Warning: Permanently added '10.128.1.1' (ECDSA) to the list of known hosts. 2021/03/06 04:37:21 fuzzer started 2021/03/06 04:37:21 dialing manager at 10.128.0.169:40241 2021/03/06 04:37:21 syscalls: 3229 2021/03/06 04:37:21 code coverage: enabled 2021/03/06 04:37:21 comparison tracing: enabled 2021/03/06 04:37:21 extra coverage: enabled 2021/03/06 04:37:21 setuid sandbox: enabled 2021/03/06 04:37:21 namespace sandbox: enabled 2021/03/06 04:37:21 Android sandbox: /sys/fs/selinux/policy does not exist 2021/03/06 04:37:21 fault injection: enabled 2021/03/06 04:37:21 leak checking: CONFIG_DEBUG_KMEMLEAK is not enabled 2021/03/06 04:37:21 net packet injection: enabled 2021/03/06 04:37:21 net device setup: enabled 2021/03/06 04:37:21 concurrency sanitizer: /sys/kernel/debug/kcsan does not exist 2021/03/06 04:37:21 devlink PCI setup: PCI device 0000:00:10.0 is not available 2021/03/06 04:37:21 USB emulation: enabled 2021/03/06 04:37:21 hci packet injection: enabled 2021/03/06 04:37:21 wifi device emulation: enabled 2021/03/06 04:37:21 802.15.4 emulation: enabled 2021/03/06 04:37:21 fetching corpus: 0, signal 0/2000 (executing program) 2021/03/06 04:37:22 fetching corpus: 50, signal 37492/41253 (executing program) 2021/03/06 04:37:22 fetching corpus: 100, signal 58362/63782 (executing program) 2021/03/06 04:37:22 fetching corpus: 150, signal 71595/78636 (executing program) 2021/03/06 04:37:22 fetching corpus: 200, signal 95865/104241 (executing program) 2021/03/06 04:37:22 fetching corpus: 250, signal 108077/117865 (executing program) 2021/03/06 04:37:22 fetching corpus: 300, signal 117954/129172 (executing program) 2021/03/06 04:37:22 fetching corpus: 350, signal 128170/140719 (executing program) 2021/03/06 04:37:22 fetching corpus: 400, signal 139157/152947 (executing program) 2021/03/06 04:37:22 fetching corpus: 450, signal 145974/161093 (executing program) 2021/03/06 04:37:22 fetching corpus: 500, signal 150921/167328 (executing program) 2021/03/06 04:37:23 fetching corpus: 550, signal 157331/174996 (executing program) 2021/03/06 04:37:23 fetching corpus: 600, signal 165451/184224 (executing program) 2021/03/06 04:37:23 fetching corpus: 650, signal 172609/192498 (executing program) 2021/03/06 04:37:23 fetching corpus: 700, signal 178735/199772 (executing program) 2021/03/06 04:37:23 fetching corpus: 750, signal 182903/205131 (executing program) 2021/03/06 04:37:23 fetching corpus: 800, signal 188999/212250 (executing program) 2021/03/06 04:37:23 fetching corpus: 850, signal 194117/218431 (executing program) 2021/03/06 04:37:23 fetching corpus: 900, signal 200066/225369 (executing program) 2021/03/06 04:37:23 fetching corpus: 950, signal 205290/231610 (executing program) 2021/03/06 04:37:24 fetching corpus: 1000, signal 215213/242157 (executing program) 2021/03/06 04:37:24 fetching corpus: 1050, signal 221356/249078 (executing program) 2021/03/06 04:37:24 fetching corpus: 1100, signal 226606/255184 (executing program) 2021/03/06 04:37:24 fetching corpus: 1150, signal 231294/260721 (executing program) 2021/03/06 04:37:24 fetching corpus: 1200, signal 236886/267047 (executing program) 2021/03/06 04:37:24 fetching corpus: 1250, signal 240689/271680 (executing program) 2021/03/06 04:37:24 fetching corpus: 1300, signal 246639/278299 (executing program) 2021/03/06 04:37:24 fetching corpus: 1350, signal 249919/282481 (executing program) 2021/03/06 04:37:24 fetching corpus: 1400, signal 254023/287343 (executing program) 2021/03/06 04:37:24 fetching corpus: 1450, signal 257146/291292 (executing program) 2021/03/06 04:37:24 fetching corpus: 1500, signal 261990/296772 (executing program) 2021/03/06 04:37:25 fetching corpus: 1550, signal 269149/304280 (executing program) 2021/03/06 04:37:25 fetching corpus: 1600, signal 272599/308485 (executing program) 2021/03/06 04:37:25 fetching corpus: 1650, signal 276801/313364 (executing program) 2021/03/06 04:37:25 fetching corpus: 1700, signal 280088/317322 (executing program) 2021/03/06 04:37:25 fetching corpus: 1750, signal 285022/322665 (executing program) 2021/03/06 04:37:25 fetching corpus: 1800, signal 287889/326250 (executing program) 2021/03/06 04:37:25 fetching corpus: 1850, signal 292510/331343 (executing program) 2021/03/06 04:37:25 fetching corpus: 1900, signal 294719/334271 (executing program) 2021/03/06 04:37:25 fetching corpus: 1950, signal 296966/337237 (executing program) 2021/03/06 04:37:25 fetching corpus: 2000, signal 300137/340989 (executing program) 2021/03/06 04:37:25 fetching corpus: 2050, signal 302588/344115 (executing program) 2021/03/06 04:37:26 fetching corpus: 2100, signal 305114/347264 (executing program) 2021/03/06 04:37:26 fetching corpus: 2150, signal 307527/350242 (executing program) 2021/03/06 04:37:26 fetching corpus: 2200, signal 310360/353622 (executing program) 2021/03/06 04:37:26 fetching corpus: 2250, signal 313472/357211 (executing program) 2021/03/06 04:37:26 fetching corpus: 2300, signal 316943/361074 (executing program) 2021/03/06 04:37:26 fetching corpus: 2350, signal 320083/364651 (executing program) 2021/03/06 04:37:26 fetching corpus: 2400, signal 322216/367380 (executing program) 2021/03/06 04:37:26 fetching corpus: 2450, signal 325563/371107 (executing program) 2021/03/06 04:37:26 fetching corpus: 2500, signal 327077/373261 (executing program) 2021/03/06 04:37:27 fetching corpus: 2550, signal 335573/381189 (executing program) 2021/03/06 04:37:27 fetching corpus: 2600, signal 337953/384059 (executing program) 2021/03/06 04:37:27 fetching corpus: 2650, signal 339821/386437 (executing program) 2021/03/06 04:37:27 fetching corpus: 2700, signal 341578/388752 (executing program) 2021/03/06 04:37:27 fetching corpus: 2750, signal 343542/391181 (executing program) 2021/03/06 04:37:27 fetching corpus: 2800, signal 345654/393760 (executing program) 2021/03/06 04:37:27 fetching corpus: 2850, signal 347909/396443 (executing program) 2021/03/06 04:37:27 fetching corpus: 2900, signal 350089/398996 (executing program) 2021/03/06 04:37:27 fetching corpus: 2950, signal 352073/401430 (executing program) 2021/03/06 04:37:27 fetching corpus: 3000, signal 355306/404816 (executing program) 2021/03/06 04:37:28 fetching corpus: 3050, signal 357783/407558 (executing program) 2021/03/06 04:37:28 fetching corpus: 3100, signal 359825/409983 (executing program) 2021/03/06 04:37:28 fetching corpus: 3150, signal 361770/412314 (executing program) 2021/03/06 04:37:28 fetching corpus: 3200, signal 366213/416507 (executing program) 2021/03/06 04:37:28 fetching corpus: 3250, signal 367680/418404 (executing program) 2021/03/06 04:37:28 fetching corpus: 3300, signal 369541/420586 (executing program) 2021/03/06 04:37:28 fetching corpus: 3350, signal 371538/422936 (executing program) 2021/03/06 04:37:28 fetching corpus: 3400, signal 373383/425119 (executing program) 2021/03/06 04:37:28 fetching corpus: 3450, signal 374735/426909 (executing program) 2021/03/06 04:37:28 fetching corpus: 3500, signal 378719/430768 (executing program) 2021/03/06 04:37:29 fetching corpus: 3550, signal 381701/433749 (executing program) 2021/03/06 04:37:29 fetching corpus: 3600, signal 383502/435858 (executing program) 2021/03/06 04:37:29 fetching corpus: 3650, signal 385731/438245 (executing program) 2021/03/06 04:37:29 fetching corpus: 3700, signal 388075/440706 (executing program) 2021/03/06 04:37:29 fetching corpus: 3750, signal 390122/442943 (executing program) 2021/03/06 04:37:29 fetching corpus: 3800, signal 391607/444760 (executing program) 2021/03/06 04:37:29 fetching corpus: 3850, signal 394450/447613 (executing program) 2021/03/06 04:37:29 fetching corpus: 3900, signal 395799/449247 (executing program) 2021/03/06 04:37:29 fetching corpus: 3950, signal 397573/451227 (executing program) 2021/03/06 04:37:29 fetching corpus: 4000, signal 399468/453299 (executing program) 2021/03/06 04:37:30 fetching corpus: 4050, signal 400617/454830 (executing program) 2021/03/06 04:37:30 fetching corpus: 4100, signal 402012/456491 (executing program) 2021/03/06 04:37:30 fetching corpus: 4150, signal 403429/458113 (executing program) 2021/03/06 04:37:30 fetching corpus: 4200, signal 404705/459735 (executing program) 2021/03/06 04:37:30 fetching corpus: 4250, signal 405763/461150 (executing program) 2021/03/06 04:37:30 fetching corpus: 4300, signal 406821/462556 (executing program) 2021/03/06 04:37:30 fetching corpus: 4350, signal 407681/463793 (executing program) 2021/03/06 04:37:30 fetching corpus: 4400, signal 409145/465459 (executing program) 2021/03/06 04:37:30 fetching corpus: 4450, signal 410801/467254 (executing program) 2021/03/06 04:37:30 fetching corpus: 4500, signal 413109/469509 (executing program) 2021/03/06 04:37:31 fetching corpus: 4550, signal 414239/470892 (executing program) 2021/03/06 04:37:31 fetching corpus: 4600, signal 416564/473105 (executing program) 2021/03/06 04:37:31 fetching corpus: 4650, signal 417576/474409 (executing program) 2021/03/06 04:37:31 fetching corpus: 4700, signal 419058/476002 (executing program) 2021/03/06 04:37:31 fetching corpus: 4750, signal 420846/477800 (executing program) 2021/03/06 04:37:31 fetching corpus: 4800, signal 421778/478997 (executing program) 2021/03/06 04:37:31 fetching corpus: 4850, signal 423285/480611 (executing program) 2021/03/06 04:37:31 fetching corpus: 4900, signal 424446/481981 (executing program) 2021/03/06 04:37:31 fetching corpus: 4950, signal 425869/483553 (executing program) 2021/03/06 04:37:31 fetching corpus: 5000, signal 426528/484579 (executing program) 2021/03/06 04:37:31 fetching corpus: 5050, signal 429131/486868 (executing program) 2021/03/06 04:37:32 fetching corpus: 5100, signal 430234/488148 (executing program) 2021/03/06 04:37:32 fetching corpus: 5150, signal 432090/489880 (executing program) 2021/03/06 04:37:32 fetching corpus: 5200, signal 432901/490943 (executing program) 2021/03/06 04:37:32 fetching corpus: 5250, signal 434151/492277 (executing program) 2021/03/06 04:37:32 fetching corpus: 5300, signal 435528/493688 (executing program) 2021/03/06 04:37:32 fetching corpus: 5350, signal 437549/495565 (executing program) 2021/03/06 04:37:32 fetching corpus: 5400, signal 438562/496757 (executing program) 2021/03/06 04:37:32 fetching corpus: 5450, signal 439823/498084 (executing program) 2021/03/06 04:37:32 fetching corpus: 5500, signal 442666/500438 (executing program) 2021/03/06 04:37:32 fetching corpus: 5550, signal 444383/502034 (executing program) 2021/03/06 04:37:32 fetching corpus: 5600, signal 445525/503254 (executing program) 2021/03/06 04:37:33 fetching corpus: 5650, signal 446997/504679 (executing program) 2021/03/06 04:37:33 fetching corpus: 5700, signal 448627/506164 (executing program) 2021/03/06 04:37:33 fetching corpus: 5750, signal 449986/507507 (executing program) 2021/03/06 04:37:33 fetching corpus: 5800, signal 455847/511626 (executing program) 2021/03/06 04:37:33 fetching corpus: 5850, signal 457456/513088 (executing program) 2021/03/06 04:37:33 fetching corpus: 5900, signal 458645/514268 (executing program) 2021/03/06 04:37:33 fetching corpus: 5950, signal 459826/515475 (executing program) 2021/03/06 04:37:33 fetching corpus: 6000, signal 461691/517053 (executing program) 2021/03/06 04:37:33 fetching corpus: 6050, signal 463665/518673 (executing program) 2021/03/06 04:37:34 fetching corpus: 6100, signal 464489/519659 (executing program) 2021/03/06 04:37:34 fetching corpus: 6150, signal 465855/520919 (executing program) 2021/03/06 04:37:34 fetching corpus: 6200, signal 467688/522369 (executing program) 2021/03/06 04:37:34 fetching corpus: 6250, signal 468929/523565 (executing program) 2021/03/06 04:37:34 fetching corpus: 6300, signal 469586/524400 (executing program) 2021/03/06 04:37:34 fetching corpus: 6350, signal 471350/525816 (executing program) 2021/03/06 04:37:34 fetching corpus: 6400, signal 472437/526869 (executing program) 2021/03/06 04:37:34 fetching corpus: 6450, signal 475598/529076 (executing program) 2021/03/06 04:37:34 fetching corpus: 6500, signal 476947/530241 (executing program) 2021/03/06 04:37:35 fetching corpus: 6550, signal 478120/531371 (executing program) 2021/03/06 04:37:35 fetching corpus: 6600, signal 478805/532149 (executing program) 2021/03/06 04:37:35 fetching corpus: 6650, signal 480040/533223 (executing program) 2021/03/06 04:37:35 fetching corpus: 6700, signal 481197/534264 (executing program) 2021/03/06 04:37:35 fetching corpus: 6750, signal 482282/535223 (executing program) 2021/03/06 04:37:35 fetching corpus: 6800, signal 483425/536223 (executing program) 2021/03/06 04:37:35 fetching corpus: 6850, signal 485154/537543 (executing program) 2021/03/06 04:37:35 fetching corpus: 6900, signal 486104/538445 (executing program) 2021/03/06 04:37:35 fetching corpus: 6950, signal 486948/539282 (executing program) 2021/03/06 04:37:35 fetching corpus: 7000, signal 487529/539997 (executing program) 2021/03/06 04:37:35 fetching corpus: 7050, signal 488844/541088 (executing program) 2021/03/06 04:37:36 fetching corpus: 7100, signal 490811/542482 (executing program) 2021/03/06 04:37:36 fetching corpus: 7150, signal 492458/543703 (executing program) 2021/03/06 04:37:36 fetching corpus: 7200, signal 493102/544453 (executing program) 2021/03/06 04:37:36 fetching corpus: 7250, signal 494287/545419 (executing program) 2021/03/06 04:37:36 fetching corpus: 7300, signal 495106/546184 (executing program) 2021/03/06 04:37:36 fetching corpus: 7350, signal 496344/547153 (executing program) 2021/03/06 04:37:36 fetching corpus: 7400, signal 497107/547884 (executing program) 2021/03/06 04:37:36 fetching corpus: 7450, signal 497854/548608 (executing program) 2021/03/06 04:37:36 fetching corpus: 7500, signal 498447/549197 (executing program) 2021/03/06 04:37:36 fetching corpus: 7550, signal 499311/549944 (executing program) 2021/03/06 04:37:37 fetching corpus: 7600, signal 500458/550817 (executing program) 2021/03/06 04:37:37 fetching corpus: 7650, signal 501683/551714 (executing program) 2021/03/06 04:37:37 fetching corpus: 7700, signal 503021/552704 (executing program) 2021/03/06 04:37:37 fetching corpus: 7750, signal 503798/553401 (executing program) 2021/03/06 04:37:37 fetching corpus: 7800, signal 504686/554165 (executing program) 2021/03/06 04:37:37 fetching corpus: 7850, signal 505306/554768 (executing program) 2021/03/06 04:37:37 fetching corpus: 7900, signal 506132/555454 (executing program) 2021/03/06 04:37:37 fetching corpus: 7950, signal 506811/556103 (executing program) 2021/03/06 04:37:37 fetching corpus: 8000, signal 507580/556724 (executing program) 2021/03/06 04:37:37 fetching corpus: 8050, signal 508629/557485 (executing program) 2021/03/06 04:37:37 fetching corpus: 8100, signal 509775/558344 (executing program) 2021/03/06 04:37:38 fetching corpus: 8150, signal 510596/558991 (executing program) 2021/03/06 04:37:38 fetching corpus: 8200, signal 511510/559716 (executing program) 2021/03/06 04:37:38 fetching corpus: 8250, signal 512505/560442 (executing program) 2021/03/06 04:37:38 fetching corpus: 8300, signal 513175/561031 (executing program) 2021/03/06 04:37:38 fetching corpus: 8350, signal 514189/561753 (executing program) 2021/03/06 04:37:38 fetching corpus: 8400, signal 515233/562505 (executing program) 2021/03/06 04:37:38 fetching corpus: 8450, signal 516252/563234 (executing program) 2021/03/06 04:37:38 fetching corpus: 8500, signal 517089/563891 (executing program) 2021/03/06 04:37:38 fetching corpus: 8550, signal 517832/564476 (executing program) 2021/03/06 04:37:39 fetching corpus: 8600, signal 518347/564971 (executing program) 2021/03/06 04:37:39 fetching corpus: 8650, signal 519001/565526 (executing program) 2021/03/06 04:37:39 fetching corpus: 8700, signal 519881/566169 (executing program) 2021/03/06 04:37:39 fetching corpus: 8750, signal 520820/566835 (executing program) 2021/03/06 04:37:39 fetching corpus: 8800, signal 521721/567471 (executing program) 2021/03/06 04:37:39 fetching corpus: 8850, signal 522507/568040 (executing program) 2021/03/06 04:37:39 fetching corpus: 8900, signal 523554/568733 (executing program) 2021/03/06 04:37:39 fetching corpus: 8950, signal 524336/569314 (executing program) 2021/03/06 04:37:39 fetching corpus: 9000, signal 524688/569690 (executing program) 2021/03/06 04:37:39 fetching corpus: 9050, signal 526342/570587 (executing program) 2021/03/06 04:37:40 fetching corpus: 9100, signal 526797/571001 (executing program) 2021/03/06 04:37:40 fetching corpus: 9150, signal 527431/571474 (executing program) 2021/03/06 04:37:40 fetching corpus: 9200, signal 528416/572109 (executing program) 2021/03/06 04:37:40 fetching corpus: 9250, signal 529720/572959 (executing program) 2021/03/06 04:37:40 fetching corpus: 9300, signal 530634/573546 (executing program) 2021/03/06 04:37:40 fetching corpus: 9350, signal 531666/574148 (executing program) 2021/03/06 04:37:40 fetching corpus: 9400, signal 532646/574739 (executing program) 2021/03/06 04:37:40 fetching corpus: 9450, signal 533540/575300 (executing program) 2021/03/06 04:37:40 fetching corpus: 9500, signal 534452/575851 (executing program) 2021/03/06 04:37:40 fetching corpus: 9550, signal 535261/576350 (executing program) 2021/03/06 04:37:40 fetching corpus: 9600, signal 536040/576847 (executing program) 2021/03/06 04:37:41 fetching corpus: 9650, signal 537333/577527 (executing program) 2021/03/06 04:37:41 fetching corpus: 9700, signal 537851/577907 (executing program) 2021/03/06 04:37:41 fetching corpus: 9750, signal 538764/578441 (executing program) 2021/03/06 04:37:41 fetching corpus: 9800, signal 539800/578979 (executing program) 2021/03/06 04:37:41 fetching corpus: 9850, signal 540834/579538 (executing program) 2021/03/06 04:37:41 fetching corpus: 9900, signal 541391/579919 (executing program) 2021/03/06 04:37:41 fetching corpus: 9950, signal 542135/580354 (executing