00000003c0)={0x14, r4, 0x1}, 0x14}}, 0x0) sendmsg$DEVLINK_CMD_PORT_UNSPLIT(0xffffffffffffffff, &(0x7f0000000140)={&(0x7f0000000300), 0xc, &(0x7f00000000c0)={&(0x7f0000000840)=ANY=[@ANYBLOB="7f22d8945e555ff6f4a6e96805783cb20a83e02ac5ed41a78fb08c1523e1cca68faeea3f2abf891857dc82916ac140569584d163702e968635fc2e76027cf7f02ad99f24c3663c021f38d27cc5af28a4f57a69f2335b8eabe9b5a4d2dc1dc951ae49ec87938dfdd62359526da0bc296c2fc8e7d38f179613b80c116a4776303408aed0ca784fef8de1255c05b5a28f9358829bedb898fb4db5a9ab950793b755a1cb14bbb488c130ff7f2d8e1f81f2e573c0e953ee6aad52542a8f8a5a66f46ee72e1e4edbcc810a9188", @ANYRES32=r0], 0xa8}, 0x1, 0x0, 0x0, 0x40084}, 0x8051) clone(0xe1004d7c, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) dup2(r0, 0xffffffffffffffff) setsockopt$inet_tcp_TCP_REPAIR(0xffffffffffffffff, 0x6, 0x13, &(0x7f0000000500), 0x4) r5 = syz_open_procfs(0xffffffffffffffff, 0x0) ioctl$PERF_EVENT_IOC_ENABLE(0xffffffffffffffff, 0x8912, 0x400200) openat$cgroup_type(0xffffffffffffffff, &(0x7f0000000040)='cgroup.type\x00', 0x2, 0x0) sendmsg$NFT_MSG_GETOBJ_RESET(r5, &(0x7f00000001c0)={0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x80}, 0x0) write$RDMA_USER_CM_CMD_REJECT(0xffffffffffffffff, &(0x7f0000000540)={0x9, 0x108, 0xfa00, {0xffffffffffffffff, 0x6, ' f5', "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"}}, 0x110) pipe2(0x0, 0x0) [ 286.642625][T12091] IPVS: ftp: loaded support on port[0] = 21 14:47:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 14:47:12 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000000005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 14:47:12 executing program 1: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) 14:47:12 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) 14:47:12 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:12 executing program 5: openat$cgroup_ro(0xffffffffffffffff, &(0x7f00000000c0)='cgroup.controllers\x00', 0x0, 0x0) r0 = openat$tun(0xffffffffffffff9c, &(0x7f0000000100)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r0, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) r1 = openat$tun(0xffffffffffffff9c, &(0x7f0000000080)='/dev/net/tun\x00', 0x0, 0x0) ioctl$TUNSETIFF(r1, 0x400454ca, &(0x7f00000000c0)={'syzkaller1\x00'}) ioctl$TUNATTACHFILTER(r1, 0x401054d5, &(0x7f0000000040)={0x1, &(0x7f0000000000)=[{0x6}]}) [ 289.824433][T12134] netlink: 'syz-executor.3': attribute type 5 has an invalid length. [ 289.862572][T12135] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.1'. 14:47:12 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) [ 289.994636][T12136] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0xfffffffffffffffe}) 14:47:13 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) r1 = socket$nl_route(0x10, 0x3, 0x0) r2 = socket$netlink(0x10, 0x3, 0x0) r3 = socket(0x10, 0x803, 0x0) sendmsg$NBD_CMD_DISCONNECT(r3, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={0x0}}, 0x0) getsockname$packet(r3, &(0x7f0000000100)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @broadcast}, &(0x7f0000000200)=0x14) sendmsg$nl_route(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=ANY=[@ANYBLOB="48000000100005074c1300000000f9ff00000000", @ANYRES32=r4, @ANYBLOB="0000000000000000280012000900010076657468"], 0x48}}, 0x0) sendmsg$nl_route_sched(r1, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000140)={&(0x7f00000003c0)=ANY=[@ANYBLOB="38000000240007050000004007a2a30005000000", @ANYRES32=r4, @ANYBLOB="00000000ffffffff00000000090001006866736300000000080002"], 0x38}}, 0x0) sendmsg$nl_route_sched(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000280)={&(0x7f0000001dc0)=@newtfilter={0x44, 