program) 2021/03/06 04:37:41 fetching corpus: 10000, signal 542902/580796 (executing program) 2021/03/06 04:37:41 fetching corpus: 10050, signal 543718/581252 (executing program) 2021/03/06 04:37:41 fetching corpus: 10100, signal 544379/581629 (executing program) 2021/03/06 04:37:41 fetching corpus: 10150, signal 545006/582017 (executing program) 2021/03/06 04:37:42 fetching corpus: 10200, signal 545729/582412 (executing program) 2021/03/06 04:37:42 fetching corpus: 10250, signal 546502/582837 (executing program) 2021/03/06 04:37:42 fetching corpus: 10300, signal 547073/583184 (executing program) 2021/03/06 04:37:42 fetching corpus: 10350, signal 547712/583553 (executing program) 2021/03/06 04:37:42 fetching corpus: 10400, signal 548474/583973 (executing program) 2021/03/06 04:37:42 fetching corpus: 10450, signal 549329/584421 (executing program) 2021/03/06 04:37:42 fetching corpus: 10500, signal 550721/584997 (executing program) 2021/03/06 04:37:42 fetching corpus: 10550, signal 551555/585448 (executing program) 2021/03/06 04:37:42 fetching corpus: 10600, signal 552677/585956 (executing program) 2021/03/06 04:37:42 fetching corpus: 10650, signal 553326/586284 (executing program) 2021/03/06 04:37:43 fetching corpus: 10700, signal 554290/586695 (executing program) 2021/03/06 04:37:43 fetching corpus: 10750, signal 555118/587088 (executing program) 2021/03/06 04:37:43 fetching corpus: 10800, signal 555678/587401 (executing program) 2021/03/06 04:37:43 fetching corpus: 10850, signal 556319/587718 (executing program) 2021/03/06 04:37:43 fetching corpus: 10900, signal 556852/587986 (executing program) 2021/03/06 04:37:43 fetching corpus: 10950, signal 557655/588350 (executing program) 2021/03/06 04:37:43 fetching corpus: 11000, signal 558802/588781 (executing program) 2021/03/06 04:37:43 fetching corpus: 11050, signal 559695/589160 (executing program) 2021/03/06 04:37:43 fetching corpus: 11100, signal 560574/589509 (executing program) 2021/03/06 04:37:43 fetching corpus: 11150, signal 561317/589778 (executing program) 2021/03/06 04:37:43 fetching corpus: 11200, signal 561972/590094 (executing program) 2021/03/06 04:37:44 fetching corpus: 11250, signal 562568/590357 (executing program) 2021/03/06 04:37:44 fetching corpus: 11300, signal 563731/590773 (executing program) 2021/03/06 04:37:44 fetching corpus: 11350, signal 564621/591133 (executing program) 2021/03/06 04:37:44 fetching corpus: 11400, signal 565528/591473 (executing program) 2021/03/06 04:37:44 fetching corpus: 11450, signal 566375/591770 (executing program) 2021/03/06 04:37:44 fetching corpus: 11500, signal 567713/592198 (executing program) 2021/03/06 04:37:44 fetching corpus: 11550, signal 568538/592503 (executing program) 2021/03/06 04:37:44 fetching corpus: 11600, signal 569293/592798 (executing program) 2021/03/06 04:37:44 fetching corpus: 11650, signal 569747/593019 (executing program) 2021/03/06 04:37:44 fetching corpus: 11700, signal 570582/593277 (executing program) 2021/03/06 04:37:44 fetching corpus: 11750, signal 571324/593527 (executing program) 2021/03/06 04:37:45 fetching corpus: 11800, signal 571936/593748 (executing program) 2021/03/06 04:37:45 fetching corpus: 11850, signal 572589/593962 (executing program) 2021/03/06 04:37:45 fetching corpus: 11900, signal 573029/594152 (executing program) 2021/03/06 04:37:45 fetching corpus: 11950, signal 573643/594381 (executing program) 2021/03/06 04:37:45 fetching corpus: 12000, signal 575035/594742 (executing program) 2021/03/06 04:37:45 fetching corpus: 12050, signal 575971/595024 (executing program) 2021/03/06 04:37:45 fetching corpus: 12100, signal 576380/595177 (executing program) 2021/03/06 04:37:45 fetching corpus: 12150, signal 576730/595315 (executing program) 2021/03/06 04:37:45 fetching corpus: 12200, signal 577308/595490 (executing program) 2021/03/06 04:37:45 fetching corpus: 12250, signal 578017/595699 (executing program) 2021/03/06 04:37:45 fetching corpus: 12300, signal 579003/595933 (executing program) 2021/03/06 04:37:46 fetching corpus: 12350, signal 579669/596117 (executing program) 2021/03/06 04:37:46 fetching corpus: 12400, signal 580229/596281 (executing program) 2021/03/06 04:37:46 fetching corpus: 12450, signal 581578/596569 (executing program) 2021/03/06 04:37:46 fetching corpus: 12500, signal 581975/596690 (executing program) 2021/03/06 04:37:46 fetching corpus: 12550, signal 582536/596857 (executing program) 2021/03/06 04:37:46 fetching corpus: 12600, signal 583305/597041 (executing program) 2021/03/06 04:37:46 fetching corpus: 12650, signal 584287/597253 (executing program) 2021/03/06 04:37:46 fetching corpus: 12700, signal 584684/597365 (executing program) 2021/03/06 04:37:46 fetching corpus: 12750, signal 584978/597462 (executing program) 2021/03/06 04:37:46 fetching corpus: 12800, signal 585647/597605 (executing program) 2021/03/06 04:37:46 fetching corpus: 12850, signal 586541/597776 (executing program) 2021/03/06 04:37:47 fetching corpus: 12900, signal 587173/597929 (executing program) 2021/03/06 04:37:47 fetching corpus: 12950, signal 587742/598045 (executing program) 2021/03/06 04:37:47 fetching corpus: 13000, signal 588349/598174 (executing program) 2021/03/06 04:37:47 fetching corpus: 13050, signal 589356/598343 (executing program) 2021/03/06 04:37:47 fetching corpus: 13100, signal 590290/598478 (executing program) 2021/03/06 04:37:47 fetching corpus: 13150, signal 591034/598604 (executing program) 2021/03/06 04:37:47 fetching corpus: 13200, signal 591663/598705 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598776 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598804 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598832 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598864 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598893 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598920 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598956 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/598985 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599009 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599033 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599056 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599082 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599106 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599135 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599165 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599183 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599216 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599236 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599262 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599288 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599309 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599336 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599362 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599384 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599408 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599440 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599474 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599502 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599531 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599562 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599587 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599611 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599632 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599659 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599669 (executing program) 2021/03/06 04:37:47 fetching corpus: 13230, signal 591966/599669 (executing program) 2021/03/06 04:37:49 starting 6 fuzzer processes 04:37:49 executing program 0: r0 = bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f00000015c0)={0x1, 0x3, &(0x7f0000000480)=@framed, &(0x7f0000000500)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) bpf$BPF_PROG_TEST_RUN(0x1c, &(0x7f0000000400)={r0, 0x0, 0xd000000, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}, 0x48) 04:37:49 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) 04:37:50 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 04:37:50 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x4, 0x0, 0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:37:50 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000680)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x1, @pix={0x7fff, 0x35}}) 04:37:50 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000100)) syzkaller login: [ 102.857098][ T8447] IPVS: ftp: loaded support on port[0] = 21 [ 102.963146][ T8462] IPVS: ftp: loaded support on port[0] = 21 [ 103.145357][ T8447] chnl_net:caif_netlink_parms(): no params data found [ 103.257398][ T8601] IPVS: ftp: loaded support on port[0] = 21 [ 103.323523][ T8447] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.333391][ T8447] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.343789][ T8447] device bridge_slave_0 entered promiscuous mode [ 103.378153][ T8447] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.385611][ T8447] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.397373][ T8447] device bridge_slave_1 entered promiscuous mode [ 103.453751][ T8462] chnl_net:caif_netlink_parms(): no params data found [ 103.485542][ T8711] IPVS: ftp: loaded support on port[0] = 21 [ 103.566656][ T8447] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.604467][ T8447] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 103.689687][ T8796] IPVS: ftp: loaded support on port[0] = 21 [ 103.696579][ T8462] bridge0: port 1(bridge_slave_0) entered blocking state [ 103.743267][ T8462] bridge0: port 1(bridge_slave_0) entered disabled state [ 103.768915][ T8462] device bridge_slave_0 entered promiscuous mode [ 103.802974][ T8447] team0: Port device team_slave_0 added [ 103.855575][ T8462] bridge0: port 2(bridge_slave_1) entered blocking state [ 103.864143][ T8462] bridge0: port 2(bridge_slave_1) entered disabled state [ 103.873904][ T8462] device bridge_slave_1 entered promiscuous mode [ 103.883548][ T8447] team0: Port device team_slave_1 added [ 103.934090][ T8462] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 103.947921][ T8601] chnl_net:caif_netlink_parms(): no params data found [ 103.982738][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 103.989700][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.048043][ T8447] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.064919][ T8462] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.066791][ T8922] IPVS: ftp: loaded support on port[0] = 21 [ 104.135547][ T8447] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.144629][ T8447] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.172597][ T8447] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.252082][ T8447] device hsr_slave_0 entered promiscuous mode [ 104.262542][ T8447] device hsr_slave_1 entered promiscuous mode [ 104.271440][ T8462] team0: Port device team_slave_0 added [ 104.304405][ T8711] chnl_net:caif_netlink_parms(): no params data found [ 104.345883][ T8462] team0: Port device team_slave_1 added [ 104.445897][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 104.460075][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.488045][ T8462] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 104.504968][ T8462] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 104.512065][ T8462] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 104.538636][ T8462] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 104.563650][ T8601] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.571966][ T8601] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.579591][ T8601] device bridge_slave_0 entered promiscuous mode [ 104.589985][ T8601] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.597232][ T8601] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.605335][ T8601] device bridge_slave_1 entered promiscuous mode [ 104.622397][ T8796] chnl_net:caif_netlink_parms(): no params data found [ 104.665988][ T8601] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 104.704496][ T8462] device hsr_slave_0 entered promiscuous mode [ 104.711511][ T8462] device hsr_slave_1 entered promiscuous mode [ 104.717909][ T8462] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 104.727149][ T8462] Cannot create hsr debugfs directory [ 104.738434][ T8601] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 104.751123][ T2972] Bluetooth: hci0: command 0x0409 tx timeout [ 104.835135][ T8601] team0: Port device team_slave_0 added [ 104.845733][ T8601] team0: Port device team_slave_1 added [ 104.854378][ T8711] bridge0: port 1(bridge_slave_0) entered blocking state [ 104.862722][ T8711] bridge0: port 1(bridge_slave_0) entered disabled state [ 104.871722][ T8711] device bridge_slave_0 entered promiscuous mode [ 104.925832][ T8711] bridge0: port 2(bridge_slave_1) entered blocking state [ 104.937406][ T8711] bridge0: port 2(bridge_slave_1) entered disabled state [ 104.958406][ T8711] device bridge_slave_1 entered promiscuous mode [ 104.976317][ T8922] chnl_net:caif_netlink_parms(): no params data found [ 104.991821][ T3177] Bluetooth: hci1: command 0x0409 tx timeout [ 105.079994][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.088290][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.115517][ T8601] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.161466][ T8711] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.175597][ T8601] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.183629][ T8601] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.210060][ T8601] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.229101][ T8796] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.237360][ T20] Bluetooth: hci2: command 0x0409 tx timeout [ 105.244071][ T8796] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.252280][ T8796] device bridge_slave_0 entered promiscuous mode [ 105.266829][ T8711] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.294381][ T8796] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.301597][ T8796] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.309433][ T8796] device bridge_slave_1 entered promiscuous mode [ 105.378682][ T8922] bridge0: port 1(bridge_slave_0) entered blocking state [ 105.386928][ T8922] bridge0: port 1(bridge_slave_0) entered disabled state [ 105.396796][ T8922] device bridge_slave_0 entered promiscuous mode [ 105.407262][ T8711] team0: Port device team_slave_0 added [ 105.426281][ T8711] team0: Port device team_slave_1 added [ 105.438548][ T8922] bridge0: port 2(bridge_slave_1) entered blocking state [ 105.449171][ T8922] bridge0: port 2(bridge_slave_1) entered disabled state [ 105.457719][ T8922] device bridge_slave_1 entered promiscuous mode [ 105.470298][ T3177] Bluetooth: hci3: command 0x0409 tx timeout [ 105.478091][ T8796] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.498957][ T8601] device hsr_slave_0 entered promiscuous mode [ 105.509115][ T8601] device hsr_slave_1 entered promiscuous mode [ 105.521828][ T8601] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 105.529367][ T8601] Cannot create hsr debugfs directory [ 105.543750][ T8447] netdevsim netdevsim0 netdevsim0: renamed from eth0 [ 105.569466][ T8796] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.606344][ T8922] bond0: (slave bond_slave_0): Enslaving as an active interface with an up link [ 105.615806][ T8447] netdevsim netdevsim0 netdevsim1: renamed from eth1 [ 105.626377][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.635830][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.664412][ T8711] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.691852][ T8796] team0: Port device team_slave_0 added [ 105.699257][ T8922] bond0: (slave bond_slave_1): Enslaving as an active interface with an up link [ 105.710467][ T5] Bluetooth: hci4: command 0x0409 tx timeout [ 105.714531][ T8447] netdevsim netdevsim0 netdevsim2: renamed from eth2 [ 105.727104][ T8711] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.734665][ T8711] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.760799][ T8711] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 105.789619][ T8796] team0: Port device team_slave_1 added [ 105.804851][ T8922] team0: Port device team_slave_0 added [ 105.812287][ T8447] netdevsim netdevsim0 netdevsim3: renamed from eth3 [ 105.853305][ T8922] team0: Port device team_slave_1 added [ 105.871473][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 105.878456][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.906145][ T8796] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 105.938572][ T8462] netdevsim netdevsim1 netdevsim0: renamed from eth0 [ 105.951579][ T8796] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 105.958534][ T8796] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 105.988295][ T8796] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.004563][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_0 [ 106.011810][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_0 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.031957][ T2972] Bluetooth: hci5: command 0x0409 tx timeout [ 106.039308][ T8922] batman_adv: batadv0: Not using interface batadv_slave_0 (retrying later): interface not active [ 106.057675][ T8711] device hsr_slave_0 entered promiscuous mode [ 106.065249][ T8711] device hsr_slave_1 entered promiscuous mode [ 106.071916][ T8711] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.079475][ T8711] Cannot create hsr debugfs directory [ 106.096496][ T8462] netdevsim netdevsim1 netdevsim1: renamed from eth1 [ 106.105321][ T8462] netdevsim netdevsim1 netdevsim2: renamed from eth2 [ 106.125155][ T8462] netdevsim netdevsim1 netdevsim3: renamed from eth3 [ 106.135955][ T8922] batman_adv: batadv0: Adding interface: batadv_slave_1 [ 106.145674][ T8922] batman_adv: batadv0: The MTU of interface batadv_slave_1 is too small (1500) to handle the transport of batman-adv packets. Packets going over this interface will be fragmented on layer2 which could impact the performance. Setting the MTU to 1560 would solve the problem. [ 106.174230][ T8922] batman_adv: batadv0: Not using interface batadv_slave_1 (retrying later): interface not active [ 106.273429][ T8922] device hsr_slave_0 entered promiscuous mode [ 106.285626][ T8922] device hsr_slave_1 entered promiscuous mode [ 106.293004][ T8922] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.301518][ T8922] Cannot create hsr debugfs directory [ 106.313912][ T8796] device hsr_slave_0 entered promiscuous mode [ 106.320818][ T8796] device hsr_slave_1 entered promiscuous mode [ 106.327424][ T8796] debugfs: Directory 'hsr0' with parent 'hsr' already present! [ 106.335781][ T8796] Cannot create hsr debugfs directory [ 106.623410][ T8447] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.637400][ T8601] netdevsim netdevsim2 netdevsim0: renamed from eth0 [ 106.663626][ T8601] netdevsim netdevsim2 netdevsim1: renamed from eth1 [ 106.689313][ T8462] 8021q: adding VLAN 0 to HW filter on device bond0 [ 106.704686][ T8601] netdevsim netdevsim2 netdevsim2: renamed from eth2 [ 106.730744][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.739208][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.758144][ T8601] netdevsim netdevsim2 netdevsim3: renamed from eth3 [ 106.786924][ T8447] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.802594][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 106.812362][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 106.831782][ T9691] Bluetooth: hci0: command 0x041b tx timeout [ 106.836150][ T8462] 8021q: adding VLAN 0 to HW filter on device team0 [ 106.854480][ T8711] netdevsim netdevsim3 netdevsim0: renamed from eth0 [ 106.887776][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.897151][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 106.906993][ T8] bridge0: port 1(bridge_slave_0) entered blocking state [ 106.914265][ T8] bridge0: port 1(bridge_slave_0) entered forwarding state [ 106.924291][ T8711] netdevsim netdevsim3 netdevsim1: renamed from eth1 [ 106.937364][ T8711] netdevsim netdevsim3 netdevsim2: renamed from eth2 [ 106.954349][ T8711] netdevsim netdevsim3 netdevsim3: renamed from eth3 [ 106.970474][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 106.978379][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 106.991729][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.002456][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.009508][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.017816][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.027490][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.036281][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.043389][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.051101][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.059540][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.068124][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.069953][ T9691] Bluetooth: hci1: command 0x041b tx timeout [ 107.075239][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.089114][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.143854][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.160381][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.168798][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.178760][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.187964][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.197659][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.206221][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.223998][ T8796] netdevsim netdevsim4 netdevsim0: renamed from eth0 [ 107.261083][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.268969][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.278144][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.287176][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.296952][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 107.306619][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 107.310383][ T9691] Bluetooth: hci2: command 0x041b tx timeout [ 107.315722][ T8] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 107.334278][ T8796] netdevsim netdevsim4 netdevsim1: renamed from eth1 [ 107.360601][ T8447] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.373235][ T8447] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.390692][ T8796] netdevsim netdevsim4 netdevsim2: renamed from eth2 [ 107.407042][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.415421][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.445514][ T8796] netdevsim netdevsim4 netdevsim3: renamed from eth3 [ 107.455108][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 107.466597][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 107.476337][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 107.485149][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 107.516362][ T8462] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 107.529063][ T8462] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 107.537820][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 107.547939][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 107.569050][ T36] Bluetooth: hci3: command 0x041b tx timeout [ 107.579119][ T8601] 8021q: adding VLAN 0 to HW filter on device bond0 [ 107.596932][ T8922] netdevsim netdevsim5 netdevsim0: renamed from eth0 [ 107.607122][ T8922] netdevsim netdevsim5 netdevsim1: renamed from eth1 [ 107.620806][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.628442][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.654861][ T8922] netdevsim netdevsim5 netdevsim2: renamed from eth2 [ 107.667035][ T8447] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.677980][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 107.686506][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 107.702443][ T8462] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 107.714942][ T8601] 8021q: adding VLAN 0 to HW filter on device team0 [ 107.725903][ T8922] netdevsim netdevsim5 netdevsim3: renamed from eth3 [ 107.750665][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 107.758097][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 107.790046][ T9503] Bluetooth: hci4: command 0x041b tx timeout [ 107.821645][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 107.831445][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 107.841173][ T9725] bridge0: port 1(bridge_slave_0) entered blocking state [ 107.848334][ T9725] bridge0: port 1(bridge_slave_0) entered forwarding state [ 107.857370][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.866775][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.876048][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 107.885165][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 107.931629][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 107.945047][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 107.955895][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 107.965867][ T7] bridge0: port 2(bridge_slave_1) entered blocking state [ 107.972977][ T7] bridge0: port 2(bridge_slave_1) entered forwarding state [ 107.981302][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 107.990414][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 107.998843][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.007319][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.021271][ T8462] device veth0_vlan entered promiscuous mode [ 108.036295][ T8447] device veth0_vlan entered promiscuous mode [ 108.061533][ T8462] device veth1_vlan entered promiscuous mode [ 108.068595][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.077315][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.086630][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.095050][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.104241][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.110202][ T36] Bluetooth: hci5: command 0x041b tx timeout [ 108.114445][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 108.126960][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 108.135823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.145163][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.154218][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 108.165823][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 108.174652][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.183334][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 108.192816][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 108.245220][ T8447] device veth1_vlan entered promiscuous mode [ 108.253892][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.264575][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 108.273590][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 108.282677][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 108.302010][ T8711] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.321397][ T8601] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 108.356788][ T8711] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.369377][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 108.383326][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.393526][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.404471][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.414827][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.427364][ T5] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.434487][ T5] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.446516][ T5] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.481702][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 108.489112][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 108.498731][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.508221][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.517814][ T9725] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.524950][ T9725] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.540704][ T8922] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.553280][ T8462] device veth0_macvtap entered promiscuous mode [ 108.575309][ T8601] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 108.586778][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.597007][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.613641][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 108.624333][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 108.636548][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 108.647026][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.666374][ T8447] device veth0_macvtap entered promiscuous mode [ 108.697612][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 108.706653][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 108.717440][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 108.726710][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 108.736392][ T8462] device veth1_macvtap entered promiscuous mode [ 108.750468][ T8922] 8021q: adding VLAN 0 to HW filter on device team0 [ 108.783768][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.791963][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 108.805440][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 108.814706][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 108.824205][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 108.833310][ T9691] bridge0: port 1(bridge_slave_0) entered blocking state [ 108.840531][ T9691] bridge0: port 1(bridge_slave_0) entered forwarding state [ 108.848690][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 108.858308][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 108.868666][ T8447] device veth1_macvtap entered promiscuous mode [ 108.884163][ T8796] 8021q: adding VLAN 0 to HW filter on device bond0 [ 108.909593][ T20] Bluetooth: hci0: command 0x040f tx timeout [ 108.920094][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 108.928058][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 108.937040][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 108.945923][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 108.954694][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 108.963948][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 108.972902][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 108.981743][ T9503] bridge0: port 2(bridge_slave_1) entered blocking state [ 108.988769][ T9503] bridge0: port 2(bridge_slave_1) entered forwarding state [ 108.997201][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.018470][ T8711] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.029008][ T8711] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.065581][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.100056][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.108344][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.140274][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.148659][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.160458][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.180906][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.203295][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.211552][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.221725][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.231921][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.241451][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1: link becomes ready [ 109.249026][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0: link becomes ready [ 109.257084][ T36] Bluetooth: hci1: command 0x040f tx timeout [ 109.264192][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.276882][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 109.285944][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 109.296837][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 109.305503][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 109.319958][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.328449][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.342513][ T8796] 8021q: adding VLAN 0 to HW filter on device team0 [ 109.355979][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 109.371696][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.387481][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 109.395451][ T9503] Bluetooth: hci2: command 0x040f tx timeout [ 109.402434][ T8462] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.425454][ T8922] hsr0: Slave A (hsr_slave_0) is not up; please bring it up to get a fully working HSR network [ 109.435842][ T8922] hsr0: Slave B (hsr_slave_1) is not up; please bring it up to get a fully working HSR network [ 109.450846][ T8601] device veth0_vlan entered promiscuous mode [ 109.472237][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 109.482312][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 109.494227][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.503750][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.512624][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 109.521426][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 109.530240][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 109.538430][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 109.546980][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bridge: link becomes ready [ 109.556805][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_0: link becomes ready [ 109.565442][ T36] bridge0: port 1(bridge_slave_0) entered blocking state [ 109.572637][ T36] bridge0: port 1(bridge_slave_0) entered forwarding state [ 109.580497][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bridge: link becomes ready [ 109.588997][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): bridge_slave_1: link becomes ready [ 109.597920][ T36] bridge0: port 2(bridge_slave_1) entered blocking state [ 109.605033][ T36] bridge0: port 2(bridge_slave_1) entered forwarding state [ 109.612928][ T36] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_bond: link becomes ready [ 109.624278][ T8447] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 109.635609][ T8447] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 109.648624][ T9743] Bluetooth: hci3: command 0x040f tx timeout [ 109.656153][ T8447] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 109.681203][ T8462] netdevsim netdevsim1 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.690509][ T8462] netdevsim netdevsim1 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.699205][ T8462] netdevsim netdevsim1 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.708504][ T8462] netdevsim netdevsim1 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.729111][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 109.737271][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): bridge0: link becomes ready [ 109.745438][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 109.755012][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 109.763854][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.772088][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.784643][ T8447] netdevsim netdevsim0 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.794176][ T8447] netdevsim netdevsim0 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.803780][ T8447] netdevsim netdevsim0 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.813029][ T8447] netdevsim netdevsim0 