0x64, 0xd27, 0x0, 0x0, {0x0, 0x0, 0x0, r4}, [@filter_kind_options=@f_flower={{0xb, 0x1, 'flower\x00'}, {0x14, 0x2, [@TCA_FLOWER_KEY_CT_STATE={0x6}, @TCA_FLOWER_KEY_CT_STATE_MASK={0x6}]}}]}, 0x44}}, 0x0) [ 290.352420][T12166] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:47:13 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 14:47:13 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x20004080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) dup2(r1, r0) [ 290.628577][T12179] netlink: 24 bytes leftover after parsing attributes in process `syz-executor.2'. 14:47:13 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0xfffffffffffffffe}) 14:47:13 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) [ 290.789264][T12187] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:47:13 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000000005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 14:47:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0xfffffffffffffffe}) 14:47:14 executing program 3: r0 = socket$netlink(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000000)={&(0x7f0000000080)=@newlink={0x54, 0x10, 0x705, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x28, 0x12, 0x0, 0x1, @macvlan={{0xc, 0x1, 'macvlan\x00'}, {0x18, 0x2, 0x0, 0x1, [@IFLA_MACVLAN_MODE={0x8, 0x1, 0x10}, @IFLA_MACVLAN_MACADDR_MODE={0x8, 0x3, 0x3}, @IFLA_MACVLAN_MACADDR_DATA={0x4}]}}}, @IFLA_ADDRESS={0xa, 0x5, @empty=[0x4]}]}, 0x54}}, 0x0) 14:47:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x20004080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) dup2(r1, r0) [ 291.248228][T12212] netlink: 'syz-executor.3': attribute type 5 has an invalid length. 14:47:14 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:14 executing program 1: socketpair$unix(0x1, 0x5, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) fcntl$lock(r0, 0x7, &(0x7f0000002000)={0x1}) fcntl$lock(r0, 0x6, &(0x7f0000000000)={0x0, 0x0, 0x10000, 0xfffffffffffffffe}) 14:47:14 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x20004080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) dup2(r1, r0) 14:47:14 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b60, 0x3) 14:47:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1268}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa0000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @broadcast, @dev}}}}, 0x0) 14:47:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b60, 0x3) 14:47:15 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000000005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 14:47:15 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x2}}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x4000000000000001, 0x0) setsockopt$inet_tcp_int(r0, 0x6, 0x80000000000002, &(0x7f0000000040)=0x76, 0x4) bind$inet(r0, &(0x7f0000000280)={0x2, 0x4e23, @multicast2}, 0x10) r1 = socket(0x11, 0x800000003, 0x8) bind$vsock_stream(0xffffffffffffffff, &(0x7f0000000180)={0x28, 0x0, 0xffffffff, @host}, 0x10) r2 = dup2(r1, 0xffffffffffffffff) syz_genetlink_get_family_id$devlink(&(0x7f0000000200)='devlink\x00') syz_genetlink_get_family_id$devlink(&(0x7f0000000500)='devlink\x00') sendmsg$DEVLINK_CMD_SB_GET(r2, &(0x7f0000000440)={&(0x7f00000001c0), 0xc, 0x0, 0x1, 0x0, 0x0, 0x5}, 0x20004080) sendto$inet(r0, 0x0, 0x0, 0x200007fd, &(0x7f0000e68000)={0x2, 0x4e23, @local}, 0x10) sendto$inet(r0, &(0x7f00000012c0)="0c268a927f1f6588b967480a41ba7860ac5cf65ac618ded8974895abeaf4b4836af922b3f1e0b02bd67aa03059bcecc7a95425a3a07e758044ab4ea6f7ae55d88fecf90b1a7511bf746bec66ba", 0xfe6a, 