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 109.855934][ T8711] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 109.863816][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_bond: link becomes ready [ 109.873546][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_team: link becomes ready [ 109.882849][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_0: link becomes ready [ 109.891798][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 109.899157][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 109.907243][ T9743] Bluetooth: hci4: command 0x040f tx timeout [ 109.921059][ T8601] device veth1_vlan entered promiscuous mode [ 109.954429][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team0: link becomes ready [ 109.963723][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_team: link becomes ready [ 109.975008][ T9743] IPv6: ADDRCONF(NETDEV_CHANGE): team_slave_1: link becomes ready [ 109.993442][ T8922] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.042856][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_hsr: link becomes ready [ 110.060481][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_0: link becomes ready [ 110.068826][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_hsr: link becomes ready [ 110.078010][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): hsr_slave_1: link becomes ready [ 110.086744][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.095938][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.111595][ T8796] IPv6: ADDRCONF(NETDEV_CHANGE): hsr0: link becomes ready [ 110.200572][ T20] Bluetooth: hci5: command 0x040f tx timeout [ 110.291122][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.312322][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.340316][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.348614][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.406681][ T8711] device veth0_vlan entered promiscuous mode [ 110.425052][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.439771][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.457462][ T8796] 8021q: adding VLAN 0 to HW filter on device batadv0 [ 110.472358][ T8601] device veth0_macvtap entered promiscuous mode [ 110.505996][ T247] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.521080][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan1: link becomes ready [ 110.528547][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vxcan0: link becomes ready [ 110.544837][ T247] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.553021][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 110.566985][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 110.577705][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.586916][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 110.604007][ T8711] device veth1_vlan entered promiscuous mode [ 110.616116][ T8601] device veth1_macvtap entered promiscuous mode [ 110.648101][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.670951][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.681465][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 110.705330][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 110.715737][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 110.724729][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 110.733239][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready [ 110.747811][ T8922] device veth0_vlan entered promiscuous mode [ 110.791877][ T343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 110.792588][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_virt_wifi: link becomes ready [ 110.811268][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_virt_wifi: link becomes ready [ 110.816828][ T343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 110.844901][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.857765][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.868386][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 110.882559][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.893923][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 110.907732][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.919377][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.930221][ T8601] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 110.940732][ T8601] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 110.952705][ T8601] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 110.966075][ T8711] device veth0_macvtap entered promiscuous mode [ 110.976318][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 110.984651][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 110.989995][ T2972] Bluetooth: hci0: command 0x0419 tx timeout [ 111.002522][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.014439][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 111.025463][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 111.037516][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.047888][ T7] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.065256][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 111.075428][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 111.092595][ T8601] netdevsim netdevsim2 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.102254][ T8601] netdevsim netdevsim2 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.111608][ T8601] netdevsim netdevsim2 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.121178][ T8601] netdevsim netdevsim2 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 111.143330][ T8711] device veth1_macvtap entered promiscuous mode [ 111.155920][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 111.165764][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): macsec0: link becomes ready [ 111.174875][ T9727] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 111.189645][ T8922] device veth1_vlan entered promiscuous mode [ 111.232092][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.259989][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_vlan: link becomes ready [ 111.268264][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_vlan: link becomes ready [ 111.295392][ T8796] device veth0_vlan entered promiscuous mode [ 111.309466][ T36] Bluetooth: hci1: command 0x0419 tx timeout [ 111.332858][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan1: link becomes ready [ 111.346527][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan0: link becomes ready [ 111.373618][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): vlan1: link becomes ready 04:37:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 111.425684][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.469566][ T9691] Bluetooth: hci2: command 0x0419 tx timeout [ 111.478489][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.516873][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.547824][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.588424][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 111.601187][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.641301][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 111.665334][ T8796] device veth1_vlan entered promiscuous mode [ 111.693525][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): macvlan0: link becomes ready [ 111.706845][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 111.719408][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 111.737074][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 111.746028][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 111.769526][ T8922] device veth0_macvtap entered promiscuous mode [ 111.776060][ T9503] Bluetooth: hci3: command 0x0419 tx timeout 04:37:59 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 111.802891][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.846283][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.869343][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.891330][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.918005][ T8711] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 111.949785][ T36] Bluetooth: hci4: command 0x0419 tx timeout [ 111.950553][ T8711] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 111.994183][ T8711] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.036859][ T8922] device veth1_macvtap entered promiscuous mode [ 112.060019][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.075010][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready 04:38:00 executing program 1: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f00000006c0)={0x26, 'hash\x00', 0x0, 0x0, 'crc32c\x00'}, 0x58) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, 0x0, 0x0) [ 112.106046][ T3177] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.141019][ T8711] netdevsim netdevsim3 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.157041][ T8711] netdevsim netdevsim3 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.171440][ T8711] netdevsim netdevsim3 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 112.183671][ T8711] netdevsim netdevsim3 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 04:38:00 executing program 1: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) [ 112.270432][ T20] Bluetooth: hci5: command 0x0419 tx timeout [ 112.303475][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_macvtap: link becomes ready [ 112.316312][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_macvtap: link becomes ready [ 112.376669][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.401736][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! 04:38:00 executing program 1: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) [ 112.434186][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.468808][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.491206][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.514275][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.536758][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 112.559536][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.615425][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 112.644696][ T8796] device veth0_macvtap entered promiscuous mode [ 112.676500][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 112.684862][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): macvtap0: link becomes ready [ 112.695337][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 112.711495][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:38:00 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f000099b000/0x1000)=nil, 0x1000, 0x9) 04:38:00 executing program 1: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) [ 112.724530][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 112.760866][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.791730][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.806587][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.826248][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.855430][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.880689][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.891689][ T8922] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 112.902982][ T8922] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 112.927917][ T8922] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 112.947109][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 112.960575][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 112.978908][ T9518] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 112.991712][ T8922] netdevsim netdevsim5 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.005619][ T8922] netdevsim netdevsim5 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.016276][ T8922] netdevsim netdevsim5 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.025425][ T8922] netdevsim netdevsim5 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.045719][ T8796] device veth1_macvtap entered promiscuous mode [ 113.117154][ T9] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.149562][ T9] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 04:38:01 executing program 1: r0 = eventfd2(0x7, 0x80801) write$eventfd(r0, &(0x7f0000000080)=0xfffffffffffffffe, 0x8) [ 113.191768][ T133] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.247352][ T133] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.270666][ T2972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 113.295081][ T2972] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.323254][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.345586][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.367044][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.378187][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.399521][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.418686][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.440345][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.458852][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.478438][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3d) already exists on: batadv_slave_0 [ 113.502310][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.559746][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_0 [ 113.607053][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_0: link becomes ready [ 113.637212][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): veth0_to_batadv: link becomes ready [ 113.700329][ T343] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.708363][ T343] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.713372][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.728091][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.744629][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.755572][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.765895][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.777287][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.787652][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.799654][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.809990][ T8796] batman_adv: The newly added mac address (aa:aa:aa:aa:aa:3e) already exists on: batadv_slave_1 [ 113.821201][ T8796] batman_adv: It is strongly recommended to keep mac addresses unique to avoid problems! [ 113.833282][ T8796] batman_adv: batadv0: Interface activated: batadv_slave_1 [ 113.846988][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready [ 113.861610][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): batadv_slave_1: link becomes ready [ 113.871527][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): veth1_to_batadv: link becomes ready [ 113.892949][ T441] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 113.905261][ T8796] netdevsim netdevsim4 netdevsim0: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.927597][ T441] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 113.942261][ T8796] netdevsim netdevsim4 netdevsim1: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.958791][ T8796] netdevsim netdevsim4 netdevsim2: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.967674][ T8796] netdevsim netdevsim4 netdevsim3: set [1, 0] type 2 family 0 port 6081 - 0 [ 113.992958][ T9876] batman_adv: batadv0: Interface deactivated: batadv_slave_0 [ 114.004559][ T9876] batman_adv: batadv0: Removing interface: batadv_slave_0 [ 114.027987][ T9876] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 114.047468][ T9691] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.078872][ T9882] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 114.092589][ T247] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.107177][ T247] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.135237][ T9725] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:38:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 04:38:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x4, 0x0, 0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) [ 114.274659][ T133] wlan0: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.303071][ T133] wlan0: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.356851][ T9503] IPv6: ADDRCONF(NETDEV_CHANGE): wlan0: link becomes ready [ 114.370971][ T9906] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. [ 114.401683][ T441] wlan1: Created IBSS using preconfigured BSSID 50:50:50:50:50:50 [ 114.444642][ T441] wlan1: Creating new IBSS network, BSSID 50:50:50:50:50:50 [ 114.485420][ T9423] IPv6: ADDRCONF(NETDEV_CHANGE): wlan1: link becomes ready 04:38:02 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000680)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x1, @pix={0x7fff, 0x35}}) 04:38:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f000099b000/0x1000)=nil, 0x1000, 0x9) 04:38:02 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff8d, 0x0, 0x0, 0x0) 04:38:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x4, 0x0, 0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000100)) 04:38:02 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) [ 114.691947][ T9924] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 04:38:02 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f000099b000/0x1000)=nil, 0x1000, 0x9) 04:38:02 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000100)) 04:38:02 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff8d, 0x0, 0x0, 0x0) 04:38:02 executing program 3: bpf$BPF_PROG_RAW_TRACEPOINT_LOAD(0x5, &(0x7f0000001740)={0x8, 0x4, &(0x7f0000000100)=@framed={{}, [@jmp={0x4, 0x0, 0x7}]}, &(0x7f00000002c0)='GPL\x00', 0x0, 0x0, 0x0, 0x0, 0x0, [], 0x0, 0x0, 0xffffffffffffffff, 0x8, 0x0, 0x0, 0x10, 0x0}, 0x78) 04:38:03 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000680)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x1, @pix={0x7fff, 0x35}}) 04:38:03 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) ioctl$ifreq_SIOCGIFINDEX_batadv_hard(r0, 0x8933, &(0x7f00000002c0)={'batadv_slave_0\x00', 0x0}) sendmsg$nl_route(r0, &(0x7f00000001c0)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@newlink={0x3c, 0x10, 0x1, 0x0, 0x0, {0x0, 0x0, 0x0, r1}, [@IFLA_MASTER={0x8}, @IFLA_VFINFO_LIST={0x14, 0x16, 0x0, 0x1, [{0x10, 0x1, 0x0, 0x1, [@IFLA_VF_TRUST={0xc}]}]}]}, 0x3c}}, 0x0) 04:38:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) 04:38:03 executing program 0: r0 = openat$nullb(0xffffffffffffff9c, &(0x7f0000000180)='/dev/nullb0\x00', 0x80c002000104082, 0x0) mmap(&(0x7f0000000000/0xe7e000)=nil, 0xe7e000, 0x200000b, 0x13, r0, 0x0) madvise(&(0x7f000099b000/0x1000)=nil, 0x1000, 0x9) 04:38:03 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff8d, 0x0, 0x0, 0x0) [ 115.023999][ T9939] A link change request failed with some changes committed already. Interface batadv_slave_0 may have been left with an inconsistent configuration, please check. 04:38:03 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000040)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x5, 0x12, r0, 0x0) r1 = socket$inet6_sctp(0xa, 0x5, 0x84) getsockopt$inet_sctp6_SCTP_RECVRCVINFO(r1, 0x84, 0x20, 0x0, &(0x7f0000000100)) 04:38:03 executing program 4: r0 = openat$vim2m(0xffffff9c, &(0x7f0000000680)='/dev/vim2m\x00', 0x2, 0x0) ioctl$vim2m_VIDIOC_TRY_FMT(r0, 0xc0cc5640, &(0x7f0000000000)={0x1, @pix={0x7fff, 0x35}}) 04:38:03 executing program 1: r0 = socket$inet6(0x18, 0x2, 0x0) recvfrom$inet6(r0, 0x0, 0xffffffffffffff8d, 0x0, 0x0, 0x0) 04:38:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x7}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x58}}, 0x0) 04:38:03 executing program 0: nanosleep(&(0x7f0000000040), &(0x7f0000000080)) sendmsg$NL80211_CMD_DEL_KEY(0xffffffffffffffff, &(0x7f0000000380)={0x0, 0x0, 0x0}, 0x0) perf_event_open(&(0x7f0000000700)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x50d, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x4}, 0x0, 0xff7fffffffffffff, 0xffffffffffffffff, 0x0) setsockopt$packet_tx_ring(0xffffffffffffffff, 0x107, 0xd, &(0x7f0000000140)=@req={0xfffeffff, 0x7, 0x400, 0x2}, 0x10) r0 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000f5ffe0)={@loopback, 0x400, 0x0, 0xff, 0x1}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, &(0x7f0000000000)={@mcast2, 0x0, 0x0, 0x2, 0x3}, 0x20) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x29, 0x20, 0x0, 0x0) getpid() pipe2(&(0x7f00000001c0)={0xffffffffffffffff}, 0x80000) setsockopt$packet_tx_ring(r1, 0x107, 0xd, &(0x7f0000000100)=@req3={0x7fffffff, 0x4, 0x0, 0x401, 0x1000, 0x800018d3, 0x7fff}, 0x1c) getpid() r2 = syz_open_dev$loop(&(0x7f0000000180)='/dev/loop#\x00', 0x0, 0x107382) r3 = memfd_create(&(0x7f0000000240)='.^\xc5', 0x0) pwritev(r3, &(0x7f0000000540)=[{&(0x7f0000000000)='B', 0x1}], 0x1, 0x81805, 0x0) sendfile(r2, r2, 0x0, 0x24002da8) ioctl$LOOP_SET_STATUS(r2, 0x4c02, &(0x7f0000000280)={0x0, {}, 0x0, {}, 0x80000008, 0x0, 0x18, 0x0, "8decb0f7b166006721444f3f6979ef83f1217d9b1b75ed25207f919aa3af1e0042ae05436f71e1339d07d6da4d0fa3d48a8ddcbd10b0215500", "9f80241d974337bcbb5bd8bc36779626fa91098b043ec7ef5fcb9fa1631966e3", [0x0, 0xaf]}) 04:38:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, 0x0, &(0x7f0000000340)) [ 115.327822][ T9954] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:38:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) [ 115.373094][ T9959] netlink: 'syz-executor.2': attribute type 3 has an invalid length. [ 115.392991][ C0] hrtimer: interrupt took 53727 ns 04:38:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0, 0x0) 04:38:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) 04:38:03 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x7}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x58}}, 0x0) 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, 0x0, &(0x7f0000000340)) 04:38:03 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:03 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 04:38:03 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0, 0x0) 04:38:03 executing program 3: r0 = socket(0x10, 0x3, 0x0) setsockopt$netlink_NETLINK_TX_RING(r0, 0x10e, 0xc, &(0x7f0000000000)={0x7ff}, 0x10) sendmsg(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000180)=[{&(0x7f0000000100)="18000000560007031dfffd946f6105000700000400000000", 0x18}], 0x1}, 0x0) [ 115.718534][ T9979] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:38:03 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, 0x0, &(0x7f0000000340)) 04:38:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0, 0x0) 04:38:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x7}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x58}}, 0x0) 04:38:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 04:38:04 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) getsockopt$inet6_IPV6_FLOWLABEL_MGR(r0, 0x6, 0x5, 0x0, &(0x7f0000000340)) 04:38:04 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a8"], 0xa8}}], 0x1, 0x0) 04:38:04 executing program 1: openat$procfs(0xffffffffffffff9c, &(0x7f00000000c0)='/proc/asound/seq/timer\x00', 0x0, 0x0) preadv(0xffffffffffffffff, &(0x7f00000022c0)=[{&(0x7f0000000000)=""/28, 0x1c}], 0x1, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = syz_open_procfs(0xffffffffffffffff, &(0x7f0000000040)='fd/3\x00') ioctl$BTRFS_IOC_QUOTA_CTL(0xffffffffffffffff, 0xc0109428, 0x0) preadv(r0, &(0x7f00000017c0), 0xb3, 0x0, 0x0) [ 116.036984][ T9993] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:38:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:04 executing program 2: r0 = socket(0x11, 0x800000003, 0x0) bind(r0, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) getsockname$packet(r0, &(0x7f00000003c0)={0x11, 0x0, 0x0, 0x1, 0x0, 0x6, @dev}, &(0x7f0000000140)=0x14) r2 = socket(0x10, 0x3, 0x0) sendmsg$nl_route_sched(r2, &(0x7f0000000040)={0x0, 0x0, &(0x7f0000000780)={&(0x7f0000000400)=@newqdisc={0x58, 0x24, 0xf0b, 0x0, 0x0, {0x0, 0x0, 0x0, r1, {}, {0xffff, 0xffff}}, [@qdisc_kind_options=@q_fq_codel={{0xd, 0x1, 'fq_codel\x00'}, {0x24, 0x2, [@TCA_FQ_CODEL_INTERVAL={0x7}, @TCA_FQ_CODEL_CE_THRESHOLD={0x8}, @TCA_FQ_CODEL_MEMORY_LIMIT={0x8}, @TCA_FQ_CODEL_TARGET={0x8}]}}]}, 0x58}}, 0x0) 04:38:04 executing program 4: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r1 = socket$inet(0x2b, 0x801, 0x0) connect$inet(r1, &(0x7f0000000100)={0x2, 0x0, @loopback}, 0x10) splice(r1, 0x0, r0, 0x0, 0x8ec0, 0x0) 04:38:04 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) [ 116.276731][T10009] netlink: 'syz-executor.2': attribute type 3 has an invalid length. 04:38:04 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:04 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:04 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:04 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a8"], 0xa8}}], 0x1, 0x0) 04:38:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="0022040000ffffebfffffffeffffffff144e0000ff000207835eebf116b208feefaf234b4ff8b4cc4c39bdc8451792b903f4b7d8c8cf2153622652328c19ef68234f905557c4070000008735e9ab2f77c62e0a5cdd2cf9984c070400000000000003ff23353d8b2fc6a3ae1ebfcb49004a3ccd3560ae01010000079c60ed7449b842f3e253be8a62b37f820fe75a9ea937ea4e2540019ccbd9f6672837496d00ad7765abaac2ec0f91c88a1ea1ff6ee308c72febedcf00798d41991ac25bb6fce2220c25ea380c7e112ab358c3a6bd8a59c100000001b4e82cb03419544a3988bc226a85abe6eb60cd7cf8d103d38c31c7c86d16c4d86cbe4ab390c092d077ce70590fbbd4f8bf4d6ab1cea6dbe9d4a54c17aac0db6e3845", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a8"], 0xa8}}], 0x1, 0x0) 04:38:05 executing program 5: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 1: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 2: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 3: r0 = socket$inet(0x2b, 0x1, 0x0) bind$inet(r0, &(0x7f0000000340)={0x2, 0x4e23, @multicast2}, 0x10) connect$inet(r0, &(0x7f0000000300)={0x2, 0x4e23, @local}, 0x10) setsockopt$inet_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000100)='tls\x00', 0x114) setsockopt$inet_mreqsrc(r0, 0x11a, 0x1, &(0x7f0000000140)={@rand_addr=0x3033300, @multicast2=0xe000000a, @loopback}, 0x28) sendmmsg(r0, &(0x7f00000000c0)=[{{0x0, 0x0, 0x0, 0x0, &(0x7f00000003c0)=ANY=[@ANYBLOB="a8"], 0xa8}}], 0x1, 0x0) 04:38:05 executing program 4: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) vmsplice(r1, &(0x7f00000000c0)=[{&(0x7f0000000180)="77690addcfbe1fbb66ec", 0xff3b}], 0x1, 0x1) close(r1) r2 = socket$inet6(0xa, 0x3, 0x8) setsockopt$inet6_opts(r2, 0x29, 0x37, &(0x7f0000000240)=ANY=[], 0x8) setsockopt$inet6_buf(r2, 0x29, 0x39, &(0x7f0000e86000)="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", 0x118) connect$inet6(r2, &(0x7f0000000040)={0xa, 0x0, 0x0, @remote, 0x4}, 0x1c) splice(r0, 0x0, r1, 0x0, 0x7fffffff, 0x0) 04:38:05 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000cc0004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 04:38:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 04:38:06 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@broadcast}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 04:38:06 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 117.930552][T10061] netlink: 'syz-executor.0': attribute type 4 has an invalid length. 04:38:06 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) [ 117.981627][T10061] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 04:38:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:38:06 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@broadcast}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 04:38:06 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:06 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 04:38:06 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@broadcast}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 04:38:06 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) [ 118.542350][T10061] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 118.583524][T10088] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:07 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000cc0004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 04:38:07 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPCTNL_MSG_TIMEOUT_DELETE(r0, &(0x7f0000000100)={0x0, 0x0, &(0x7f00000000c0)={&(0x7f0000000040)={0x14, 0x2, 0x8, 0x301}, 0x14}}, 0x0) 04:38:07 executing program 1: syz_emit_ethernet(0x76, &(0x7f0000000000)={@broadcast, @remote, @void, {@ipv4={0x800, @icmp={{0x5, 0x4, 0x0, 0x0, 0x68, 0x0, 0x0, 0x0, 0x1, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}, @local}, @time_exceeded={0x5, 0x0, 0x0, 0xf1, 0x0, 0x0, {0x13, 0x4, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x11, 0x0, @loopback=0xac1414aa, @local, {[@generic={0x0, 0x2}, @timestamp_addr={0x44, 0x34, 0x0, 0x1, 0x0, [{@multicast1}, {@private}, {@broadcast}, {@multicast1}, {@private}, {@empty}]}]}}}}}}}, 0x0) 04:38:07 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:38:07 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:07 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:07 executing program 4: r0 = syz_open_dev$dri(&(0x7f0000000100)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_GETPLANE(r0, 0xc02064b6, &(0x7f0000000180)={0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0}) 04:38:07 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:07 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b644e45eee8f44509ede7889e47fe6ba4735729298d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a646612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11035f23ec6bc77f638e967ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972063992ccbee7d910c64d393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf0f0d18ff88ca9aa479143967b930733d032dee79bcb8db79c034deb56fde83cd0c17f68b280135c6fa6eb6e5b61662a3d38dbd6412c153fee5f969aec6bdebab97137e1244cc4676865a63babe9f963a9640d67e34dd9bb5e4d3b5f69d20571641aee6e90817fae17b28da7d16556edee3c15d643ea7debb328b11203481043003793a4e712870cc846a30f2c1d4"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:07 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 119.674264][T10125] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 119.749569][T10129] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:08 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:08 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000cc0004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 04:38:08 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:08 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:08 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:08 executing program 2: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b644e45eee8f44509ede7889e47fe6ba4735729298d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a646612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11035f23ec6bc77f638e967ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972063992ccbee7d910c64d393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf0f0d18ff88ca9aa479143967b930733d032dee79bcb8db79c034deb56fde83cd0c17f68b280135c6fa6eb6e5b61662a3d38dbd6412c153fee5f969aec6bdebab97137e1244cc4676865a63babe9f963a9640d67e34dd9bb5e4d3b5f69d20571641aee6e90817fae17b28da7d16556edee3c15d643ea7debb328b11203481043003793a4e712870cc846a30f2c1d4"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:08 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:08 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 120.736070][T10157] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 121.129100][T10168] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:09 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:09 executing program 0: r0 = socket$netlink(0x10, 0x3, 0x0) writev(r0, &(0x7f00000004c0)=[{&(0x7f0000000000)="390000001300034700bb65e1c3e4ffff06000000010000004500000025000000190004000400ad000200000000000006040000000000000000", 0x39}], 0x1) r1 = socket$inet_tcp(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000040)={@multicast1, @loopback}, 0xc) r2 = socket$netlink(0x10, 0x3, 0x0) writev(r2, &(0x7f00000000c0)=[{&(0x7f0000000080)="390000001300034700bb65e1c3e4ffff01000000010000005600000025000000cc0004000400000007fd17e5ffff080004000000282459801b", 0x39}], 0x1) 04:38:09 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) [ 121.930840][T10186] netlink: 'syz-executor.0': attribute type 4 has an invalid length. [ 121.985035][T10186] netlink: 25 bytes leftover after parsing attributes in process `syz-executor.0'. 04:38:10 executing program 1: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="b5b50e84a33bd9a4f8a271634ca81d0ae5b644e45eee8f44509ede7889e47fe6ba4735729298d6f822219184b6cc68e75a0aaae99ed7d7f1080400f17c805e62d220bb4405c32a9185d89a646612b38155d95d002b9ee824463e339abb0af22912b56ef28b0936c4275006310cee8cd11035f23ec6bc77f638e967ca9efc477a736588bbef8c566bf50362ebfe306945db7e2866eb35d7d987b6e6e466a05b7b6e1ac3151775de8df79c098d21058e7891b19ba0f21185f58a76e35efae0bfffe0f3eaf3213e9ce7107768b7e78cbbe972063992ccbee7d910c64d393f920b20f5766d6d37b51d602552a35a348eb6181af7cc1f66bffa454a247a4466ef62081c21bf0f0d18ff88ca9aa479143967b930733d032dee79bcb8db79c034deb56fde83cd0c17f68b280135c6fa6eb6e5b61662a3d38dbd6412c153fee5f969aec6bdebab97137e1244cc4676865a63babe9f963a9640d67e34dd9bb5e4d3b5f69d20571641aee6e90817fae17b28da7d16556edee3c15d643ea7debb328b11203481043003793a4e712870cc846a30f2c1d4"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:10 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:10 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:10 executing program 3: ioctl$BTRFS_IOC_GET_SUBVOL_INFO(0xffffffffffffffff, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(0xffffffffffffffff, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r0, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r0}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_TREE_SEARCH(0xffffffffffffffff, 0xd0009411, &(0x7f0000051f80)={{0x0, 0x7b73, 0x401, 0x3f, 0x5, 0x10000, 0x1, 0x4, 0x2, 0x2, 0xffff7fff, 0x0, 0x3, 0x72bd, 0x7fff}}) r3 = perf_event_open(&(0x7f0000000040)={0x0, 0x70, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0x0, 0xffffffffffffffff, 0x0) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r3, 0x81f8943c, &(0x7f0000000600)={0x0, ""/256, 0x0, 0x0}) r7 = perf_event_open(&(0x7f00000003c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1ff, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x4, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r8 = socket$inet6_udp(0xa, 0x2, 0x0) ioctl$sock_inet6_SIOCSIFADDR(r8, 0x89a1, &(0x7f0000000300)={@local={0xfe, 0x80, [0x600, 0x3ef, 0x0, 0x3f00000000000000, 0x100000000000000, 0x0, 0x1103, 0x0, 0x0, 0x0, 0x0, 0x6]}, 0x6a}) ioctl$sock_inet6_SIOCADDRT(r8, 0x89a0, &(0x7f0000000440)={@local={0xfe, 0x80, [0x0, 0xfeff0000]}, @mcast1, @loopback}) ioctl$BTRFS_IOC_GET_SUBVOL_INFO(r8, 0x81f8943c, &(0x7f00000004c0)={0x0, ""/256, 0x0, 0x0}) ioctl$BTRFS_IOC_TREE_SEARCH_V2(r7, 0xc0709411, &(0x7f00000013c0)=ANY=[@ANYRES64=r9, @ANYBLOB="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"]) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f00000002c0)={0x3ff, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r6}, {}, {}, {}, {}, {0x0, r6}, {0x0, r10}, {}, {}, {}, {}, {}, {}, {r4}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r9}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {r5}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r10}], 0x1f, "2cb4c918c0dba6"}) ioctl$BTRFS_IOC_GET_SUBVOL_ROOTREF(0xffffffffffffffff, 0xd000943d, &(0x7f0000052f80)={0x10001, [{}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {}, {0x0, r1}, {r2, r6}], 0x81, "b90e2b18c074f1"}) r11 = openat$vhost_vsock(0xffffffffffffff9c, &(0x7f0000000040)='/dev/vhost-vsock\x00', 0x2, 0x0) r12 = openat$ocfs2_control(0xffffffffffffff9c, &(0x7f00000004c0)='/dev/ocfs2_control\x00', 