0x20c49a, 0x0, 0x27) dup2(r1, r0) 14:47:15 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1268}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa0000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @broadcast, @dev}}}}, 0x0) 14:47:15 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b60, 0x3) 14:47:15 executing program 2: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:15 executing program 0: perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000040)={0x26, 'hash\x00', 0x0, 0x0, 'sha384\x00'}, 0x58) r1 = accept4(r0, 0x0, 0x0, 0x0) sendmmsg$inet(r1, &(0x7f0000003600)=[{{0x0, 0x12, &(0x7f0000000380)=[{&(0x7f0000000000)="8b", 0x50000}], 0x1}}], 0x4000244, 0x805) 14:47:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x16}, 0xdc) 14:47:16 executing program 3: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffff7fffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_dev$tty1(0xc, 0x4, 0x1) ioctl$KDMKTONE(r0, 0x4b60, 0x3) 14:47:16 executing program 4: socket$inet6(0xa, 0x0, 0x0) r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\x8dN\xc0\xa3\\\xe2\xcb\xa2\xba\xe5\xf4\x97\xac#*\xff', 0x0) write(r0, &(0x7f0000000040)="0600", 0x2) write$FUSE_NOTIFY_STORE(r0, &(0x7f0000000500)=ANY=[@ANYBLOB="4d000300000000000000000005003c"], 0x1c) sendfile(r0, r0, &(0x7f0000000080), 0x1000ffff) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mmap(&(0x7f0000000000/0x4000)=nil, 0x4000, 0x80000000004, 0x11, r0, 0x0) socketpair$unix(0x1, 0x5, 0x0, &(0x7f000001a000)={0xffffffffffffffff, 0xffffffffffffffff}) setsockopt$SO_ATTACH_FILTER(r1, 0x1, 0x1a, &(0x7f000002eff0)={0x1f0, &(0x7f0000000000)=[{}]}, 0x10) 14:47:16 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1268}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa0000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @broadcast, @dev}}}}, 0x0) 14:47:16 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x64000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000, 0x48280}]) 14:47:16 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x16}, 0xdc) 14:47:16 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_CREATE(r0, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000080)={&(0x7f00000000c0)={0x58, 0x2, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_REVISION={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_DATA={0xc, 0x7, 0x0, 0x1, [@IPSET_ATTR_TIMEOUT={0x8, 0x12, 0x1, 0x0, 0x80000004}]}, @IPSET_ATTR_FAMILY={0x5, 0x5, 0x2}, @IPSET_ATTR_PROTOCOL={0x5, 0x1, 0x6}, @IPSET_ATTR_TYPENAME={0x11, 0x3, 'hash:ip,mark\x00'}]}, 0x58}}, 0x0) [ 293.793414][T12279] ================================================================================ [ 293.887087][T12279] UBSAN: shift-out-of-bounds in net/netfilter/ipset/ip_set_hash_gen.h:151:6 14:47:16 executing program 3: getitimer(0x2, &(0x7f0000000200)) 14:47:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x16}, 0xdc) [ 293.990970][T12279] shift exponent 32 is too large for 32-bit type 'unsigned int' [ 294.042559][T12279] CPU: 0 PID: 12279 Comm: syz-executor.2 Not tainted 5.10.0-rc6-next-20201207-syzkaller #0 [ 294.052586][T12279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.062663][T12279] Call Trace: [ 294.066008][T12279] dump_stack+0x107/0x163 [ 294.070403][T12279] ubsan_epilogue+0xb/0x5a [ 294.074859][T12279] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 294.081658][T12279] ? rcu_read_lock_sched_held+0x3a/0x70 [ 294.087243][T12279] ? unpoison_range+0x2c/0x50 [ 294.091984][T12279] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 294.098093][T12279] hash_ipmark_create.cold+0x96/0x9b [ 294.103446][T12279] ? __nla_parse+0x3d/0x50 [ 294.107917][T12279] ? hash_ipmark6_list+0x1160/0x1160 [ 294.113242][T12279] ip_set_create+0x610/0x1380 [ 294.117965][T12279] ? __find_set_type_get+0x420/0x420 [ 294.123320][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 294.128205][T12279] ? __find_set_type_get+0x420/0x420 [ 294.133536][T12279] nfnetlink_rcv_msg+0xecc/0x1180 [ 294.138613][T12279] ? nfnetlink_rcv+0x420/0x420 [ 294.143416][T12279] ? find_held_lock+0x2d/0x110 [ 294.148217][T12279] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 294.153452][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 294.158340][T12279] ? __local_bh_enable_ip+0x9c/0x110 [ 294.163659][T12279] ? lockdep_hardirqs_on+0x79/0x100 [ 294.168995][T12279] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 294.174218][T12279] ? __local_bh_enable_ip+0x9c/0x110 [ 294.179543][T12279] netlink_rcv_skb+0x153/0x420 [ 294.184379][T12279] ? nfnetlink_rcv+0x420/0x420 [ 294.189166][T12279] ? netlink_ack+0xab0/0xab0 [ 294.193793][T12279] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.200088][T12279] ? ns_capable_common+0x117/0x140 [ 294.205231][T12279] nfnetlink_rcv+0x1ac/0x420 [ 294.209856][T12279] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 294.215360][T12279] netlink_unicast+0x533/0x7d0 [ 294.220155][T12279] ? netlink_attachskb+0x870/0x870 [ 294.225290][T12279] ? _copy_from_iter_full+0x275/0x850 [ 294.230703][T12279] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 294.236967][T12279] ? __phys_addr_symbol+0x2c/0x70 [ 294.242008][T12279] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 294.247747][T12279] ? __check_object_size+0x171/0x3f0 [ 294.253056][T12279] netlink_sendmsg+0x907/0xe40 [ 294.257848][T12279] ? netlink_unicast+0x7d0/0x7d0 [ 294.262811][T12279] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 294.269069][T12279] ? netlink_unicast+0x7d0/0x7d0 [ 294.274028][T12279] sock_sendmsg+0xcf/0x120 [ 294.278477][T12279] ____sys_sendmsg+0x6e8/0x810 [ 294.283280][T12279] ? kernel_sendmsg+0x50/0x50 [ 294.288059][T12279] ? do_recvmmsg+0x6c0/0x6c0 [ 294.292675][T12279] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 294.298682][T12279] ___sys_sendmsg+0xf3/0x170 [ 294.303651][T12279] ? sendmsg_copy_msghdr+0x160/0x160 [ 294.308973][T12279] ? __fget_files+0x2c1/0x430 [ 294.313671][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 294.318558][T12279] ? find_held_lock+0x2d/0x110 [ 294.323377][T12279] ? __fget_files+0x2e3/0x430 [ 294.328094][T12279] ? __fget_light+0xea/0x280 [ 294.332701][T12279] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 294.338967][T12279] __sys_sendmsg+0xe5/0x1b0 [ 294.343520][T12279] ? __sys_sendmsg_sock+0xb0/0xb0 [ 294.348564][T12279] ? __x64_sys_futex+0x3c8/0x5e0 [ 294.353539][T12279] ? syscall_enter_from_user_mode+0x1d/0x50 [ 294.359457][T12279] do_syscall_64+0x2d/0x70 [ 294.363899][T12279] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 294.369809][T12279] RIP: 0033:0x45e0f9 [ 294.373718][T12279] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 294.393340][T12279] RSP: 002b:00007ff94d640c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 294.401787][T12279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 294.409786][T12279] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 294.417802][T12279] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 294.425799][T12279] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 294.433978][T12279] R13: 00007ffd79d64a9f R14: 00007ff94d6419c0 R15: 000000000119bf8c 14:47:17 executing program 1: perf_event_open(&(0x7f0000000080)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c0, 