0xc183, 0x0) getsockopt$inet_tcp_TCP_ZEROCOPY_RECEIVE(r12, 0x6, 0x23, &(0x7f00000005c0)={&(0x7f0000ffc000/0x2000)=nil, 0x2000}, &(0x7f0000000740)=0x10) ioctl$VHOST_SET_VRING_BASE(r12, 0x4008af12, &(0x7f0000000000)={0x2, 0x80000001}) ioctl$VHOST_SET_VRING_BASE(r11, 0xaf01, 0x0) ioctl$VHOST_SET_VRING_ENDIAN(r11, 0x4008af13, &(0x7f0000000080)={0x0, 0x10001}) 04:38:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 04:38:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 122.359989][T10198] binder: 10192:10198 ioctl c0306201 0 returned -14 [ 122.428937][T10200] binder: 10192:10200 ioctl c018620c 20000000 returned -1 [ 122.516390][T10198] binder: 10192:10198 ioctl c0306201 0 returned -14 [ 122.523785][T10200] binder: 10192:10200 ioctl c018620c 20000000 returned -1 04:38:10 executing program 4: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:10 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 04:38:10 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:10 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) 04:38:10 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) [ 122.774185][T10212] binder: 10211:10212 ioctl c0306201 0 returned -14 [ 122.802770][T10212] binder: 10211:10212 ioctl c018620c 20000000 returned -1 04:38:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) 04:38:11 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f00000000c0)=ANY=[@ANYBLOB="1201000000800040260933334000000000010902240001000000000904000001030100000921000000012201000905810308"], 0x0) syz_usb_control_io(r0, 0x0, 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000000)={0x24, 0x0, 0x0, &(0x7f0000000280)={0x0, 0x22, 0x1, {[@global]}}, 0x0}, 0x0) syz_usb_ep_write(r0, 0x0, 0x0, 0x0) 04:38:11 executing program 5: syz_open_dev$loop(&(0x7f0000000040)='/dev/loop#\x00', 0x0, 0x0) r0 = openat$fuse(0xffffffffffffff9c, 0x0, 0x42, 0x0) r1 = dup(r0) perf_event_open(&(0x7f0000000040)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x8, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x5}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) mkdir(&(0x7f0000002000)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x0) symlink(&(0x7f0000000140)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', &(0x7f00000002c0)='./file0\x00') mount(0x0, &(0x7f0000000200)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', &(0x7f0000000280)='sysfs\x00', 0x0, 0x0) openat$incfs(0xffffffffffffff9c, &(0x7f0000000000)='.pending_reads\x00', 0x70040, 0x2) mknodat$null(0xffffffffffffffff, &(0x7f0000000380)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38/\x00', 0x1000, 0x103) openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x10d800, 0x10) creat(&(0x7f0000000080)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00', 0x0) unlink(&(0x7f0000000300)='\x13\x13w\xc5\xfc5\xd4\x14T\xd5\xd4\x1d)\xad\x1a`)Y\x81F\xe6\xbe\x16nA\xad\r\xbd@T\x03<\x9f3\xbb\xda\x82$\xa2\xf3\xd7r\xe7cnH\xb3<\xbfp\x83r\xe8\xf1\xb9\x93>\xc5\x12wC\xbe\"\x06 \x9e\xf0-\xf9\xcb\xf2\xf6\xe8\x80\xd38//../file0\x00') ioctl$LOOP_SET_DIRECT_IO(r1, 0x4c08, 0x0) 04:38:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 04:38:11 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) 04:38:11 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) [ 123.079346][T10225] binder: 10224:10225 ioctl c0306201 0 returned -14 [ 123.097120][T10225] binder: 10224:10225 ioctl c018620c 20000000 returned -1 04:38:11 executing program 2: r0 = syz_open_dev$binderN(&(0x7f0000000000)='/dev/binder#\x00', 0x0, 0x0) ioctl$BINDER_WRITE_READ(r0, 0xc0306201, 0x0) ioctl$BINDER_GET_NODE_INFO_FOR_REF(r0, 0xc018620c, &(0x7f0000000000)) [ 123.327102][ T8] usb 2-1: new high-speed USB device number 2 using dummy_hcd [ 123.356291][T10237] binder: 10236:10237 ioctl c0306201 0 returned -14 [ 123.377773][T10237] binder: 10236:10237 ioctl c018620c 20000000 returned -1 04:38:11 executing program 0: r0 = socket$packet(0x11, 0x2, 0x300) setsockopt$packet_int(r0, 0x107, 0x7, &(0x7f0000000040)=0x1, 0x4) setsockopt$packet_tx_ring(r0, 0x107, 0x5, &(0x7f0000000000)=@req3={0x8000, 0x6, 0x8000, 0x6}, 0x1c) syz_emit_ethernet(0x300cce, &(0x7f0000000080)={@local, @empty, @val={@val={0x4305}}, {@ipv6={0x86dd, @generic={0x0, 0x6, '\x00', 0x8}}}}, 0x0) poll(&(0x7f00000000c0)=[{r0}], 0x1, 0x0) 04:38:11 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) 04:38:11 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @loopback, @remote}, 0x62) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x10) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3803"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:11 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 04:38:11 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) [ 123.737251][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 123.762354][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 123.792849][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 123.844429][ T8] usb 2-1: config 0 descriptor?? 04:38:12 executing program 3: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) [ 124.350660][ T8] keytouch 0003:0926:3333.0001: fixing up Keytouch IEC report descriptor [ 124.383566][ T8] input: HID 0926:3333 as /devices/platform/dummy_hcd.1/usb2/2-1/2-1:0.0/0003:0926:3333.0001/input/input5 [ 124.515396][ T8] keytouch 0003:0926:3333.0001: input,hidraw0: USB HID v0.00 Keyboard [HID 0926:3333] on usb-dummy_hcd.1-1/input0 [ 124.756775][ T20] usb 2-1: USB disconnect, device number 2 [ 125.556836][ T8] usb 2-1: new high-speed USB device number 3 using dummy_hcd [ 125.956777][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 125.967752][ T8] usb 2-1: New USB device found, idVendor=0926, idProduct=3333, bcdDevice= 0.40 [ 125.978094][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 125.989382][ T8] usb 2-1: config 0 descriptor?? 04:38:14 executing program 1: r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0xfffffffffffffff7) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 04:38:14 executing program 2: setsockopt$inet_mreqsrc(0xffffffffffffffff, 0x0, 0x0, &(0x7f0000000000)={@empty, @loopback, @remote}, 0x62) pipe(&(0x7f00000002c0)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x10) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3803"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:14 executing program 4: mount$fuse(0x0, 0x0, 0x0, 0x0, 0x0) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext={0x0, 0x5}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000000200), 0x0) mount(0x0, &(0x7f0000000000)='./file0\x00', &(0x7f0000000140)='cpuset\x00', 0x0, 0x0) r0 = open(0x0, 0x0, 0x0) openat$cgroup_int(r0, &(0x7f00000002c0)='cpuset.sched_load_balance\x00', 0x2, 0x0) syz_fuse_handle_req(0xffffffffffffffff, 0x0, 0x0, 0x0) accept4$inet(0xffffffffffffffff, &(0x7f0000000040)={0x2, 0x0, @local}, &(0x7f0000000300)=0x10, 0x0) getsockopt$sock_cred(0xffffffffffffffff, 0x1, 0x11, &(0x7f0000caaffb), 0x0) r1 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x1}, 0x0, 0x0, 0xfffffffffffffffe) r2 = add_key$keyring(&(0x7f00000004c0)='keyring\x00', &(0x7f0000000180)={'syz', 0x0}, 0x0, 0x0, r1) keyctl$chown(0x1d, r2, 0x0, 0x0) setuid(0x0) chdir(0x0) 04:38:14 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 04:38:14 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\xc1\x1d\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\xa0\x93&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\x00\x00\x00\x00\x00\x00\x00\x03\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf0\xa2\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41\x90\x879\xcf\x02\x1e\a\xf5h\":\xd3\xf1\x8a\x8f\xa2\xfc\xdd\xad\xf1\xf5\xe3\xa2R\x05\xbc\x9e\xbe\xb1q5\v\b\xa7\x8b\xa2\x89y\x0f4\xdc\xc8_\xea\brnQ\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\x00\x00\x00\x00\x00\x00\x00\x03\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf0\xa2\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41\x90\x879\xcf\x02\x1e\a\xf5h\":\xd3\xf1\x8a\x8f\xa2\xfc\xdd\xad\xf1\xf5\xe3\xa2R\x05\xbc\x9e\xbe\xb1q5\v\b\xa7\x8b\xa2\x89y\x0f4\xdc\xc8_\xea\brnQ\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\x00\x00\x00\x00\x00\x00\x00\x03\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf0\xa2\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41\x90\x879\xcf\x02\x1e\a\xf5h\":\xd3\xf1\x8a\x8f\xa2\xfc\xdd\xad\xf1\xf5\xe3\xa2R\x05\xbc\x9e\xbe\xb1q5\v\b\xa7\x8b\xa2\x89y\x0f4\xdc\xc8_\xea\brn0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x10) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3803"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:15 executing program 0: r0 = syz_open_dev$dri(&(0x7f0000002ac0)='/dev/dri/card#\x00', 0x1, 0x0) ioctl$DRM_IOCTL_MODE_CURSOR(r0, 0xc01c64a3, &(0x7f0000000080)) 04:38:15 executing program 5: r0 = socket$alg(0x26, 0x5, 0x0) bind$alg(r0, &(0x7f0000000100)={0x26, 'skcipher\x00', 0x0, 0x0, 'lrw(aes)\x00'}, 0x58) r1 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r2 = openat(0xffffffffffffffff, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r2, 0x0) preadv(r1, &(0x7f00000001c0)=[{0x0}], 0x1, 0x0, 0x0) setsockopt$ALG_SET_KEY(r0, 0x117, 0x1, &(0x7f0000000040)="d7a665b80113c4b13c602ef07d0087dbcaa6b7197f058bbd13df5728f6ae100d", 0x20) 04:38:15 executing program 3: r0 = memfd_create(&(0x7f0000000100)='\vem1\xc1\xf8\xa6\xc1\x1d\xae/\x81\x8dN&\ad\x9aJ\xc0\xa3w\xe2\xcb\xa2\xba\xe5\xf4\xe13\xfd\x9f\'\xf2\x99\"\x1e\xa6[\x0e\x97t\xd4\x86\xe4\xa8\xcf\xb8\xa0\x93&\x9d\xcf\xa1\xab\xaf\xf5z\xa7?\rpjv\x05m\xfd\x89MbRz?\ft\xd2!\xe8k\xc4sc\x18b\xb6\xfc\xbe\x8b\x86F\xfdT{M\xd5\x03Y\x90tM\xa1>Q\x97$\x1b\xd7T\xf79\x06+\x06E\"\x19\x90\xba\xaf\x05\x10\x156\xa8\x9a\x99\xbd\x1a\x99\'\xe5l\xc5{7\rca|\x7f`\xb88*\xcf;\n\x98\xd8\'\xf8[\xb3\xa4\x16\x00\x00\x00\x00\x00\x00\x00\x03\x03p\x9c\n\xb7h\xdaN\xb6\xb1\x9f\x87SC\xe4:\xb4(H\x8f\x18/\xbe* \x02\xc9\xe9V\x0fF\x12\x0e\x8b\xb8\xcf0\xa2\xcb!0\b\xd3d\xb3_\xc2\xf8\f\xa6A`\xdf)\x91(\x9a\xac\x12\xc7\xb7\x11\xa9S\xd2aX\xa4\xed\xa2\x7f\xf2#\x9fH4\xa9\xb9\x90\xe4\xad\x05\x9aaaW\x1d\x94\x85\'O]\x84\x8d\xef\xe4^%\xc7\xd5\x85\x8f\x86\xcb\xa2A2\xd1n\xe6\xb0\xcf\td\x88\x86\xa2\x97h\x85\x96R\xa7tO6\x0f\xc9\x16i\x06\x0f\x1f\x13H3\xc3\xdf\xde\xb2Ua\xde\v\xf8\xc0\xcc\xe1\x14\xea\xd7\x85\xf7\xe8v\xf4\x8b\xc1\xec\xce\x8c\x0f&\xe7g\x92*\x8d\xb2Q\xbez\x93\x860\x8b\x11\x9aR\xee\x06\x1b8\x13\x9ch\x8f\x14I?4X\xaf\xfb\xa4H \x90\x91d\xb5\x8b\x00\x00\x00\x00\x00\x00\x00\xe2\xed\x83\xf5\xe6a\x86G.\xe41\x90\x879\xcf\x02\x1e\a\xf5h\":\xd3\xf1\x8a\x8f\xa2\xfc\xdd\xad\xf1\xf5\xe3\xa2R\x05\xbc\x9e\xbe\xb1q5\v\b\xa7\x8b\xa2\x89y\x0f4\xdc\xc8_\xea\brn0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) r3 = socket(0x11, 0x800000003, 0x10) setsockopt$packet_buf(r3, 0x107, 0xf, &(0x7f00000001c0)="a2e6999b", 0x4) bind(r3, &(0x7f0000000080)=@generic={0x11, "0000010000000000080044944eeba71a4976e252922cb18f6e2e2aba000000012e0b3836005404b0e0301a4ce875f2e3ff5f163ee340b7679500800000000000000101013c5811039e15775027ecce66fd792bbf0e5bf5ff1b0816f3f6db1c00010000000000000049740000000000000006ad8e5ecc326d3a09ffc2c654"}, 0x80) write$binfmt_aout(0xffffffffffffffff, &(0x7f0000000000)=ANY=[@ANYBLOB="3803"], 0x50) write(r1, &(0x7f0000000400)="360000001a51ed8ac7eb508e5df11999bc194c8b27d5a45c", 0x18) write$binfmt_misc(r1, &(0x7f0000000000)=ANY=[], 0xfffffecc) splice(r0, 0x0, r2, 0x0, 0x4ffe0, 0x0) 04:38:16 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @local}}, 0x1e) close(r0) 04:38:16 executing program 4: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000380)={0x0, 0x0, &(0x7f0000000180)={&(0x7f0000000300)=@delneigh={0x28, 0x1d, 0x1, 0x0, 0x0, {0xa}, [@NDA_DST_MAC={0xa, 0x1, @link_local}]}, 0x28}}, 0x0) 04:38:16 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x2c, 0x0, @remote, @local, {[@hopopts={0x3a}], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @mcast1}}}}}}, 0x0) [ 128.138209][T10411] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. 04:38:16 executing program 0: r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0xfffffffffffffff7) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 04:38:16 executing program 1: r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0xfffffffffffffff7) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 04:38:16 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @local}}, 0x1e) close(r0) 04:38:16 executing program 3: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @local}}, 0x1e) close(r0) 04:38:16 executing program 5: syz_emit_ethernet(0x66, &(0x7f0000000080)={@local, @local, @void, {@ipv6={0x86dd, @icmpv6={0x0, 0x6, '\x00', 0x30, 0x2c, 0x0, @remote, @local, {[@hopopts={0x3a}], @ndisc_redir={0x89, 0x0, 0x0, [], @mcast1, @mcast1}}}}}}, 0x0) 04:38:16 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @local}}, 0x1e) close(r0) [ 128.451994][T10426] ICMPv6: Received fragmented ndisc packet. Carefully consider disabling suppress_frag_ndisc. 04:38:16 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0), 0x9, 0x0, 0x0) getuid() 04:38:16 executing program 4: r0 = socket$pptp(0x18, 0x1, 0x2) bind$pptp(r0, &(0x7f0000000040)={0x18, 0x2, {0x0, @remote}}, 0x1e) connect$pptp(r0, &(0x7f00000001c0)={0x18, 0x2, {0x0, @local}}, 0x1e) close(r0) 04:38:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0), 0x9, 0x0, 0x0) getuid() 04:38:17 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:17 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:17 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) [ 129.230712][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:17 executing program 0: r0 = inotify_init1(0x800) ioctl$BTRFS_IOC_DEFAULT_SUBVOL(r0, 0x40089413, &(0x7f0000000000)=0xfffffffffffffff7) perf_event_open(&(0x7f00000012c0)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendmsg$nl_route(0xffffffffffffffff, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000340)=ANY=[@ANYBLOB="3c00000010001fff0000248f1c872dd436dc9200", @ANYRES32=0x0, @ANYBLOB="ff460d0000150000140012800b00010076786c616e0000000400028008000a002615a3053e"], 0x3c}, 0x1, 0x8000a0ffffffff, 0x0, 0x40001}, 0x4000) r1 = socket(0x10, 0x80002, 0x0) sendmmsg$alg(r1, &(0x7f00000000c0), 0x492492492492627, 0x348) 04:38:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0), 0x9, 0x0, 0x0) getuid() 04:38:17 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 04:38:17 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 04:38:17 executing program 3: r0 = openat$zero(0xffffffffffffff9c, &(0x7f0000000000)='/dev/zero\x00', 0x0, 0x0) r1 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x2800004, 0x12, r1, 0x0) preadv(r0, &(0x7f00000001c0), 0x9, 0x0, 0x0) getuid() 04:38:17 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 04:38:18 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) [ 130.027496][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:18 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:18 executing program 2: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 04:38:18 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:18 executing program 1: r0 = syz_open_dev$midi(&(0x7f0000000100)='/dev/midi#\x00', 0x20, 0x0) ioctl$SNDRV_RAWMIDI_IOCTL_STATUS32(r0, 0xc0245720, &(0x7f0000000040)={0x1}) 04:38:18 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) [ 130.380368][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 130.425281][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:18 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:18 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:18 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101801, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x810a42, 0x5) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0xfffffff9) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1cf, 0x80) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000001c0)={0x1}) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1bff) [ 130.826297][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:19 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101801, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x810a42, 0x5) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0xfffffff9) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1cf, 0x80) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000001c0)={0x1}) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1bff) 04:38:19 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101801, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x810a42, 0x5) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0xfffffff9) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1cf, 0x80) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000001c0)={0x1}) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1bff) 04:38:19 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:19 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:19 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:19 executing program 0: r0 = syz_open_procfs(0x0, &(0x7f0000000040)='net/snmp6\x00') r1 = openat$audio(0xffffffffffffff9c, &(0x7f0000000000)='/dev/audio\x00', 0x101801, 0x0) ioctl$SNDCTL_DSP_SPEED(r1, 0xc0045002, &(0x7f0000000080)=0x10001) r2 = openat$cachefiles(0xffffffffffffff9c, &(0x7f0000000100)='/dev/cachefiles\x00', 0x2, 0x0) r3 = openat(r2, &(0x7f0000000000)='./file0\x00', 0x810a42, 0x5) ioctl$SNDCTL_DSP_SETFMT(0xffffffffffffffff, 0xc0045005, &(0x7f00000000c0)=0xfffffff9) ioctl$SOUND_PCM_READ_RATE(0xffffffffffffffff, 0x80045002, &(0x7f0000000140)) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r3, 0x0) r4 = syz_open_dev$audion(&(0x7f0000000180)='/dev/audio#\x00', 0x1cf, 0x80) ioctl$SNDCTL_DSP_POST(r4, 0x5008, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, 0xffffffffffffffff, 0x0) preadv(0xffffffffffffffff, &(0x7f0000000280), 0x1, 0x0, 0x0) r5 = socket$inet6(0xa, 0x1, 0x0) setsockopt$inet6_IPV6_FLOWLABEL_MGR(r5, 0x29, 0x20, &(0x7f0000000080)={@local, 0x800, 0x0, 0xff, 0x1}, 0x20) epoll_ctl$EPOLL_CTL_ADD(0xffffffffffffffff, 0x1, r5, &(0x7f00000001c0)={0x1}) preadv(r3, &(0x7f0000000280), 0x1, 0x0, 0x0) sendfile(r1, r0, 0x0, 0x1bff) 04:38:20 executing program 4: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:20 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) [ 132.524099][ T3269] ieee802154 phy0 wpan0: encryption failed: -22 [ 132.531055][ T3269] ieee802154 phy1 wpan1: encryption failed: -22 04:38:20 executing program 2: clone(0x4380, 0x0, 0xfffffffffffffffe, 0x0, 0xffffffffffffffff) r0 = getpid() rt_tgsigqueueinfo(r0, r0, 0x4000000000000016, &(0x7f0000000640)) ptrace(0x4206, r0) ptrace$setsig(0x4203, r0, 0x0, &(0x7f0000000040)) ptrace(0x4208, r0) 04:38:21 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:21 executing program 3: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:21 executing program 1: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:21 executing program 5: r0 = socket$inet6_tcp(0xa, 0x1, 0x0) r1 = socket$inet6_tcp(0xa, 0x1, 0x0) bind$inet6(r1, &(0x7f0000000040)={0xa, 0x4e22}, 0x1c) listen(r1, 0x0) perf_event_open(&(0x7f0000000180)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}, 0x0, 0x0, 0x0, 0x7}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) sendto$inet6(r0, 0x0, 0x0, 0x20000004, &(0x7f0000000280)={0xa, 0x100000004e22, 0x0, @loopback}, 0x1c) setsockopt$inet6_tcp_TCP_ULP(r0, 0x6, 0x1f, &(0x7f0000000080)='tls\x00', 0x152) connect$inet6(0xffffffffffffffff, &(0x7f0000000140)={0xa, 0x0, 0x0, @dev}, 0x1c) setsockopt$inet6_tcp_TLS_TX(r0, 0x11a, 0x1, &(0x7f00000000c0)=@gcm_256={{0x303}, "9efa620a9c14898b", "6cfa0000000000000fe9bf3ba61b4b26d7000000000000002000", "7e2b8382", "e5d7c972fee205f7"}, 0x38) sendto$inet6(r0, &(0x7f00000005c0), 0xe0ffffff, 0x0, 0x0, 0xd8) 04:38:21 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) [ 133.161144][ C1] net_ratelimit: 3 callbacks suppressed [ 133.161180][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.210933][ C1] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. [ 133.229564][ C0] TCP: request_sock_TCPv6: Possible SYN flooding on port 20002. Sending cookies. Check SNMP counters. 