0x85097, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0, 0x4}, 0x0, 0x2, 0x2000000}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) clone(0x2102001ffc, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) bpf$PROG_LOAD(0x5, &(0x7f0000000440)={0x3, 0x6, &(0x7f0000000000)=@framed={{0xffffffb4, 0x6, 0x0, 0x0, 0x0, 0x71, 0x11, 0x2c}, [@func={0x85, 0x0, 0x1, 0x0, 0x2}, @call={0x85, 0x0, 0x0, 0x7}, @exit={0x95, 0x0, 0xc2}], {0x95, 0x0, 0x1268}}, &(0x7f0000000080)='GPL\x00', 0x7, 0xc3, &(0x7f000000cf3d)=""/195, 0x0, 0x0, [0x0, 0x0, 0xff, 0x0, 0x0, 0x7], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x70) fcntl$getown(0xffffffffffffffff, 0x9) openat$vsock(0xffffff9c, &(0x7f0000000100)='/dev/vsock\x00', 0xa0000, 0x0) openat(0xffffffffffffff9c, 0x0, 0x0, 0x0) modify_ldt$write(0x1, 0x0, 0x0) bpf$PROG_LOAD(0x5, 0x0, 0x0) bpf$BPF_BTF_GET_FD_BY_ID(0x13, 0x0, 0x0) syz_emit_ethernet(0x2a, &(0x7f0000000140)={@broadcast, @broadcast, @void, {@arp={0x806, @ether_ipv4={0x1, 0x800, 0x6, 0x4, 0x0, @remote, @loopback, @broadcast, @dev}}}}, 0x0) 14:47:17 executing program 0: r0 = creat(&(0x7f0000000180)='./bus\x00', 0x0) io_setup(0x800, &(0x7f0000000040)=0x0) r2 = creat(&(0x7f0000000140)='./bus\x00', 0x0) ftruncate(r2, 0x48280) ioctl$FS_IOC_SETFLAGS(r2, 0x40086602, &(0x7f0000000240)) fcntl$setstatus(r0, 0x4, 0x64000) io_submit(r1, 0x6, &(0x7f0000000540)=[&(0x7f00000000c0)={0x2703000000000009, 0x8000000, 0x3, 0x1, 0x0, r0, &(0x7f0000000000), 0x3000, 0x48280}]) 14:47:17 executing program 3: r0 = openat$ptmx(0xffffffffffffff9c, &(0x7f0000000180)='/dev/ptmx\x00', 0x0, 0x0) ioctl$TCSETS(r0, 0x40045431, &(0x7f0000000080)) ioctl$TCSETS(r0, 0x5402, &(0x7f0000000000)={0x0, 0x0, 0x0, 0x944b, 0x0, "0000c800ab00f20000e100ffff2efd0306001e"}) r1 = syz_open_pts(r0, 0x0) ioctl$TCSETSF(r1, 0x5412, &(0x7f0000000640)={0x6, 0x0, 0x0, 0x0, 0x0, "000000f03e5a78010400000000000036eb0008"}) 14:47:17 executing program 5: r0 = socket$inet6_sctp(0xa, 0x1, 0x84) setsockopt$inet_sctp6_SCTP_ENABLE_STREAM_RESET(r0, 0x84, 0x76, &(0x7f0000444ff8)={0x0, 0x7}, 0x8) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) r2 = dup(r1) ioctl$PERF_EVENT_IOC_ENABLE(r2, 0x8912, 0x400200) setsockopt$inet_sctp6_SCTP_RECONFIG_SUPPORTED(r0, 0x84, 0x75, &(0x7f0000000180)={0x0, 0x80}, 0x8) setsockopt$inet_sctp_SCTP_SOCKOPT_BINDX_ADD(r0, 0x84, 0x64, &(0x7f0000000040)=[@in6={0xa, 0x4e23, 0x0, @loopback}], 0x1c) connect$inet6(r0, &(0x7f0000000080)={0xa, 0x4e23, 0x0, @loopback}, 0x1c) setsockopt$inet_sctp6_SCTP_ADD_STREAMS(r0, 0x84, 0x77, &(0x7f0000000380)={0x0, 0x5, 0x16}, 0xdc) [ 294.958582][T12279] ================================================================================ [ 294.968183][T12279] Kernel panic - not syncing: panic_on_warn set ... [ 294.974892][T12279] CPU: 0 PID: 12279 Comm: syz-executor.2 Not tainted 5.10.0-rc6-next-20201207-syzkaller #0 [ 294.985058][T12279] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 294.995128][T12279] Call Trace: [ 294.998476][T12279] dump_stack+0x107/0x163 [ 295.002827][T12279] panic+0x343/0x77f [ 295.006746][T12279] ? __warn_printk+0xf3/0xf3 [ 295.011475][T12279] ? ubsan_epilogue+0x3e/0x5a [ 295.016195][T12279] ubsan_epilogue+0x54/0x5a [ 295.020730][T12279] __ubsan_handle_shift_out_of_bounds.cold+0xb1/0x181 [ 295.027703][T12279] ? rcu_read_lock_sched_held+0x3a/0x70 [ 295.033439][T12279] ? unpoison_range+0x2c/0x50 [ 295.038799][T12279] ? ____kasan_kmalloc.constprop.0+0xa0/0xd0 [ 295.044850][T12279] hash_ipmark_create.cold+0x96/0x9b [ 295.050211][T12279] ? __nla_parse+0x3d/0x50 [ 295.054689][T12279] ? hash_ipmark6_list+0x1160/0x1160 [ 