04:38:21 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:21 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:21 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:21 executing program 0: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:22 executing program 4: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:22 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:38:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8917, &(0x7f0000000300)={'veth1_to_team\x00', 0x0}) 04:38:22 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:22 executing program 4: r0 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$ETHTOOL_MSG_RINGS_SET(r0, &(0x7f0000000280)={0x0, 0x0, &(0x7f0000000240)={&(0x7f00000001c0)={0x14}, 0x14}}, 0x0) 04:38:22 executing program 2: r0 = shmget$private(0x0, 0x1000, 0x0, &(0x7f0000ffe000/0x1000)=nil) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000180)=""/6) shmat(r0, &(0x7f0000ffb000/0x3000)=nil, 0x4000) shmctl$IPC_RMID(r0, 0x0) msgctl$IPC_STAT(0x0, 0x2, &(0x7f0000000000)=""/107) shmctl$SHM_STAT_ANY(r0, 0xf, &(0x7f0000000300)=""/40) r1 = shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) shmctl$SHM_INFO(r1, 0xe, &(0x7f0000000080)=""/169) r2 = socket$nl_generic(0x10, 0x3, 0x10) sendmsg$BATADV_CMD_GET_MESH(r2, &(0x7f0000008400)={0x0, 0x0, &(0x7f00000083c0)={0x0}}, 0x0) sendmsg$BATADV_CMD_GET_NEIGHBORS(r2, &(0x7f0000008a00)={&(0x7f0000008900)={0x10, 0x0, 0x0, 0x4000}, 0xc, &(0x7f00000089c0)={0x0}}, 0x0) r3 = socket$nl_generic(0x10, 0x3, 0x10) r4 = syz_genetlink_get_family_id$SEG6(&(0x7f0000000040)='SEG6\x00', 0xffffffffffffffff) sendmsg$SEG6_CMD_DUMPHMAC(r3, &(0x7f0000000180)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000380)=ANY=[@ANYRES64, @ANYRES64, @ANYRESDEC=r0], 0x60}}, 0x0) sendmsg$SEG6_CMD_SET_TUNSRC(r3, &(0x7f00000002c0)={&(0x7f0000000200)={0x10, 0x0, 0x0, 0x100}, 0xc, &(0x7f0000000280)={&(0x7f0000000240)={0x20, r4, 0x2, 0x70bd28, 0x25dfdbfd, {}, [@SEG6_ATTR_SECRET={0x4}, @SEG6_ATTR_DSTLEN={0x8, 0x2, 0x8001}]}, 0x20}, 0x1, 0x0, 0x0, 0x44890}, 0x4c020) socket(0x28, 0x0, 0x0) shmget$private(0x0, 0x2000, 0x800, &(0x7f0000ffa000/0x2000)=nil) bpf$BPF_BTF_GET_FD_BY_ID(0x13, &(0x7f00000001c0), 0x4) shmget$private(0x0, 0x1000, 0x10, &(0x7f0000ffd000/0x1000)=nil) shmget$private(0x0, 0x4000, 0x54000000, &(0x7f0000ffc000/0x4000)=nil) 04:38:22 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) timerfd_create(0x0, 0x0) eventfd(0x0) unshare(0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:38:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:38:22 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:22 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8917, &(0x7f0000000300)={'veth1_to_team\x00', 0x0}) 04:38:22 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) timerfd_create(0x0, 0x0) eventfd(0x0) unshare(0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:38:22 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:38:22 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:22 executing program 2: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_ADD(r0, &(0x7f0000000240)={0x0, 0x0, &(0x7f0000000200)={&(0x7f0000000140)={0x34, 0x9, 0x6, 0x401, 0x0, 0x0, {}, [@IPSET_ATTR_LINENO={0x8}, @IPSET_ATTR_PROTOCOL={0x5}, @IPSET_ATTR_SETNAME={0x9, 0x2, 'syz0\x00'}, @IPSET_ATTR_ADT={0x4}]}, 0x34}}, 0x0) 04:38:23 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:23 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) timerfd_create(0x0, 0x0) eventfd(0x0) unshare(0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:38:23 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8917, &(0x7f0000000300)={'veth1_to_team\x00', 0x0}) 04:38:23 executing program 0: r0 = openat$misdntimer(0xffffffffffffff9c, &(0x7f0000000300)='/dev/mISDNtimer\x00', 0x0, 0x0) read(r0, 0x0, 0x0) 04:38:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) 04:38:23 executing program 5: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) [ 135.119710][T10603] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:38:23 executing program 4: r0 = openat$rtc(0xffffff9c, &(0x7f0000000040)='/dev/rtc0\x00', 0x0, 0x0) ioctl$RTC_IRQP_SET(r0, 0x4004700c, 0x0) 04:38:23 executing program 1: openat$vga_arbiter(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vga_arbiter\x00', 0x0, 0x0) pipe(&(0x7f0000000380)) timerfd_create(0x0, 0x0) eventfd(0x0) unshare(0x400) openat$cgroup_ro(0xffffffffffffff9c, &(0x7f0000000600)='cpuacct.usage_user\x00', 0x26e1, 0x0) pselect6(0x40, &(0x7f00000000c0), 0x0, &(0x7f0000000140)={0x1ff}, &(0x7f0000000200), 0x0) 04:38:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:23 executing program 3: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet_icmp_raw(0x2, 0x3, 0x1) ioctl$sock_SIOCETHTOOL(r1, 0x8917, &(0x7f0000000300)={'veth1_to_team\x00', 0x0}) 04:38:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) 04:38:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000080)) [ 135.441331][T10621] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:38:23 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffffffff24bbbbbbbbbbbb8100000086dd603c9dde00442f00fc000000000000000000000000000000fe8000000000000000000000000000aa242065580000000000000800000086dd08008800080022eb"], 0x0) 04:38:23 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x732, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0xb, {0xb, 0x0, "1fb3e5c7d79dc75159"}}, 0x0, 0x0, 0x0}, 0x0) 04:38:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') 04:38:23 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) 04:38:23 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:23 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000080)) [ 135.738173][T10639] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:38:23 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffffffff24bbbbbbbbbbbb8100000086dd603c9dde00442f00fc000000000000000000000000000000fe8000000000000000000000000000aa242065580000000000000800000086dd08008800080022eb"], 0x0) 04:38:23 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') 04:38:24 executing program 2: r0 = socket$nl_route(0x10, 0x3, 0x0) sendmsg$nl_route(r0, &(0x7f0000000000)={0x0, 0x0, &(0x7f0000000140)={&(0x7f0000000040)=@newlink={0x3c, 0x10, 0x401, 0x0, 0x0, {}, [@IFLA_LINKINFO={0x1c, 0x12, 0x0, 0x1, @bridge={{0xb, 0x1, 'bridge\x00'}, {0xc, 0x2, 0x0, 0x1, [@IFLA_BR_STP_STATE={0x8, 0x8, 0xffffa888}]}}}]}, 0x3c}}, 0x0) 04:38:24 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000080)) 04:38:24 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) [ 135.975505][ T9745] usb 2-1: new high-speed USB device number 4 using dummy_hcd [ 135.988436][T10651] netlink: 'syz-executor.2': attribute type 8 has an invalid length. 04:38:24 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffffffff24bbbbbbbbbbbb8100000086dd603c9dde00442f00fc000000000000000000000000000000fe8000000000000000000000000000aa242065580000000000000800000086dd08008800080022eb"], 0x0) 04:38:24 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') [ 136.225400][ T9745] usb 2-1: Using ep0 maxpacket: 16 [ 136.355615][ T9745] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 136.376220][ T9745] usb 2-1: New USB device found, idVendor=045e, idProduct=0732, bcdDevice= 0.00 [ 136.385517][ T9745] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 136.397527][ T9745] usb 2-1: config 0 descriptor?? [ 136.438112][ T9745] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 136.646422][ T9745] usb 2-1: USB disconnect, device number 4 [ 137.235368][ T9745] usb 2-1: new high-speed USB device number 5 using dummy_hcd [ 137.475253][ T9745] usb 2-1: Using ep0 maxpacket: 32 [ 137.595219][ T9745] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 137.606341][ T9745] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 137.616184][ T9745] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 137.626548][ T9745] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 137.639496][ T9745] usb 2-1: config 0 descriptor?? [ 137.676412][ T9745] hub 2-1:0.0: USB hub found [ 137.895185][ T9745] hub 2-1:0.0: 31 ports detected [ 137.919941][ T9745] hub 2-1:0.0: insufficient power available to use all downstream ports [ 138.105293][ T9745] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 138.112955][ T9745] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 138.137204][ T9745] usbhid 2-1:0.0: can't add hid device: -22 [ 138.143251][ T9745] usbhid: probe of 2-1:0.0 failed with error -22 [ 138.187452][ T9745] usb 2-1: USB disconnect, device number 5 [ 138.895045][ T9691] usb 2-1: new high-speed USB device number 6 using dummy_hcd [ 139.155004][ T9691] usb 2-1: Using ep0 maxpacket: 16 [ 139.275176][ T9691] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 139.293163][ T9691] usb 2-1: New USB device found, idVendor=045e, idProduct=0732, bcdDevice= 0.00 [ 139.303440][ T9691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 139.314464][ T9691] usb 2-1: config 0 descriptor?? [ 139.367255][ T9691] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 04:38:27 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x732, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0xb, {0xb, 0x0, "1fb3e5c7d79dc75159"}}, 0x0, 0x0, 0x0}, 0x0) 04:38:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:27 executing program 5: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) r1 = socket$inet6_icmp_raw(0xa, 0x3, 0x3a) getsockopt$inet6_int(r1, 0x3a, 0x1, 0x0, &(0x7f0000000080)) 04:38:27 executing program 3: syz_emit_ethernet(0x7e, &(0x7f0000000a00)=ANY=[@ANYBLOB="ffffffffff24bbbbbbbbbbbb8100000086dd603c9dde00442f00fc000000000000000000000000000000fe8000000000000000000000000000aa242065580000000000000800000086dd08008800080022eb"], 0x0) 04:38:27 executing program 0: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:27 executing program 4: r0 = openat(0xffffffffffffff9c, &(0x7f0000000000)='/proc/self/exe\x00', 0x0, 0x0) mmap(&(0x7f0000000000/0x800000)=nil, 0x800000, 0x1800003, 0x12, r0, 0x0) preadv(r0, &(0x7f0000000280), 0x1, 0x0, 0x0) fremovexattr(r0, &(0x7f0000000040)=@known='security.apparmor\x00') [ 139.521772][ T9423] usb 2-1: USB disconnect, device number 6 04:38:27 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:38:27 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:27 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:27 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 04:38:27 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:28 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) [ 140.115174][ T9423] usb 2-1: new high-speed USB device number 7 using dummy_hcd [ 140.375277][ T9423] usb 2-1: Using ep0 maxpacket: 16 [ 140.515877][ T9423] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 140.565308][ T9423] usb 2-1: New USB device found, idVendor=045e, idProduct=0732, bcdDevice= 0.00 [ 140.574394][ T9423] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 140.681161][ T9423] usb 2-1: config 0 descriptor?? [ 140.727202][ T9423] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 141.009306][ T20] usb 2-1: USB disconnect, device number 7 [ 141.584754][ T20] usb 2-1: new high-speed USB device number 8 using dummy_hcd [ 141.824752][ T20] usb 2-1: Using ep0 maxpacket: 32 [ 141.945025][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 141.956022][ T20] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 141.965978][ T20] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 141.975170][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 141.984854][ T20] usb 2-1: config 0 descriptor?? [ 142.026156][ T20] hub 2-1:0.0: USB hub found [ 142.255433][ T20] hub 2-1:0.0: 31 ports detected [ 142.274872][ T20] hub 2-1:0.0: insufficient power available to use all downstream ports [ 142.474777][ T20] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 142.481189][ T20] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 142.502452][ T20] usbhid 2-1:0.0: can't add hid device: -22 [ 142.515087][ T20] usbhid: probe of 2-1:0.0 failed with error -22 [ 142.545632][ T20] usb 2-1: USB disconnect, device number 8 04:38:31 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x732, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0xb, {0xb, 0x0, "1fb3e5c7d79dc75159"}}, 0x0, 0x0, 0x0}, 0x0) 04:38:31 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:31 executing program 2: pipe(&(0x7f0000000080)={0xffffffffffffffff, 0xffffffffffffffff}) r2 = socket$inet_udp(0x2, 0x2, 0x0) close(r2) write$binfmt_misc(r1, &(0x7f0000000140)=ANY=[], 0xfec8) r3 = socket$inet6(0xa, 0x2, 0x88) connect$inet(r2, &(0x7f00000000c0)={0x2, 0x4e21, @remote}, 0x10) connect$inet6(r3, &(0x7f00000002c0)={0xa, 0x0, 0x0, @mcast2, 0x4}, 0x1c) perf_event_open(&(0x7f0000000000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x9, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) splice(r0, 0x0, r2, 0x0, 0x10005, 0x0) 04:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 04:38:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:38:31 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:31 executing program 3: r0 = socket$nl_netfilter(0x10, 0x3, 0xc) sendmsg$IPSET_CMD_HEADER(r0, &(0x7f00000000c0)={0x0, 0x0, &(0x7f0000000080)={&(0x7f0000000040)={0x1c, 0xc, 0x6, 0x201, 0x0, 0x0, {}, [@IPSET_ATTR_PROTOCOL={0x5}]}, 0x1c}}, 0x0) 04:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) 04:38:31 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:31 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 143.405522][ T20] usb 2-1: new high-speed USB device number 9 using dummy_hcd 04:38:31 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:31 executing program 0: perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x41c1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet(0x2, 0x3, 0x80000000002) setsockopt$inet_int(r0, 0x0, 0xc8, &(0x7f0000000080), 0x4) [ 143.644591][ T20] usb 2-1: Using ep0 maxpacket: 16 [ 143.764822][ T20] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 143.844060][ T20] usb 2-1: New USB device found, idVendor=045e, idProduct=0732, bcdDevice= 0.00 [ 143.935598][ T20] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 144.079253][ T20] usb 2-1: config 0 descriptor?? [ 144.168519][ T20] usbhid 2-1:0.0: couldn't find an input interrupt endpoint [ 144.553578][ T9691] usb 2-1: USB disconnect, device number 9 [ 145.146697][ T9691] usb 2-1: new high-speed USB device number 10 using dummy_hcd [ 145.394373][ T9691] usb 2-1: Using ep0 maxpacket: 32 [ 145.524568][ T9691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 145.541512][ T9691] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 145.551905][ T9691] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 [ 145.565932][ T9691] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 145.582940][ T9691] usb 2-1: config 0 descriptor?? [ 145.625542][ T9691] hub 2-1:0.0: USB hub found [ 145.845410][ T9691] hub 2-1:0.0: 31 ports detected [ 145.864544][ T9691] hub 2-1:0.0: insufficient power available to use all downstream ports [ 146.064401][ T9691] hub 2-1:0.0: hub_hub_status failed (err = -71) [ 146.070792][ T9691] hub 2-1:0.0: config failed, can't get hub status (err -71) [ 146.080922][ T9691] usbhid 2-1:0.0: can't add hid device: -22 [ 146.087592][ T9691] usbhid: probe of 2-1:0.0 failed with error -22 [ 146.125251][ T9691] usb 2-1: USB disconnect, device number 10 04:38:34 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:34 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:34 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:34 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:34 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:34 executing program 1: r0 = syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)={{0x12, 0x1, 0x0, 0x0, 0x0, 0x0, 0x10, 0x45e, 0x732, 0x0, 0x0, 0x0, 0x0, 0x1, [{{0x9, 0x2, 0x24, 0x1, 0x0, 0x0, 0x0, 0x0, [{{0x9, 0x4, 0x0, 0x0, 0x0, 0x3, 0x0, 0x0, 0x0, {0x9}}}]}}]}}, 0x0) syz_usb_disconnect(r0) syz_usb_connect$hid(0x0, 0x36, &(0x7f0000000000)=ANY=[@ANYBLOB="12010000090000206d041cc304000000000109022400010000a0000904000001"], 0x0) syz_usb_control_io$hid(r0, &(0x7f0000000280)={0x24, &(0x7f0000000040)={0x0, 0x0, 0xb, {0xb, 0x0, "1fb3e5c7d79dc75159"}}, 0x0, 0x0, 0x0}, 0x0) 04:38:35 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 147.124256][ T9423] usb 2-1: new high-speed USB device number 11 using dummy_hcd 04:38:35 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 147.405651][ T9423] usb 2-1: Using ep0 maxpacket: 16 [ 147.535030][ T9423] usb 2-1: config 0 interface 0 altsetting 0 has 1 endpoint descriptor, different from the interface descriptor's value: 0 [ 147.646784][ T9423] usb 2-1: New USB device found, idVendor=045e, idProduct=0732, bcdDevice= 0.00 [ 147.766663][ T9423] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 147.885756][ T9423] usb 2-1: config 0 descriptor?? [ 147.927051][ T9423] usbhid 2-1:0.0: couldn't find an input interrupt endpoint 04:38:36 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 148.288734][ T8] usb 2-1: USB disconnect, device number 11 04:38:36 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:36 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:36 executing program 2: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:36 executing program 5: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:36 executing program 3: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) 04:38:36 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 148.884143][ T8] usb 2-1: new high-speed USB device number 12 using dummy_hcd 04:38:37 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 149.134186][ T8] usb 2-1: Using ep0 maxpacket: 32 [ 149.255385][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has an invalid bInterval 0, changing to 7 [ 149.323522][ T8] usb 2-1: config 0 interface 0 altsetting 0 endpoint 0x81 has invalid wMaxPacketSize 0 [ 149.432601][ T8] usb 2-1: New USB device found, idVendor=046d, idProduct=c31c, bcdDevice= 0.04 04:38:37 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) [ 149.543844][ T8] usb 2-1: New USB device strings: Mfr=0, Product=0, SerialNumber=0 [ 149.640018][ T8] usb 2-1: config 0 descriptor?? [ 149.967917][ T8] usb 2-1: can't set config #0, error -71 [ 149.992014][ T8] usb 2-1: USB disconnect, device number 12 [ 150.033299][T10886] ================================================================== [ 150.041786][T10886] BUG: KASAN: use-after-free in ip_check_mc_rcu+0x604/0x660 [ 150.049095][T10886] Read of size 4 at addr ffff888013da4e18 by task syz-executor.5/10886 [ 150.057344][T10886] [ 150.059674][T10886] CPU: 1 PID: 10886 Comm: syz-executor.5 Not tainted 5.12.0-rc1-syzkaller #0 [ 150.068466][T10886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 150.078541][T10886] Call Trace: [ 150.081811][T10886] dump_stack+0x141/0x1d7 [ 150.086149][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 150.091094][T10886] print_address_description.constprop.0.cold+0x5b/0x2f8 [ 150.098118][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 150.103051][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 150.107979][T10886] kasan_report.cold+0x7c/0xd8 [ 150.112743][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 150.117675][T10886] ip_check_mc_rcu+0x604/0x660 [ 150.122437][T10886] ip_route_output_key_hash_rcu+0x1959/0x2ce0 [ 150.128515][T10886] ip_route_output_key_hash+0x1a4/0x2f0 [ 150.134070][T10886] ? ip_route_output_key_hash_rcu+0x2ce0/0x2ce0 [ 150.140316][T10886] ? lock_release+0x3f1/0x720 [ 150.145010][T10886] ? lock_downgrade+0x6e0/0x6e0 [ 150.149871][T10886] ip_route_output_flow+0x23/0x150 [ 150.154988][T10886] udp_sendmsg+0x1a2f/0x2730 [ 150.159573][T10886] ? ip_frag_init+0x330/0x330 [ 150.164246][T10886] ? udp_setsockopt+0xc0/0xc0 [ 150.168915][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 150.174116][T10886] ? _copy_from_user+0xe7/0x180 [ 150.178987][T10886] ? aa_sk_perm+0x31b/0xab0 [ 150.183504][T10886] ? aa_af_perm+0x230/0x230 [ 150.188009][T10886] ? import_iovec+0x10c/0x150 [ 150.192700][T10886] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 150.198943][T10886] inet_sendmsg+0x99/0xe0 [ 150.203273][T10886] ? inet_send_prepare+0x4d0/0x4d0 [ 150.208379][T10886] sock_sendmsg+0xcf/0x120 [ 150.212792][T10886] ____sys_sendmsg+0x331/0x810 [ 150.217552][T10886] ? kernel_sendmsg+0x50/0x50 [ 150.222226][T10886] ? do_recvmmsg+0x6d0/0x6d0 [ 150.226816][T10886] ? rcu_read_lock_sched_held+0x3a/0x70 [ 150.232468][T10886] ? kfree+0x6ae/0x7f0 [ 150.236529][T10886] ? ____sys_sendmsg+0x33e/0x810 [ 150.241467][T10886] ___sys_sendmsg+0xf3/0x170 [ 150.246054][T10886] ? sendmsg_copy_msghdr+0x160/0x160 [ 150.251337][T10886] ? irqentry_enter+0x26/0x50 [ 150.256011][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.262179][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 150.267367][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.273522][T10886] ? __sys_sendmmsg+0x20a/0x470 [ 150.278383][T10886] __sys_sendmmsg+0x297/0x470 [ 150.283058][T10886] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 150.288072][T10886] ? lock_downgrade+0x6e0/0x6e0 [ 150.292930][T10886] ? irqentry_enter+0x26/0x50 [ 150.297615][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.303770][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 150.308976][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 150.315132][T10886] ? trace_hardirqs_on+0x38/0x1c0 [ 150.320158][T10886] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 150.325801][T10886] __do_fast_syscall_32+0x56/0x80 [ 150.330825][T10886] do_fast_syscall_32+0x2f/0x70 [ 150.335677][T10886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 150.342002][T10886] RIP: 0023:0xf7f10549 [ 150.346062][T10886] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 150.365659][T10886] RSP: 002b:00000000f550a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 150.374064][T10886] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007fc0 [ 150.382022][T10886] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 150.389984][T10886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 150.397945][T10886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 150.405906][T10886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 150.413887][T10886] [ 150.416198][T10886] Allocated by task 10886: [ 150.420595][T10886] kasan_save_stack+0x1b/0x40 [ 150.425265][T10886] __kasan_kmalloc+0x99/0xc0 [ 150.429846][T10886] ip_mc_add_src+0x7ef/0xda0 [ 150.434435][T10886] ip_mc_msfilter+0x899/0xb40 [ 150.439100][T10886] ip_setsockopt+0x3248/0x3a00 [ 150.443854][T10886] tcp_setsockopt+0x136/0x2440 [ 150.448614][T10886] __sys_setsockopt+0x2db/0x610 [ 150.453456][T10886] __ia32_sys_setsockopt+0xb9/0x150 [ 150.458644][T10886] __do_fast_syscall_32+0x56/0x80 [ 150.463661][T10886] do_fast_syscall_32+0x2f/0x70 [ 150.468503][T10886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 150.474836][T10886] [ 150.477152][T10886] Freed by task 10881: [ 150.481201][T10886] kasan_save_stack+0x1b/0x40 [ 150.485879][T10886] kasan_set_track+0x1c/0x30 [ 150.490458][T10886] kasan_set_free_info+0x20/0x30 [ 150.495386][T10886] __kasan_slab_free+0xf5/0x130 [ 150.500225][T10886] slab_free_freelist_hook+0x92/0x210 [ 150.505591][T10886] kfree+0xe5/0x7f0 [ 150.509387][T10886] ip_mc_del1_src+0x674/0x7f0 [ 150.514058][T10886] ip_mc_del_src.isra.0+0x3e1/0x950 [ 150.519245][T10886] ip_mc_leave_src.isra.0+0x102/0x240 [ 150.524607][T10886] ip_mc_drop_socket+0x11a/0x260 [ 150.529535][T10886] inet_release+0x97/0x280 [ 150.533946][T10886] __sock_release+0xcd/0x280 [ 150.538535][T10886] sock_close+0x18/0x20 [ 150.542682][T10886] __fput+0x288/0x920 [ 150.546656][T10886] task_work_run+0xdd/0x1a0 [ 150.551155][T10886] exit_to_user_mode_prepare+0x249/0x250 [ 150.556782][T10886] syscall_exit_to_user_mode+0x19/0x50 [ 150.562243][T10886] __do_fast_syscall_32+0x62/0x80 [ 150.567262][T10886] do_fast_syscall_32+0x2f/0x70 [ 150.572106][T10886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 150.578436][T10886] [ 150.580743][T10886] The buggy address belongs to the object at ffff888013da4e00 [ 150.580743][T10886] which belongs to the cache kmalloc-32 of size 32 [ 150.594608][T10886] The buggy address is located 24 bytes inside of [ 150.594608][T10886] 32-byte region [ffff888013da4e00, ffff888013da4e20) [ 150.607695][T10886] The buggy address belongs to the page: [ 150.613308][T10886] page:000000000f3ad944 refcount:1 mapcount:0 mapping:0000000000000000 index:0xffff888013da4340 pfn:0x13da4 [ 150.624752][T10886] flags: 0xfff00000000200(slab) [ 150.629600][T10886] raw: 00fff00000000200 ffffea00004b5a40 0000000700000007 ffff888010441500 [ 150.638175][T10886] raw: ffff888013da4340 0000000080400033 00000001ffffffff 0000000000000000 [ 150.646742][T10886] page dumped because: kasan: bad access detected [ 150.653137][T10886] [ 150.655447][T10886] Memory state around the buggy address: [ 150.661063][T10886] ffff888013da4d00: 00 00 00 00 fc fc fc fc fa fb fb fb fc fc fc fc [ 150.669123][T10886] ffff888013da4d80: fa fb fb fb fc fc fc fc 00 00 00 00 fc fc fc fc [ 150.677172][T10886] >ffff888013da4e00: fa fb fb fb fc fc fc fc 00 00 00 04 fc fc fc fc [ 150.685216][T10886] ^ [ 150.690059][T10886] ffff888013da4e80: 00 00 00 fc fc fc fc fc fa fb fb fb fc fc fc fc [ 150.698110][T10886] ffff888013da4f00: fa fb fb fb fc fc fc fc fb fb fb fb fc fc fc fc [ 150.706155][T10886] ================================================================== [ 150.714198][T10886] Disabling lock debugging due to kernel taint 04:38:38 executing program 4: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:38 executing program 1: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:39 executing program 2: pipe(0x0) socket$inet_udplite(0x2, 0x2, 0x88) r0 = socket(0x10, 0x0, 0x0) write(r0, &(0x7f0000000280)="1c0000001a009b8a14e5f4070009042400000000ff00000000", 0x19) recvmmsg(0xffffffffffffffff, &(0x7f00000002c0), 0x4000000000001ff, 0x1, &(0x7f0000000200)={0x77359400}) fcntl$dupfd(0xffffffffffffffff, 0x0, 0xffffffffffffffff) r1 = syz_open_dev$sndmidi(0x0, 0x0, 0x286200) read(r1, 0x0, 0x23b) r2 = openat$vcs(0xffffffffffffff9c, &(0x7f0000000000)='/dev/vcs\x00', 0x802, 0x0) r3 = socket$inet_tcp(0x2, 0x1, 0x0) ptrace$setopts(0xffffffffffffffff, 0x0, 0x0, 0x0) tkill(0x0, 0x0) sendmsg$nl_route_sched(0xffffffffffffffff, &(0x7f00000003c0)={&(0x7f0000000300)={0x10, 0x0, 0x0, 0x1}, 0xc, &(0x7f0000000380)={&(0x7f0000000340)=@gettclass={0x24, 0x2a, 0x800, 0x70bd2a, 0x25dfdbfd, {0x0, 0x0, 0x0, 0x0, {0x0, 0xfff3}, {0x7, 0xfff3}, {0x1, 0x9}}, ["", "", ""]}, 0x24}, 0x1, 0x0, 0x0, 0x8000}, 0x40) perf_event_open(&(0x7f000001d000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x7f, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x81, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_bp={0x0}}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) ioctl$sock_SIOCGIFINDEX(0xffffffffffffffff, 0x8933, &(0x7f0000000000)={'lo\x00'}) r4 = syz_open_procfs(0x0, &(0x7f0000000040)='coredump_filter\x00') writev(r4, &(0x7f0000000100)=[{&(0x7f0000000000)='+4', 0x2}], 0x6) bind$packet(r2, 0x0, 0x0) setsockopt$IP_VS_SO_SET_ADD(r3, 0x0, 0x482, &(0x7f0000000080)={0x84, @private, 0x0, 0x0, 'wrr\x00', 0x21, 0xffffffffffffff8f, 0x54}, 0x2c) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000180)={0x0, {0x2, 0x4e22, @empty}, {0x2, 0x4e20, @loopback}, {0x2, 0x0, @empty}, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x40}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000100)={0x0, {0x2, 0x4e22, @local}, {}, {0x2, 0x0, @dev}, 0x0, 0x0, 0x0, 0x0, 0x3e91, &(0x7f0000000000)='vxcan1\x00', 0x49a, 0x2}) ioctl$sock_inet_SIOCADDRT(0xffffffffffffffff, 0x890b, &(0x7f0000000080)={0x750, {0x2, 0x0, @empty}, {0x2, 0x0, @initdev={0xac, 0x1e, 0x0, 0x0}}, {0x2, 0x0, @multicast2}, 0x48, 0x0, 0x2, 0x46a}) write$UHID_DESTROY(r2, &(0x7f0000000040), 0x4) socketpair$unix(0x1, 0x2, 0x0, &(0x7f0000000040)={0xffffffffffffffff, 0xffffffffffffffff}) r7 = dup2(r6, r5) write$UHID_CREATE(r7, &(0x7f0000001100)={0x0, {'syz0\x00', 'syz0\x00', 'syz0\x00', &(0x7f0000002580)=""/102400, 0x19000, 0x0, 0x0, 0x7}}, 0x120) ioctl$KVM_HAS_DEVICE_ATTR(0xffffffffffffffff, 0x4018aee3, &(0x7f00000002c0)={0x0, 0x8, 0x0, &(0x7f0000000240)=0x6}) ioctl$UFFDIO_API(r2, 0xc018aa3f, &(0x7f0000001280)={0xaa, 0x20}) dup2(0xffffffffffffffff, 0xffffffffffffffff) 04:38:39 executing program 3: madvise(&(0x7f0000ff0000/0x4000)=nil, 0x4000, 0xa) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xc) madvise(&(0x7f0000ff3000/0x4000)=nil, 0x4000, 0xb) 04:38:39 executing program 0: perf_event_open(&(0x7f000025c000)={0x1, 0x70, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x1, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, 0x0, @perf_config_ext}, 0x0, 0xffffffffffffffff, 0xffffffffffffffff, 0x0) r0 = socket$inet_udp(0x2, 0x2, 0x0) bind$inet(r0, &(0x7f00000001c0)={0x2, 0x0, @local}, 0x16) connect$inet(r0, &(0x7f0000000480)={0x2, 0x0, @multicast1}, 0x10) r1 = socket$inet(0x2, 0x1, 0x0) setsockopt$inet_mreqn(r1, 0x0, 0x27, &(0x7f0000000300)={@multicast1, @local}, 0xc) setsockopt$inet_msfilter(r1, 0x0, 0x29, &(0x7f0000000000)=ANY=[@ANYBLOB="e0000001ac1414aa0000000001000000ac1414aa"], 0x14) sendmmsg(r0, &(0x7f0000007fc0), 0x800001d, 0x0) open(&(0x7f0000001680)='./file0\x00', 0x0, 0x0) [ 151.205504][T10886] Kernel panic - not syncing: panic_on_warn set ... [ 151.212123][T10886] CPU: 1 PID: 10886 Comm: syz-executor.5 Tainted: G B 5.12.0-rc1-syzkaller #0 [ 151.222285][T10886] Hardware name: Google Google Compute Engine/Google Compute Engine, BIOS Google 01/01/2011 [ 151.232438][T10886] Call Trace: [ 151.235720][T10886] dump_stack+0x141/0x1d7 [ 151.240063][T10886] panic+0x306/0x73d [ 151.243965][T10886] ? __warn_printk+0xf3/0xf3 [ 151.248564][T10886] ? preempt_schedule_common+0x59/0xc0 [ 151.254040][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 151.259003][T10886] ? preempt_schedule_thunk+0x16/0x18 [ 151.264377][T10886] ? trace_hardirqs_on+0x38/0x1c0 [ 151.269415][T10886] ? trace_hardirqs_on+0x51/0x1c0 [ 151.274449][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 151.279395][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 151.284340][T10886] end_report.cold+0x5a/0x5a [ 151.288939][T10886] kasan_report.cold+0x6a/0xd8 [ 151.293709][T10886] ? ip_check_mc_rcu+0x604/0x660 [ 151.298998][T10886] ip_check_mc_rcu+0x604/0x660 [ 151.303768][T10886] ip_route_output_key_hash_rcu+0x1959/0x2ce0 [ 151.309850][T10886] ip_route_output_key_hash+0x1a4/0x2f0 [ 151.315414][T10886] ? ip_route_output_key_hash_rcu+0x2ce0/0x2ce0 [ 151.321670][T10886] ? lock_release+0x3f1/0x720 [ 151.326359][T10886] ? lock_downgrade+0x6e0/0x6e0 [ 151.331224][T10886] ip_route_output_flow+0x23/0x150 [ 151.336351][T10886] udp_sendmsg+0x1a2f/0x2730 [ 151.340950][T10886] ? ip_frag_init+0x330/0x330 [ 151.345638][T10886] ? udp_setsockopt+0xc0/0xc0 [ 151.350320][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 151.355531][T10886] ? _copy_from_user+0xe7/0x180 [ 151.360401][T10886] ? aa_sk_perm+0x31b/0xab0 [ 151.364913][T10886] ? aa_af_perm+0x230/0x230 [ 151.369427][T10886] ? import_iovec+0x10c/0x150 [ 151.374117][T10886] ? __sanitizer_cov_trace_const_cmp2+0x22/0x80 [ 151.380373][T10886] inet_sendmsg+0x99/0xe0 [ 151.384715][T10886] ? inet_send_prepare+0x4d0/0x4d0 [ 151.389837][T10886] sock_sendmsg+0xcf/0x120 [ 151.394269][T10886] ____sys_sendmsg+0x331/0x810 [ 151.399046][T10886] ? kernel_sendmsg+0x50/0x50 [ 151.403735][T10886] ? do_recvmmsg+0x6d0/0x6d0 [ 151.408330][T10886] ? rcu_read_lock_sched_held+0x3a/0x70 [ 151.413890][T10886] ? kfree+0x6ae/0x7f0 [ 151.417965][T10886] ? ____sys_sendmsg+0x33e/0x810 [ 151.422913][T10886] ___sys_sendmsg+0xf3/0x170 [ 151.427512][T10886] ? sendmsg_copy_msghdr+0x160/0x160 [ 151.432809][T10886] ? irqentry_enter+0x26/0x50 [ 151.437498][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.443668][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 151.448876][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.455048][T10886] ? __sys_sendmmsg+0x20a/0x470 [ 151.459916][T10886] __sys_sendmmsg+0x297/0x470 [ 151.464589][T10886] ? __ia32_sys_sendmsg+0xb0/0xb0 [ 151.469603][T10886] ? lock_downgrade+0x6e0/0x6e0 [ 151.474448][T10886] ? irqentry_enter+0x26/0x50 [ 151.479114][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.485258][T10886] ? lockdep_hardirqs_on+0x79/0x100 [ 151.490460][T10886] ? asm_sysvec_apic_timer_interrupt+0x12/0x20 [ 151.496603][T10886] ? trace_hardirqs_on+0x38/0x1c0 [ 151.501620][T10886] __ia32_compat_sys_sendmmsg+0x9b/0x100 [ 151.507247][T10886] __do_fast_syscall_32+0x56/0x80 [ 151.512282][T10886] do_fast_syscall_32+0x2f/0x70 [ 151.517133][T10886] entry_SYSENTER_compat_after_hwframe+0x4d/0x5c [ 151.523454][T10886] RIP: 0023:0xf7f10549 [ 151.527517][T10886] Code: 03 74 c0 01 10 05 03 74 b8 01 10 06 03 74 b4 01 10 07 03 74 b0 01 10 08 03 74 d8 01 00 00 00 00 00 51 52 55 89 e5 0f 34 cd 80 <5d> 5a 59 c3 90 90 90 90 8d b4 26 00 00 00 00 8d b4 26 00 00 00 00 [ 151.547119][T10886] RSP: 002b:00000000f550a5fc EFLAGS: 00000296 ORIG_RAX: 0000000000000159 [ 151.555537][T10886] RAX: ffffffffffffffda RBX: 0000000000000004 RCX: 0000000020007fc0 [ 151.563507][T10886] RDX: 000000000800001d RSI: 0000000000000000 RDI: 0000000000000000 [ 151.571469][T10886] RBP: 0000000000000000 R08: 0000000000000000 R09: 0000000000000000 [ 151.579430][T10886] R10: 0000000000000000 R11: 0000000000000000 R12: 0000000000000000 [ 151.587497][T10886] R13: 0000000000000000 R14: 0000000000000000 R15: 0000000000000000 [ 151.595965][T10886] Kernel Offset: disabled [ 151.600277][T10886] Rebooting in 86400 seconds..