295.060014][T12279] ip_set_create+0x610/0x1380 [ 295.064818][T12279] ? __find_set_type_get+0x420/0x420 [ 295.070162][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 295.075049][T12279] ? __find_set_type_get+0x420/0x420 [ 295.080363][T12279] nfnetlink_rcv_msg+0xecc/0x1180 [ 295.085435][T12279] ? nfnetlink_rcv+0x420/0x420 [ 295.090238][T12279] ? find_held_lock+0x2d/0x110 [ 295.095034][T12279] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 295.100262][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 295.105149][T12279] ? __local_bh_enable_ip+0x9c/0x110 [ 295.110467][T12279] ? lockdep_hardirqs_on+0x79/0x100 [ 295.115699][T12279] ? __dev_queue_xmit+0x1bbb/0x2ec0 [ 295.120929][T12279] ? __local_bh_enable_ip+0x9c/0x110 [ 295.126259][T12279] netlink_rcv_skb+0x153/0x420 [ 295.131066][T12279] ? nfnetlink_rcv+0x420/0x420 [ 295.135958][T12279] ? netlink_ack+0xab0/0xab0 [ 295.140586][T12279] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.146850][T12279] ? ns_capable_common+0x117/0x140 [ 295.152022][T12279] nfnetlink_rcv+0x1ac/0x420 [ 295.156646][T12279] ? nfnetlink_rcv_batch+0x21e0/0x21e0 [ 295.162180][T12279] netlink_unicast+0x533/0x7d0 [ 295.166987][T12279] ? netlink_attachskb+0x870/0x870 [ 295.172124][T12279] ? _copy_from_iter_full+0x275/0x850 [ 295.177524][T12279] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.183792][T12279] ? __phys_addr_symbol+0x2c/0x70 [ 295.188862][T12279] ? __sanitizer_cov_trace_cmp8+0x1d/0x70 [ 295.194606][T12279] ? __check_object_size+0x171/0x3f0 [ 295.199954][T12279] netlink_sendmsg+0x907/0xe40 [ 295.204760][T12279] ? netlink_unicast+0x7d0/0x7d0 [ 295.209738][T12279] ? __sanitizer_cov_trace_const_cmp4+0x1c/0x70 [ 295.216015][T12279] ? netlink_unicast+0x7d0/0x7d0 [ 295.221005][T12279] sock_sendmsg+0xcf/0x120 [ 295.225451][T12279] ____sys_sendmsg+0x6e8/0x810 [ 295.230248][T12279] ? kernel_sendmsg+0x50/0x50 [ 295.234949][T12279] ? do_recvmmsg+0x6c0/0x6c0 [ 295.239603][T12279] ? lockdep_hardirqs_on_prepare+0x420/0x420 [ 295.245620][T12279] ___sys_sendmsg+0xf3/0x170 [ 295.250241][T12279] ? sendmsg_copy_msghdr+0x160/0x160 [ 295.255587][T12279] ? __fget_files+0x2c1/0x430 [ 295.260290][T12279] ? lock_downgrade+0x6d0/0x6d0 [ 295.265162][T12279] ? find_held_lock+0x2d/0x110 [ 295.269994][T12279] ? __fget_files+0x2e3/0x430 [ 295.274810][T12279] ? __fget_light+0xea/0x280 [ 295.279463][T12279] ? __sanitizer_cov_trace_const_cmp8+0x1d/0x70 [ 295.285735][T12279] __sys_sendmsg+0xe5/0x1b0 [ 295.290282][T12279] ? __sys_sendmsg_sock+0xb0/0xb0 [ 295.295421][T12279] ? __x64_sys_futex+0x3c8/0x5e0 [ 295.300416][T12279] ? syscall_enter_from_user_mode+0x1d/0x50 [ 295.306526][T12279] do_syscall_64+0x2d/0x70 [ 295.310978][T12279] entry_SYSCALL_64_after_hwframe+0x44/0xa9 [ 295.316893][T12279] RIP: 0033:0x45e0f9 [ 295.320820][T12279] Code: 0d b4 fb ff c3 66 2e 0f 1f 84 00 00 00 00 00 66 90 48 89 f8 48 89 f7 48 89 d6 48 89 ca 4d 89 c2 4d 89 c8 4c 8b 4c 24 08 0f 05 <48> 3d 01 f0 ff ff 0f 83 db b3 fb ff c3 66 2e 0f 1f 84 00 00 00 00 [ 295.340464][T12279] RSP: 002b:00007ff94d640c68 EFLAGS: 00000246 ORIG_RAX: 000000000000002e [ 295.348906][T12279] RAX: ffffffffffffffda RBX: 0000000000000003 RCX: 000000000045e0f9 [ 295.356906][T12279] RDX: 0000000000000000 RSI: 0000000020000040 RDI: 0000000000000003 [ 295.364924][T12279] RBP: 000000000119bfc0 R08: 0000000000000000 R09: 0000000000000000 [ 295.372913][T12279] R10: 0000000000000000 R11: 0000000000000246 R12: 000000000119bf8c [ 295.381007][T12279] R13: 00007ffd79d64a9f R14: 00007ff94d6419c0 R15: 000000000119bf8c [ 295.389781][T12279] Kernel Offset: disabled [ 295.394305][T12279] Rebooting in 86400 seconds..